367][T10173] ? context_struct_to_string+0x630/0xcd0 [ 230.195133][T10173] context_struct_to_string+0x630/0xcd0 [ 230.200740][T10173] context_add_hash+0x1c1/0x300 [ 230.205644][T10173] security_compute_sid+0x21dc/0x2cc0 [ 230.211059][T10173] ? kmsan_internal_poison_shadow+0x9f/0xd0 [ 230.217012][T10173] ? kmsan_get_metadata+0x11d/0x180 [ 230.222263][T10173] security_transition_sid+0x178/0x1a0 [ 230.227797][T10173] inode_doinit_with_dentry+0x8f3/0x18e0 [ 230.233465][T10173] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 230.239328][T10173] selinux_d_instantiate+0x87/0xb0 [ 230.244568][T10173] ? selinux_sem_semop+0x330/0x330 [ 230.250603][T10173] security_d_instantiate+0x13d/0x1f0 [ 230.256034][T10173] d_instantiate+0xd0/0x180 [ 230.260590][T10173] alloc_file_pseudo+0x3b4/0x4e0 [ 230.265586][T10173] __shmem_file_setup+0x3d6/0x5c0 [ 230.270662][T10173] shmem_file_setup+0xc6/0xe0 [ 230.275395][T10173] __se_sys_memfd_create+0x657/0xba0 [ 230.280727][T10173] ? kmsan_get_metadata+0x11d/0x180 [ 230.285975][T10173] __ia32_sys_memfd_create+0x3e/0x60 [ 230.291303][T10173] ? __se_sys_memfd_create+0xba0/0xba0 [ 230.296801][T10173] do_fast_syscall_32+0x3bf/0x6d0 [ 230.301886][T10173] entry_SYSENTER_compat+0x68/0x77 [ 230.307022][T10173] RIP: 0023:0xf7feadd9 [ 230.311142][T10173] Code: 90 e8 0b 00 00 00 f3 90 0f ae e8 eb f9 8d 74 26 00 89 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 230.330886][T10173] RSP: 002b:00000000f5de4efc EFLAGS: 00000292 ORIG_RAX: 0000000000000164 [ 230.339340][T10173] RAX: ffffffffffffffda RBX: 00000000080d7960 RCX: 0000000000000000 [ 230.347343][T10173] RDX: 000000000804d5e3 RSI: 0000000000000000 RDI: 0000000000000000 [ 230.355339][T10173] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 230.363337][T10173] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 230.371349][T10173] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 230.441862][T10171] EXT4-fs (sda1): re-mounted. Opts: usrjquota=, 15:13:52 executing program 2: mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, &(0x7f0000000140)={[{@usrjquota='usrjquota='}]}) [ 230.557108][T10176] EXT4-fs (sda1): re-mounted. Opts: usrjquota=, 15:13:52 executing program 0: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, &(0x7f0000000140)={[{@usrjquota='usrjquota='}]}) [ 230.863211][T10173] EXT4-fs (sda1): re-mounted. Opts: 15:13:52 executing program 2: creat(0x0, 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, &(0x7f0000000140)={[{@usrjquota='usrjquota='}]}) [ 230.988362][T10191] EXT4-fs (sda1): re-mounted. Opts: usrjquota=, [ 231.100397][T10196] EXT4-fs (sda1): re-mounted. Opts: usrjquota=, 15:13:52 executing program 1: creat(&(0x7f0000000080)='./file0\x00', 0x0) r0 = socket(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xbb) setresuid(0x0, r1, 0x0) r2 = socket(0xa, 0x1, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x30254400}, 0xc, &(0x7f0000000480)={&(0x7f0000000300)={0x8c, 0x0, 0x300, 0x70bd2a, 0x25dfdbfb, {}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x4}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'vlan1\x00'}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'team_slave_1\x00'}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x4}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x9}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'ipvlan1\x00'}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'macvtap0\x00'}]}, 0x8c}, 0x1, 0x0, 0x0, 0x4000}, 0x810) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xbb) setresuid(0x0, r3, 0x0) r4 = socket(0xa, 0x1, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xbb) setresuid(0x0, r5, 0x0) mount$overlay(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='overlay\x00', 0x282004, &(0x7f0000000180)={[{@xino_off='xino=off'}], [{@subj_type={'subj_type', 0x3d, '$em0+proceth0cpusetcgroupkeyringGPL%em0nodev'}}, {@smackfshat={'smackfshat'}}, {@subj_role={'subj_role', 0x3d, '#vboxnet0nodevtrusted'}}, {@euid_eq={'euid', 0x3d, r1}}, {@measure='measure'}, {@obj_type={'obj_type', 0x3d, ',)GPLmd5sumcgroupppp0user[\'system}bdevcpuset'}}, {@measure='measure'}, {@euid_gt={'euid>', r3}}, {@measure='measure'}, {@fowner_eq={'fowner', 0x3d, r5}}]}) r6 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128-generic\x00'}, 0x58) r8 = accept4$alg(r7, 0x0, 0x0, 0x0) sendfile(r8, r6, 0x0, 0xfff) ioctl$UI_SET_RELBIT(r6, 0x40045566, 0x2) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, 0x0) 15:13:52 executing program 0: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@sr0='/dev/sr0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1a07043, 0x0) setxattr$security_evm(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='security.evm\x00', &(0x7f00000001c0)=@sha1={0x1, "91c4a6495500bbc2456898d2725d217b65700561"}, 0x15, 0x2) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, &(0x7f0000000140)={[{@usrjquota='usrjquota='}]}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000000240)=""/87, 0x57, 0x0, &(0x7f00000002c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e) 15:13:53 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000040)={0x8, 0x1, 0x2, 0x88800, r0}) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, 0x0) 15:13:53 executing program 2: creat(0x0, 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, &(0x7f0000000140)={[{@usrjquota='usrjquota='}]}) 15:13:53 executing program 0: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r2, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, 0x8, 0x6, 0x201, 0x0, 0x0, {0x5, 0x0, 0xa}}, 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x10) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, &(0x7f0000000140)) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) getsockname$l2tp(r3, &(0x7f0000000040)={0x2, 0x0, @private}, &(0x7f0000000180)=0x10) 15:13:53 executing program 2: creat(0x0, 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, &(0x7f0000000140)={[{@usrjquota='usrjquota='}]}) [ 231.828352][T10224] EXT4-fs (sda1): re-mounted. Opts: [ 231.952123][T10232] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 231.991805][T10232] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1544 sclass=netlink_route_socket pid=10232 comm=syz-executor.0 [ 232.015555][T10232] EXT4-fs (sda1): re-mounted. Opts: 15:13:53 executing program 1: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="0010276bc95380b011"], &(0x7f00000000c0)='./file1\x00', 0x0, 0x113e8fd, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, 0x0) [ 232.119820][T10241] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 232.155110][T10232] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1544 sclass=netlink_route_socket pid=10232 comm=syz-executor.0 [ 232.188652][T10241] EXT4-fs (sda1): re-mounted. Opts: [ 232.551613][T10253] IPVS: ftp: loaded support on port[0] = 21 [ 233.032021][T10253] chnl_net:caif_netlink_parms(): no params data found [ 233.201758][T10253] bridge0: port 1(bridge_slave_0) entered blocking state [ 233.209878][T10253] bridge0: port 1(bridge_slave_0) entered disabled state [ 233.219494][T10253] device bridge_slave_0 entered promiscuous mode [ 233.232916][T10253] bridge0: port 2(bridge_slave_1) entered blocking state [ 233.240482][T10253] bridge0: port 2(bridge_slave_1) entered disabled state [ 233.250153][T10253] device bridge_slave_1 entered promiscuous mode [ 233.300555][T10253] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 233.316891][T10253] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 233.370407][T10253] team0: Port device team_slave_0 added [ 233.382496][T10253] team0: Port device team_slave_1 added [ 233.426584][T10253] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 233.433643][T10253] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 233.459920][T10253] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 233.476171][T10253] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 233.483225][T10253] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 233.509335][T10253] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 233.605236][T10253] device hsr_slave_0 entered promiscuous mode [ 233.717471][T10253] device hsr_slave_1 entered promiscuous mode [ 233.944152][T10253] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 233.951774][T10253] Cannot create hsr debugfs directory [ 234.301561][T10253] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 234.332414][T10253] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 234.392113][T10253] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 234.512565][T10253] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 234.858959][T10253] 8021q: adding VLAN 0 to HW filter on device bond0 [ 234.892867][ T4012] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 234.902849][ T4012] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 234.924970][T10253] 8021q: adding VLAN 0 to HW filter on device team0 [ 234.945306][ T4012] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 234.955655][ T4012] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 234.965094][ T4012] bridge0: port 1(bridge_slave_0) entered blocking state [ 234.972298][ T4012] bridge0: port 1(bridge_slave_0) entered forwarding state [ 235.016968][ T4012] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 235.026380][ T4012] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 235.036485][ T4012] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 235.046475][ T4012] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.053686][ T4012] bridge0: port 2(bridge_slave_1) entered forwarding state [ 235.062928][ T4012] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 235.074224][ T4012] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 235.085951][ T4012] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 235.096557][ T4012] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 235.116469][ T4012] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 235.127002][ T4012] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 235.137666][ T4012] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 235.155857][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 235.166236][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 235.192657][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 235.202849][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 235.230198][T10253] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 235.281774][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 235.290606][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 235.316530][T10253] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 235.380527][ T5251] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 235.391036][ T5251] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 235.450726][ T5251] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 235.461083][ T5251] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 235.481857][T10253] device veth0_vlan entered promiscuous mode [ 235.502029][ T5251] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 235.511332][ T5251] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 235.533649][T10253] device veth1_vlan entered promiscuous mode [ 235.597402][ T5251] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 235.606899][ T5251] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 235.616434][ T5251] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 235.626521][ T5251] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 235.648270][T10253] device veth0_macvtap entered promiscuous mode [ 235.666284][T10253] device veth1_macvtap entered promiscuous mode [ 235.709715][T10253] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 235.720607][T10253] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.733341][T10253] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 235.743911][T10253] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.753803][T10253] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 235.764393][T10253] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.778510][T10253] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 235.794476][ T5251] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 235.804494][ T5251] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 235.813956][ T5251] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 235.824131][ T5251] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 235.902961][T10253] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 235.914361][T10253] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.924407][T10253] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 235.934930][T10253] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.946102][T10253] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 235.956649][T10253] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.970613][T10253] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 235.993746][ T5251] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 236.004025][ T5251] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 15:13:58 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, &(0x7f0000000140)={[{@usrjquota='usrjquota='}]}) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$unix(r0, &(0x7f0000000240), &(0x7f00000002c0)=0x6e) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) connect$pptp(r0, &(0x7f0000000040)={0x18, 0x2, {0x3, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) 15:13:58 executing program 2: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, &(0x7f0000000140)={[{@usrjquota='usrjquota='}]}) 15:13:58 executing program 0: creat(&(0x7f0000000080)='./file1\x00', 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r3, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=ANY=[@ANYBLOB="580000001400210693d591c90000000002000000", @ANYRES32=r3, @ANYBLOB="080004007f00000108000800000000001400030076657468305f766c616e0000000000001400060000000100000000a0000000000000000008000200e0000001"], 0x58}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r7, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@ipv4_newaddr={0x58, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r7}, [@IFA_BROADCAST={0x8, 0x4, @loopback}, @IFA_FLAGS={0x8}, @IFA_LABEL={0x14, 0x3, 'veth0_vlan\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0x10000, 0xa0000000}}, @IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x58}}, 0x0) mount(&(0x7f0000000240)=ANY=[@ANYRES32=r4], &(0x7f00000000c0)='./file0\x00', 0x0, 0x118701d, 0x0) fsetxattr(r0, &(0x7f00000002c0)=@known='user.syz\x00', &(0x7f0000000300)='veth0_vlan\x00', 0xb, 0x3) r8 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000380)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_LIST(r1, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x34, r8, 0x800, 0x70bd2d, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}]}, 0x34}, 0x1, 0x0, 0x0, 0x8000}, 0x1) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, &(0x7f0000000140)=ANY=[@ANYBLOB="7580726a71756f74613d2c00"]) 15:13:58 executing program 1: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, 0x0) r0 = socket(0x23, 0x1, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000240)={'filter\x00', 0x4}, 0x64) accept4$nfc_llcp(r0, &(0x7f0000000140), &(0x7f0000000040)=0x58, 0x0) [ 236.726804][T10496] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 236.742978][T10494] EXT4-fs (sda1): re-mounted. Opts: [ 236.810818][T10504] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 15:13:58 executing program 2: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, &(0x7f0000000140)={[{@usrjquota='usrjquota='}]}) [ 236.898746][T10510] EXT4-fs (sda1): re-mounted. Opts: usrjquota=, [ 236.911278][T10509] EXT4-fs (sda1): re-mounted. Opts: [ 237.079980][T10496] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 237.151013][T10530] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 15:13:58 executing program 1: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="122f6669fa84e666ecb92c78e00bf8f9756f6c653000"], &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, 0x0) 15:13:58 executing program 3: unshare(0x40000000) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendto$l2tp(r0, &(0x7f0000000000)="155587ddf8c458748d93c567d78d52a9c13790cc5d7be9288ae61bb578e2a8678405795de93e079e12c838ab4e254c51976594f30344768e5186f4761fa5bd21f9e1ea5ebd997cff0792c2740d1a90660fa07d6b4c0b6dbe2d69ee7de3b64d814a3ae1ef478d20d9754e836b6f92d8cd233f1b0ff826f1c1f34620b65f390669547c87ec70f0cdfa8c8fce42b27ef4d5729acb42f5243e7ed3e43886d22fae3100b943cae5cb9ab86f64966657303d27afdd6e84b1b7ebd94cc0dbfaf3c46fd32fa97373da80e38e2dc95fbd9afcac904157ea4987a4", 0xd6, 0x5, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}, 0x2}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x5, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000280)={'rose0\x00', {0x2, 0x0, @multicast2}}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x891c, &(0x7f0000000100)={'lo\x00', {0x2, 0x0, @empty}}) 15:13:59 executing program 2: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, &(0x7f0000000140)={[{@usrjquota='usrjquota='}]}) 15:13:59 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128-generic\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0xfff) ioctl$RNDZAPENTCNT(0xffffffffffffffff, 0x5204, &(0x7f0000000340)=0x2) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x44, r4, 0xf01, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x30, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@dev}, @IPVS_SVC_ATTR_PORT={0x6}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}]}]}, 0x44}}, 0x0) sendmsg$IPVS_CMD_ZERO(r2, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r4, 0x8, 0x70bd27, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfc0}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x40000) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r7, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) mount(&(0x7f0000000240)=ANY=[@ANYRESHEX=r8], &(0x7f00000000c0)='./file0\x00', 0x0, 0x91f099, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, &(0x7f0000000140)={[{@usrjquota='usrjquota='}]}) [ 237.564710][T10558] IPVS: ftp: loaded support on port[0] = 21 15:13:59 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) setxattr$security_ima(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='security.ima\x00', &(0x7f00000001c0)=@md5={0x1, "78a93e767bd7d0fc0d9eb23a27acfbe5"}, 0x11, 0x0) mount(&(0x7f0000000000)=ANY=[@ANYBLOB], &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) ioctl$VIDIOC_G_EDID(r0, 0xc0245628, &(0x7f0000000040)={0x0, 0x3, 0xd4, [], &(0x7f0000000000)=0x1}) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, 0x0) [ 237.831694][T10575] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 15:13:59 executing program 2: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', 0x0, 0x0, 0x1107019, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, &(0x7f0000000140)={[{@usrjquota='usrjquota='}]}) [ 238.011887][T10591] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 15:13:59 executing program 1: ioctl$VIDIOC_G_TUNER(0xffffffffffffffff, 0xc054561d, &(0x7f0000000140)={0x101, "1040d454de647f2afce89d7009da18fec1f3f4647a73d3300663c9b30dd228de", 0x1, 0x40, 0xff, 0x3ff, 0x2, 0x2, 0xa3, 0x3}) creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, 0x0) 15:13:59 executing program 0: creat(&(0x7f0000000080)='./file0\x00', 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x11) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) r0 = creat(&(0x7f0000000140)='./file0\x00', 0xb6) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, &(0x7f0000000240)=ANY=[@ANYBLOB="20671806b3f528ff1d327ac7d191c345fc6bf921875904f0730300089c585b51ae24821d0d5f56b649f0957b4205de33229a6622797bb539216b70827d19f468928612f71851e4b1c867e88e0471f7cb7b27b8b3d1d6f9fb32a4d46c3df371a63536766a44ba105b55ec045b5fc593a4b83e3768c65086770725112305d04b9091343fcb763122492e9a415e5fcbc7fb26358f2a6a4fcb8c5b76c8351613d268e7cf0159876c5608b26203c2ab3c1bb184e79323a44a4b3ae327a99ac8dc2aeb863db84d7913d7b1a9e6490afbdab37e2c09e30a216cc114b1ea"]) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r3, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) r4 = fcntl$dupfd(r1, 0x0, r0) execveat(r4, &(0x7f0000000180)='./file0\x00', &(0x7f0000000340)=[&(0x7f00000001c0)='proc\x00', &(0x7f0000000200)='proc!-cgroup&\x00'], &(0x7f0000000400)=[&(0x7f0000000380)='system\'\x00', &(0x7f00000003c0)='^\x00'], 0x1000) 15:14:00 executing program 2: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', 0x0, 0x0, 0x1107019, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, &(0x7f0000000140)={[{@usrjquota='usrjquota='}]}) [ 238.461776][T10622] EXT4-fs (sda1): re-mounted. Opts: [ 238.532632][T10624] EXT4-fs (sda1): Unrecognized mount option " g(2zёEk!Ys" or missing value [ 238.608848][T10624] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 15:14:00 executing program 1: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nbd={'/dev/nbd', 0x0}, &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) fsetxattr$security_ima(r0, &(0x7f0000000000)='security.ima\x00', &(0x7f0000000140)=@md5={0x1, "26bd46a97e67c7d9d05e8dea0f248054"}, 0x11, 0x1) [ 238.798178][T10630] EXT4-fs (sda1): Unrecognized mount option " g(2zёEk!Ys" or missing value [ 238.840702][T10624] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 15:14:00 executing program 2: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', 0x0, 0x0, 0x1107019, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, &(0x7f0000000140)={[{@usrjquota='usrjquota='}]}) 15:14:01 executing program 2: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, &(0x7f0000000140)={[{@usrjquota='usrjquota='}]}) 15:14:01 executing program 0: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) r1 = semget$private(0x0, 0x207, 0x0) semctl$SETALL(r1, 0x0, 0x11, &(0x7f0000000100)) semctl$GETALL(r1, 0x0, 0xd, &(0x7f0000000340)=""/191) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, &(0x7f0000000140)={[{@usrjquota='usrjquota='}]}) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, &(0x7f0000000180)={0x1, {{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1b}}}, {{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x35}}}}, 0x104) r2 = openat$zero(0xffffff9c, &(0x7f0000000300)='/dev/zero\x00', 0x6b0281, 0x0) ioctl$VIDIOC_S_OUTPUT(r2, 0xc004562f, &(0x7f00000002c0)=0x4) [ 239.825089][T10563] IPVS: ftp: loaded support on port[0] = 21 [ 239.969703][T10658] EXT4-fs (sda1): re-mounted. Opts: usrjquota=, 15:14:02 executing program 3: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf64(r0, &(0x7f0000000340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3e, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38, 0x2}, [{}], "", [[], [], [], [], []]}, 0x578) uselib(&(0x7f0000000180)='./file0\x00') 15:14:02 executing program 2: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, &(0x7f0000000140)={[{@usrjquota='usrjquota='}]}) 15:14:02 executing program 0: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, &(0x7f00000001c0)=ANY=[@ANYBLOB="7573726a714b1874612d2c0068c2ef635af6872c6a7ca8102da589cb3907d2bfaf3b979cd401d5aebf474ac6042d38726e7689b3c0718eb59cef5e33925f9eea175c4e30fd"]) 15:14:02 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128-generic\x00'}, 0x58) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendfile(r2, r3, 0x0, 0xfff) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000140)=ANY=[@ANYBLOB="2e2f03ab8037913e905403a60c0cb48dcc0d01000000000000007730295964e6"], &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) truncate(&(0x7f0000000000)='./file0\x00', 0x7) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, 0x0) [ 241.114599][ T402] tipc: TX() has been purged, node left! [ 241.276053][T10714] EXT4-fs (sda1): Unrecognized mount option "usrjqKta-" or missing value 15:14:03 executing program 2: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, &(0x7f0000000140)={[{@usrjquota='usrjquota='}]}) [ 241.412394][ T32] audit: type=1804 audit(1590074043.061:9): pid=10725 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir939619238/syzkaller.2xLwqz/3/file0" dev="sda1" ino=15883 res=1 15:14:03 executing program 3: syz_emit_ethernet(0x79, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f042", 0x43, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x1, 0x5, "a78c000005dc791153d5dea6b259fe8000000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df"}, {}, {}]}}}}}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r3, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@ipv4_newaddr={0x58, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_BROADCAST={0x8, 0x4, @loopback}, @IFA_FLAGS={0x8}, @IFA_LABEL={0x14, 0x3, 'veth0_vlan\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0x10000, 0xa0000000}}, @IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x58}}, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000080)=0x6) [ 241.516570][T10729] EXT4-fs (sda1): Unrecognized mount option "usrjqKta-" or missing value [ 241.611528][ T32] audit: type=1804 audit(1590074043.151:10): pid=10730 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir939619238/syzkaller.2xLwqz/3/file0" dev="sda1" ino=15883 res=1 15:14:03 executing program 0: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) r0 = socket(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xbb) setresuid(0x0, r1, 0x0) r2 = socket(0xa, 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xbb) setresuid(0x0, r3, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={[{@usrjquota='usrjquota='}], [{@subj_type={'subj_type', 0x3d, '@posix_acl_access'}}, {@obj_type={'obj_type'}}, {@fsuuid={'fsuuid', 0x3d, {[0x38, 0x31, 0x62, 0x39, 0x34, 0x61, 0x39, 0x31], 0x2d, [0x63, 0x37, 0x37, 0x62], 0x2d, [0x38, 0x30, 0x50, 0x39], 0x2d, [0x31, 0x36, 0x63, 0x64], 0x2d, [0x38, 0x38, 0x30, 0x36, 0x37, 0x62, 0x39, 0x38]}}}, {@fowner_gt={'fowner>', r1}}, {@func={'func', 0x3d, 'MODULE_CHECK'}}, {@obj_role={'obj_role', 0x3d, 'usrjquota='}}, {@uid_lt={'uid<', r3}}]}) 15:14:03 executing program 1: creat(&(0x7f0000000080)='./file0\x00', 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000140)={{0xa, 0x4e23, 0x1f, @local, 0x3}, {0xa, 0x4e24, 0x7, @dev={0xfe, 0x80, [], 0x2c}, 0x7fff}, 0x1, [0x1, 0xd137, 0xe29e, 0x5, 0x5ae, 0x8, 0x0, 0x4]}, 0x5c) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128-generic\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) sendfile(r3, r1, 0x0, 0xfff) ioctl$PIO_CMAP(r1, 0x4b71, &(0x7f0000000040)={0x3, 0x99d2, 0x6, 0x7fff, 0xed8, 0x5}) 15:14:03 executing program 2: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x20180a0, &(0x7f0000000140)={[{@usrjquota='usrjquota='}]}) [ 241.940463][T10746] EXT4-fs (sda1): re-mounted. Opts: [ 241.985238][T10751] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 242.072018][T10754] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 15:14:03 executing program 2: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x20180a0, &(0x7f0000000140)={[{@usrjquota='usrjquota='}]}) 15:14:03 executing program 0: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="c5e388b05e556593593bb06ae3c4a61defb09d2768dde6a59fba1a232c"], &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, &(0x7f0000000140)={[{@usrjquota='usrjquota='}]}) 15:14:04 executing program 3: syz_emit_ethernet(0x79, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f042", 0x43, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x1, 0x5, "a78c000005dc791153d5dea6b259fe8000000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df"}, {}, {}]}}}}}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r3, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@ipv4_newaddr={0x58, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_BROADCAST={0x8, 0x4, @loopback}, @IFA_FLAGS={0x8}, @IFA_LABEL={0x14, 0x3, 'veth0_vlan\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0x10000, 0xa0000000}}, @IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x58}}, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000080)=0x6) 15:14:04 executing program 1: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)=ANY=[@ANYBLOB="d34b0200cebce921"], &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) syz_mount_image$nfs4(&(0x7f0000000040)='nfs4\x00', &(0x7f0000000140)='./file0\x00', 0x7, 0x5, &(0x7f0000000480)=[{&(0x7f0000000180)="397c46c2196b5233080c7c1468b15222c783eeb6032d901a1cf4f285bc286a33c314665b7de47811", 0x28, 0x1}, {&(0x7f00000001c0)="da73bcc3be09acf7d80cf3f5b1682fb43c6f9d891c64b6c5199b54ae9a8bf4e344ee8263915f0286cf8ae4bee22bb1845810cdd04c4c124e32d3293f888eeb64559282e00f6eae7cf8035df3561401bd5c4dc7228986e2e14de3ec9af5666f9999fdaf082c02fe4d40e896c647a001b9784d68afc9c33e1808d6de46aaed4d82b0b4b5e76c0956b98122bb89ef7d1366c24525e4a45f0b3857e40c1f657f65db5f397062a49bcac09899db8f080b562525c50fd3d624865177c49ab414572e89bdd4d6aaf3ea4ede1989e8dc9104032a9a7b5af6a62067d3af4742cc19becd9ec9f6cd4a1e6b4da200c14342756d8266ff08739a14a1", 0xf6, 0xc914}, {&(0x7f00000002c0)="a1ffed9dead78c3e14fa72b5c1f412932661e96d42d04a35d01c7dbd8fb1f47e49bed92b794acbec813979534f3d66ea2784d3b7756aa90427e7454ddeabc3eaaa95a2defa5697fa88387835fd1fcda5bbc7627cd16877a20f09099e87f6b3cbd96c6b68611f836ef4adf07a262ece56113a32e47fec289ca658b863eb900e2bdc4ef07362ea7b4215a7c97159ed26fcdbcc49443d0a4c0e72784302204e2aa07ee5970e", 0xa4, 0x8}, {&(0x7f0000000380)="b63a8337acd847c06f9b10c5517070621fab19925bfe2ff6bc7f497f774dcd4bccb481d941f548c4ff44264f6ef424e1dd91eea2a8fc48916d9872054dc61abbb0f023e331aef990d229429b929065667c3a02735394550613738149ec6147ea49e70d29db509cf3c650442a5108b08567b1998286d6b2ac9058a4d484eecd1d08f75cd92dfb9081f396cc7ed3f8fe4de205a15f2d6d163bd6e40685c5f81a6c017549df86ff11f11fc37268d4a4646e89", 0xb1, 0x101}, {&(0x7f0000000440)="c840839604bb72ce3c3323686389cf1f27381ec2a3487c6e0973bcd874cc91e605bbb381643ae4156f", 0x29, 0xffff}], 0x80400, &(0x7f00000004c0)='md5sum\x00') syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, 0x0) 15:14:04 executing program 2: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x20180a0, &(0x7f0000000140)={[{@usrjquota='usrjquota='}]}) [ 242.692832][T10779] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 15:14:04 executing program 0: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, &(0x7f0000000140)={[{@usrjquota='usrjquota='}]}) mkdir(&(0x7f0000000040)='./file0\x00', 0x31) 15:14:04 executing program 3: syz_emit_ethernet(0x79, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f042", 0x43, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x1, 0x5, "a78c000005dc791153d5dea6b259fe8000000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df"}, {}, {}]}}}}}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r3, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@ipv4_newaddr={0x58, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_BROADCAST={0x8, 0x4, @loopback}, @IFA_FLAGS={0x8}, @IFA_LABEL={0x14, 0x3, 'veth0_vlan\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0x10000, 0xa0000000}}, @IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x58}}, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000080)=0x6) 15:14:04 executing program 1: creat(&(0x7f0000000080)='./file0\x00', 0x1f0) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="1d2f66696c653000cb8d56511be61464cf32692422a071eb64ef15292a9760904c38b8d08867f6122e5f7af7592e88af6589fef6e114b3"], &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1048018, 0x0) r0 = openat$mice(0xffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x80480) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000000, 0x4010, r0, 0xf0d3e000) openat$selinux_attr(0xffffff9c, &(0x7f00000002c0)='/proc/self/attr/keycreate\x00', 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r3, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000180)={'veth1_to_bond\x00', &(0x7f0000000140)=@ethtool_test={0x1a, 0x8, 0xd7, 0x6, [0x9, 0x7100, 0x8, 0x8, 0x1000, 0x1]}}) 15:14:04 executing program 2: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={[{@usrjquota='usrjquota='}]}) 15:14:04 executing program 4: r0 = openat$binder_debug(0xffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELOBJ={0x2c, 0x14, 0xa, 0x101, 0x0, 0x0, {0x5, 0x0, 0x6}, [@NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x4}]}, @NFT_MSG_DELCHAIN={0x1c, 0x5, 0xa, 0x201, 0x0, 0x0, {0x5, 0x0, 0x2}, [@NFTA_CHAIN_POLICY={0x8}]}, @NFT_MSG_DELCHAIN={0x44, 0x5, 0xa, 0x201, 0x0, 0x0, {0x5, 0x0, 0x5}, [@NFTA_CHAIN_HOOK={0x30, 0x4, 0x0, 0x1, [@NFTA_HOOK_DEV={0x14, 0x3, 'wg0\x00'}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x14eae14b}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x3e132a5e}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}]}]}], {0x14}}, 0xb4}, 0x1, 0x0, 0x0, 0x4000080}, 0x24040002) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0445609, &(0x7f00000001c0)={0x1, 0xc, 0x4, 0x2000000, 0x596d, {}, {0x3, 0xc, 0x1, 0x0, 0x0, 0x9, "6790020f"}, 0x7ff, 0x3, @userptr=0x8, 0x1f, 0x0, r0}) ioctl$VHOST_SET_VRING_BASE(r1, 0x4008af12, &(0x7f0000000240)={0x0, 0x2}) r2 = openat$bsg(0xffffff9c, &(0x7f0000000280)='/dev/bsg\x00', 0x400, 0x0) fsetxattr$security_capability(r2, &(0x7f00000002c0)='security.capability\x00', &(0x7f0000000300)=@v1={0x1000000, [{0x5b7, 0x4}]}, 0xc, 0x0) personality(0x400000b) r3 = openat$nvram(0xffffff9c, &(0x7f0000000340)='/dev/nvram\x00', 0x4042, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(r3, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x6760028661d60265}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x2c, 0x0, 0x200, 0x70bd25, 0x25dfdbfe, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x6}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x4000000}]}, 0x2c}, 0x1, 0x0, 0x0, 0x84}, 0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000480)={0x0}, &(0x7f00000004c0)=0xc) tkill(r4, 0x15) getsockopt$sock_int(r3, 0x1, 0x1e, &(0x7f0000000500), &(0x7f0000000540)=0x4) r5 = openat$ipvs(0xffffff9c, &(0x7f0000000580)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) ioctl$KVM_GET_CLOCK(r5, 0x8030ae7c, &(0x7f00000005c0)) socket$nl_rdma(0x10, 0x3, 0x14) ioctl$RTC_AIE_ON(r3, 0x7001) ioctl$VIDIOC_S_TUNER(0xffffffffffffffff, 0x4054561e, &(0x7f0000000600)={0x6, "1168f93ff9832626c20ca97b6b11c990eac716ae0845043194c01f17c3cbce31", 0x1, 0x20, 0x2, 0x9, 0x1, 0x2, 0x1000, 0x7fffffff}) r6 = creat(&(0x7f0000000680)='./file0\x00', 0x2) sendmsg$NLBL_CIPSOV4_C_LIST(r6, &(0x7f0000000900)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000008c0)={&(0x7f0000000700)={0x1b8, 0x0, 0x400, 0x70bd2b, 0x25dfdbfe, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_MLSCATLST={0x40, 0xc, 0x0, 0x1, [{0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3ed7}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x2eed}]}, {0x4}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5614f773}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x23bf}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x63a1dd8c}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1088}]}]}, @NLBL_CIPSOV4_A_MLSCATLST={0x14c, 0xc, 0x0, 0x1, [{0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x9776}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x36f47c19}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf14b}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x110c52f}]}, {0x44, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc585}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x604a59c6}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x6c51}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6b0c92a8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xe8cf}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4fd12053}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4e0ca1a0}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x254aa4c1}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6761c290}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x6ead}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x7105}]}, {0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa961}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x63d1}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd047}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x328fa9c7}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x8010}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4cf95920}]}, {0x44, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1afde803}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x79ce}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc0e8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x322a817a}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3a311c6e}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4601d822}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3822399d}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6bc6fe}]}, {0x4c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2cb8f8be}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x5e47}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd1b2}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x318097d3}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x17e6}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xeee5}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x140a}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3aca00de}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x508922a1}]}]}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x1}]}, 0x1b8}, 0x1, 0x0, 0x0, 0x200008c1}, 0x4800) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000a80)={&(0x7f0000000980), 0xc, &(0x7f0000000a40)={&(0x7f0000000a00)={0x34, 0x0, 0x2, 0x70bd26, 0x25dfdbfb, {}, [@SEG6_ATTR_SECRET={0x18, 0x4, [0x0, 0x87, 0x4, 0x7, 0x6f4]}, @SEG6_ATTR_ALGID={0x5, 0x6, 0xe3}]}, 0x34}, 0x1, 0x0, 0x0, 0x24008000}, 0x0) [ 243.192083][T10810] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 243.213512][T10808] EXT4-fs (sda1): re-mounted. Opts: usrjquota=, [ 243.417780][T10813] EXT4-fs (sda1): re-mounted. Opts: usrjquota=, 15:14:05 executing program 3: syz_emit_ethernet(0x79, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f042", 0x43, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x1, 0x5, "a78c000005dc791153d5dea6b259fe8000000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df"}, {}, {}]}}}}}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r3, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@ipv4_newaddr={0x58, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_BROADCAST={0x8, 0x4, @loopback}, @IFA_FLAGS={0x8}, @IFA_LABEL={0x14, 0x3, 'veth0_vlan\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0x10000, 0xa0000000}}, @IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x58}}, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000080)=0x6) [ 243.611620][T10820] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 243.635738][ T402] tipc: TX() has been purged, node left! 15:14:05 executing program 0: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, &(0x7f00000001c0)=ANY=[@ANYBLOB="7573723d94c290f2de46c2c89966812d9c755d7000102c006805180272e92705c1c880000e8f2662a4d7986ebb7ec6ba2576189ee0fb337c1580e259f50be7841e01d39f1a258b3a6d971801da13764dcd015353a9f5f3303ceab7b1cc87e3829eb51e47ec4ed194e144112775bbdee6dd"]) r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000180)=0x4, 0x4) [ 243.929129][T10839] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 15:14:05 executing program 2: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={[{@usrjquota='usrjquota='}]}) [ 244.097875][T10844] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 15:14:05 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000140)={&(0x7f0000000040)='./file0/file0\x00', 0x0, 0x10}, 0x10) getsockopt$packet_buf(r0, 0x107, 0x1, &(0x7f0000000180)=""/102, &(0x7f0000000200)=0x66) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, 0x0) [ 244.231574][T10846] EXT4-fs (sda1): Unrecognized mount option "usr=Fșf-u]p" or missing value 15:14:06 executing program 3: syz_emit_ethernet(0x79, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f042", 0x43, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x1, 0x5, "a78c000005dc791153d5dea6b259fe8000000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df"}, {}, {}]}}}}}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r3, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@ipv4_newaddr={0x58, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_BROADCAST={0x8, 0x4, @loopback}, @IFA_FLAGS={0x8}, @IFA_LABEL={0x14, 0x3, 'veth0_vlan\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0x10000, 0xa0000000}}, @IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x58}}, 0x0) [ 244.448070][T10850] EXT4-fs (sda1): Unrecognized mount option "usr=Fșf-u]p" or missing value [ 244.624588][T10856] IPVS: ftp: loaded support on port[0] = 21 [ 244.640558][T10859] EXT4-fs (sda1): re-mounted. Opts: [ 244.747231][T10863] EXT4-fs (sda1): re-mounted. Opts: 15:14:06 executing program 3: syz_emit_ethernet(0x79, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f042", 0x43, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x1, 0x5, "a78c000005dc791153d5dea6b259fe8000000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df"}, {}, {}]}}}}}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@ipv4_newaddr={0x58, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_BROADCAST={0x8, 0x4, @loopback}, @IFA_FLAGS={0x8}, @IFA_LABEL={0x14, 0x3, 'veth0_vlan\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0x10000, 0xa0000000}}, @IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x58}}, 0x0) [ 244.786623][T10871] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 15:14:06 executing program 0: mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x138701b, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, &(0x7f0000000140)=ANY=[@ANYBLOB="7573526a71756f74f2bf2c00"]) r0 = socket(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xbb) setresuid(0x0, r1, 0x0) prctl$PR_GET_FP_MODE(0x2e) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000002640)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000002600)=@gcm_256={{0x304}, "9047bcf39bf59088", "e5b1ca5b7c997a9f430677173edd32f89390f3ff8aa8b40a27782f410b347c6c", "4df44f74", "0eabc2cf3c9765e8"}, 0x38) syz_mount_image$erofs(&(0x7f0000000040)='erofs\x00', &(0x7f0000000080)='./file0\x00', 0x8ef, 0x0, &(0x7f0000002500), 0x200000, &(0x7f0000002580)={[{@user_xattr='user_xattr'}, {@acl='acl'}, {@user_xattr='user_xattr'}, {@user_xattr='user_xattr'}, {@noacl='noacl'}, {@nouser_xattr='nouser_xattr'}, {@nouser_xattr='nouser_xattr'}], [{@uid_lt={'uid<', r1}}]}) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f0000000180)={0x0, 'veth0_to_bond\x00', {0x1}, 0x7}) 15:14:06 executing program 1: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) r0 = openat$vga_arbiter(0xffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x20140, 0x0) getpeername$l2tp(r0, &(0x7f0000000140)={0x2, 0x0, @private}, &(0x7f0000000180)=0x10) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000012c0)={r0, &(0x7f00000001c0)="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", &(0x7f00000011c0)=""/211}, 0x1c) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, &(0x7f0000001300)=0x9, 0x8, 0x5) 15:14:06 executing program 2: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={[{@usrjquota='usrjquota='}]}) [ 245.400347][T10911] erofs: (device loop0): erofs_read_superblock: cannot find valid erofs superblock [ 245.413679][T10906] EXT4-fs (sda1): re-mounted. Opts: 15:14:07 executing program 3: syz_emit_ethernet(0x79, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f042", 0x43, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x1, 0x5, "a78c000005dc791153d5dea6b259fe8000000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df"}, {}, {}]}}}}}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@ipv4_newaddr={0x58, 0x14, 0x121, 0x0, 0x0, {}, [@IFA_BROADCAST={0x8, 0x4, @loopback}, @IFA_FLAGS={0x8}, @IFA_LABEL={0x14, 0x3, 'veth0_vlan\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0x10000, 0xa0000000}}, @IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x58}}, 0x0) [ 245.489923][T10928] EXT4-fs (sda1): re-mounted. Opts: 15:14:07 executing program 0: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)=ANY=[@ANYBLOB="ee9ab6fc8e9f79bc"], &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, &(0x7f0000000140)={[{@usrjquota='usrjquota='}]}) [ 245.866575][T10856] chnl_net:caif_netlink_parms(): no params data found [ 246.228588][T10856] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.236782][T10856] bridge0: port 1(bridge_slave_0) entered disabled state [ 246.246340][T10856] device bridge_slave_0 entered promiscuous mode [ 246.290639][T10856] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.298720][T10856] bridge0: port 2(bridge_slave_1) entered disabled state [ 246.308422][T10856] device bridge_slave_1 entered promiscuous mode [ 246.444757][T10856] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 246.491505][T10856] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 246.616932][T10856] team0: Port device team_slave_0 added [ 246.671761][T10856] team0: Port device team_slave_1 added [ 246.814837][T10856] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 246.822057][T10856] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 246.848693][T10856] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 246.899235][T10856] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 246.906465][T10856] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 246.933334][T10856] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 247.067153][T10856] device hsr_slave_0 entered promiscuous mode [ 247.106126][T10856] device hsr_slave_1 entered promiscuous mode [ 247.137480][T10856] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 247.147009][T10856] Cannot create hsr debugfs directory [ 247.592404][T10856] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 247.645656][T10856] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 247.702238][T10856] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 247.786225][T10856] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 248.018592][T10856] 8021q: adding VLAN 0 to HW filter on device bond0 [ 248.048104][ T4012] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 248.058528][ T4012] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 248.079818][T10856] 8021q: adding VLAN 0 to HW filter on device team0 [ 248.109318][ T4012] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 248.119745][ T4012] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 248.129370][ T4012] bridge0: port 1(bridge_slave_0) entered blocking state [ 248.136736][ T4012] bridge0: port 1(bridge_slave_0) entered forwarding state [ 248.195149][ T4012] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 248.204729][ T4012] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 248.215045][ T4012] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 248.225959][ T4012] bridge0: port 2(bridge_slave_1) entered blocking state [ 248.233702][ T4012] bridge0: port 2(bridge_slave_1) entered forwarding state [ 248.243048][ T4012] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 248.254890][ T4012] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 248.266239][ T4012] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 248.276787][ T4012] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 248.297657][ T4012] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 248.309349][ T4012] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 248.320405][ T4012] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 248.338364][ T4012] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 248.348623][ T4012] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 248.377193][ T5251] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 248.387119][ T5251] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 248.408954][T10856] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 248.467512][ T5251] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 248.475633][ T5251] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 248.508816][T10856] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 248.686662][ T5251] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 248.697369][ T5251] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 248.771744][ T4012] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 248.781772][ T4012] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 248.803377][T10856] device veth0_vlan entered promiscuous mode [ 248.811773][ T4012] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 248.821497][ T4012] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 248.850695][T10856] device veth1_vlan entered promiscuous mode [ 248.922097][ T5251] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 248.932070][ T5251] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 248.942827][ T5251] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 248.953149][ T5251] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 248.973049][T10856] device veth0_macvtap entered promiscuous mode [ 248.992666][T10856] device veth1_macvtap entered promiscuous mode [ 249.038306][T10856] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 249.052707][T10856] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.063226][T10856] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 249.073965][T10856] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.084023][T10856] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 249.094611][T10856] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.104825][T10856] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 249.115533][T10856] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.129804][T10856] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 249.137949][ T5251] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 249.147760][ T5251] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 249.157491][ T5251] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 249.167871][ T5251] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 249.194449][T10856] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 249.206188][T10856] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.216495][T10856] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 249.227240][T10856] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.237314][T10856] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 249.247935][T10856] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.258781][T10856] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 249.269428][T10856] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.283696][T10856] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 249.292321][ T5251] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 249.302724][ T5251] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 15:14:11 executing program 2: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, 0x0) 15:14:11 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000640)=ANY=[@ANYRESDEC], &(0x7f0000000000)='./file0/file0\x00', 0x0, 0x1336019, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000140)={&(0x7f0000000040)='./file0\x00', r0}, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128-generic\x00'}, 0x58) accept4$alg(r2, 0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=0x8001, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x1, 0x2}, 0x0, 0x0, &(0x7f0000000240)={0x1, 0xa, 0x6, 0x80}, &(0x7f0000000280)=0xe6, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=0x6}}, 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x3f) bind$alg(0xffffffffffffffff, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128-generic\x00'}, 0x58) r3 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0xfff) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000600)={&(0x7f0000000440)="ad7dc07c2ba370fba8e3d697fec789ffe1edfeef3bb051728b7529bf152fa3733cf9dcdc71a9af5153738fb19585358463deeeb103f89e124d0a4ee6740e04d3d44bb9011e4d9bbc21a6a81ffb366854b555bbf3a4f483debc1f", &(0x7f00000004c0)=""/101, &(0x7f0000000540)="583187614d2f86c976a0737dbd5996b228c3c6e8501b633ea4b625bc6697d72a0be8de47a531d4a9ca3a70591f27cb3a35793cdfec8421df9622035a257a9f90296902e9c201040dd261ff87bb40761463375a24f72eac4b9e8b09d0558c2afd629f904a6430b608bedefc71f71d9e0139ec2d0b11e2c70d2a7073b3607b16a374085cc58257f99375fdee177700feeae3d9eada71de8d52c0a879329105da03f17b3363d392b693de52", &(0x7f0000000400)="09620f4dc091db03e0a6f3f7c738c22fc2a7db6fcb50938185", 0x7, 0xffffffffffffffff, 0x4}, 0x38) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128-generic\x00'}, 0x58) r6 = accept4$alg(r5, 0x0, 0x0, 0x0) sendfile(r6, r4, 0x0, 0xfff) fanotify_mark(r1, 0x4, 0x3012, r4, &(0x7f0000000180)='./file0\x00') syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, 0x0) 15:14:11 executing program 3: syz_emit_ethernet(0x79, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f042", 0x43, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x1, 0x5, "a78c000005dc791153d5dea6b259fe8000000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df"}, {}, {}]}}}}}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@ipv4_newaddr={0x58, 0x14, 0x121, 0x0, 0x0, {}, [@IFA_BROADCAST={0x8, 0x4, @loopback}, @IFA_FLAGS={0x8}, @IFA_LABEL={0x14, 0x3, 'veth0_vlan\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0x10000, 0xa0000000}}, @IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x58}}, 0x0) 15:14:11 executing program 0: creat(&(0x7f0000000040)='./file0/file0\x00', 0xa9) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x201c0a2, &(0x7f0000000140)) r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r4, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@ipv4_newaddr={0x58, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_BROADCAST={0x8, 0x4, @loopback}, @IFA_FLAGS={0x8}, @IFA_LABEL={0x14, 0x3, 'veth0_vlan\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0x10000, 0xa0000000}}, @IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x58}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', r4}) 15:14:11 executing program 4: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x6) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000003c0)={0xffffffffffffffff, &(0x7f0000000240)="e4f0d9d911ba30f6ec4a7312b6a178e35fefbec647b9b784bb182cd08e5c8bb07fb974fe302a8993bba8d3566aaf1537aea93527432b1fbad3efdcdf012d2c944ad0b53da835362119036347bca113ffff64a11bf4963c619627b662455667a8bb270dae6c4fb3955e2866c0580a2c27ea4fad8d5b97fa24fefe26cb73a49fca58a27970a2eb28f23a3ca7bb3b97b83ca3a654e923237ebda4df280572c9bdd3d6f057fb251e3e7c197ab650cfa1023a5968af2665817f18e13510d22888caf104d9106f1535b3c5fc37fe55323223b5f0461eaf", &(0x7f0000000340)=""/90, 0x4}, 0x1c) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0xff7e, 0x3, @mcast1, 0x1}, 0x1c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000)=0x5, 0x4) ioctl$sock_netdev_private(r0, 0x89f1, &(0x7f0000000080)="7382f489cee72717f52fd816b1796b1485008e479794bfc37b44b0081162657abb0955ddab323f2976bde3823f73897d068ddf6a864075ba2bddc2cee09ea8d61994f13f87aba96c9bf16ec8f3b3360299cf49bf4850a6fb1f9bcf13e1475c8a3db29c3b5551b198a5d4b635b0073a1934cb7e6da6592da3da56629fd1bd6d69364fce27cc929d0c2c3276d367c556d0bcad72b63f9444fc6810e5a83495d654ff") r1 = gettid() ptrace(0x4206, r1) tkill(r1, 0x2) r2 = socket(0xa, 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xbb) syz_open_dev$sndctrl(&(0x7f00000001c0)='/dev/snd/controlC#\x00', 0xfff, 0x88880) setresuid(0x0, r3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = getpid() r6 = socket(0x10, 0x2, 0x0) io_setup(0x4, &(0x7f0000000180)) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0xc) sendmsg$unix(r4, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@cred={{0x18, 0x1, 0x2, {r5, 0x0, r7}}}], 0x18}, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={r1, r3, r7}, 0xc) [ 250.177757][T11163] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 250.219701][T11165] EXT4-fs (sda1): re-mounted. Opts: 15:14:12 executing program 1: creat(&(0x7f0000000080)='./file0\x00', 0x0) keyctl$set_reqkey_keyring(0xe, 0x0) mount(&(0x7f0000000000)=ANY=[@ANYBLOB="9d63ae9c1acc2dc9"], &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, 0x0) openat$6lowpan_control(0xffffff9c, &(0x7f0000000040)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) 15:14:12 executing program 3: syz_emit_ethernet(0x79, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f042", 0x43, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x1, 0x5, "a78c000005dc791153d5dea6b259fe8000000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df"}, {}, {}]}}}}}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@ipv4_newaddr={0x58, 0x14, 0x121, 0x0, 0x0, {}, [@IFA_BROADCAST={0x8, 0x4, @loopback}, @IFA_FLAGS={0x8}, @IFA_LABEL={0x14, 0x3, 'veth0_vlan\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0x10000, 0xa0000000}}, @IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x58}}, 0x0) [ 250.475302][T11170] EXT4-fs (sda1): re-mounted. Opts: [ 250.490599][T11163] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 15:14:12 executing program 2: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000640)=ANY=[@ANYRESDEC], &(0x7f0000000000)='./file0/file0\x00', 0x0, 0x1336019, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000140)={&(0x7f0000000040)='./file0\x00', r0}, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128-generic\x00'}, 0x58) accept4$alg(r2, 0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=0x8001, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x1, 0x2}, 0x0, 0x0, &(0x7f0000000240)={0x1, 0xa, 0x6, 0x80}, &(0x7f0000000280)=0xe6, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=0x6}}, 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x3f) bind$alg(0xffffffffffffffff, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128-generic\x00'}, 0x58) r3 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0xfff) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000600)={&(0x7f0000000440)="ad7dc07c2ba370fba8e3d697fec789ffe1edfeef3bb051728b7529bf152fa3733cf9dcdc71a9af5153738fb19585358463deeeb103f89e124d0a4ee6740e04d3d44bb9011e4d9bbc21a6a81ffb366854b555bbf3a4f483debc1f", &(0x7f00000004c0)=""/101, &(0x7f0000000540)="583187614d2f86c976a0737dbd5996b228c3c6e8501b633ea4b625bc6697d72a0be8de47a531d4a9ca3a70591f27cb3a35793cdfec8421df9622035a257a9f90296902e9c201040dd261ff87bb40761463375a24f72eac4b9e8b09d0558c2afd629f904a6430b608bedefc71f71d9e0139ec2d0b11e2c70d2a7073b3607b16a374085cc58257f99375fdee177700feeae3d9eada71de8d52c0a879329105da03f17b3363d392b693de52", &(0x7f0000000400)="09620f4dc091db03e0a6f3f7c738c22fc2a7db6fcb50938185", 0x7, 0xffffffffffffffff, 0x4}, 0x38) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128-generic\x00'}, 0x58) r6 = accept4$alg(r5, 0x0, 0x0, 0x0) sendfile(r6, r4, 0x0, 0xfff) fanotify_mark(r1, 0x4, 0x3012, r4, &(0x7f0000000180)='./file0\x00') syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, 0x0) 15:14:12 executing program 0: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) fstatfs(r0, &(0x7f0000000180)=""/149) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, &(0x7f0000000140)={[{@usrjquota='usrjquota='}]}) 15:14:12 executing program 4 (fault-call:2 fault-nth:0): creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, 0x0) 15:14:12 executing program 1: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@sg0='/dev/sg0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, 0x0) 15:14:12 executing program 3: syz_emit_ethernet(0x79, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f042", 0x43, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x1, 0x5, "a78c000005dc791153d5dea6b259fe8000000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df"}, {}, {}]}}}}}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@ipv4_newaddr={0x58, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_BROADCAST={0x8, 0x4, @loopback}, @IFA_FLAGS={0x8}, @IFA_LABEL={0x14, 0x3, 'veth0_vlan\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0x10000, 0xa0000000}}, @IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x58}}, 0x0) 15:14:12 executing program 2: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f0000001580)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000000c0)=@tipc=@nameseq={0x1e, 0x2}, 0x80, 0x0}}], 0x2, 0x0) write$nbd(r0, 0x0, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f0000000140)={0x6, &(0x7f0000000040)=[{0x8, 0xf9, 0x1f, 0x152}, {0x9, 0x8, 0x45, 0x18db}, {0x0, 0x3f, 0x9, 0x81}, {0x8001, 0x1, 0x11, 0x6}, {0x8000, 0x20, 0x5, 0x3}, {0x100, 0x1f, 0x9, 0x1}]}, 0x8) close(r0) [ 251.219904][T11213] EXT4-fs (sda1): re-mounted. Opts: usrjquota=, [ 251.242145][T11220] FAULT_INJECTION: forcing a failure. [ 251.242145][T11220] name failslab, interval 1, probability 0, space 0, times 0 [ 251.259537][T11220] CPU: 0 PID: 11220 Comm: syz-executor.4 Not tainted 5.7.0-rc4-syzkaller #0 [ 251.268968][T11220] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 251.279061][T11220] Call Trace: [ 251.282433][T11220] dump_stack+0x1c9/0x220 [ 251.286917][T11220] should_fail+0x8b7/0x9e0 [ 251.291528][T11220] __should_failslab+0x1f6/0x290 [ 251.296529][T11220] should_failslab+0x29/0x70 [ 251.301173][T11220] __kmalloc+0xae/0x460 [ 251.305529][T11220] ? __se_sys_memfd_create+0x2a1/0xba0 [ 251.311194][T11220] __se_sys_memfd_create+0x2a1/0xba0 [ 251.316793][T11220] ? kmsan_set_origin_checked+0x95/0xf0 [ 251.322479][T11220] ? kmsan_get_metadata+0x11d/0x180 [ 251.327878][T11220] __ia32_sys_memfd_create+0x3e/0x60 [ 251.333312][T11220] ? __se_sys_memfd_create+0xba0/0xba0 [ 251.338962][T11220] do_fast_syscall_32+0x3bf/0x6d0 [ 251.344060][T11220] entry_SYSENTER_compat+0x68/0x77 [ 251.349208][T11220] RIP: 0023:0xf7fa3dd9 [ 251.353328][T11220] Code: 90 e8 0b 00 00 00 f3 90 0f ae e8 eb f9 8d 74 26 00 89 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 251.374816][T11220] RSP: 002b:00000000f5d9defc EFLAGS: 00000292 ORIG_RAX: 0000000000000164 [ 251.383526][T11220] RAX: ffffffffffffffda RBX: 00000000080d7960 RCX: 0000000000000000 [ 251.391628][T11220] RDX: 000000000804d5e3 RSI: 0000000000000000 RDI: 0000000000000000 [ 251.400381][T11220] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 251.409776][T11220] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 251.419289][T11220] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 15:14:13 executing program 3: syz_emit_ethernet(0x79, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f042", 0x43, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x1, 0x5, "a78c000005dc791153d5dea6b259fe8000000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df"}, {}, {}]}}}}}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@ipv4_newaddr={0x58, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_BROADCAST={0x8, 0x4, @loopback}, @IFA_FLAGS={0x8}, @IFA_LABEL={0x14, 0x3, 'veth0_vlan\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0x10000, 0xa0000000}}, @IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x58}}, 0x0) 15:14:13 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1000000, 0x0) openat$cgroup_root(0xffffff9c, &(0x7f0000000800)='./cgroup/syz1\x00', 0x200002, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128-generic\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) sendfile(r3, r1, 0x0, 0xfff) ioctl$VIDIOC_SUBDEV_S_SELECTION(r1, 0xc040563e, &(0x7f0000000840)={0x0, 0x0, 0x8212a225e9a9b6b4, 0x2, {0x101, 0x10000, 0x60, 0x8}}) sendmsg$sock(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000140)="6857c60542c61c8662aa8bc1d12d2fd0f0d33eb86ca089c546e16acf6f0cc62ef780c6e3f0b9771780f1386ca9cf07714db2be50398d3ff665172ee8d66608b0e1adcc28228fd8fe7776c89f4e5478ae3311e1b20461a724df888f7c6db8cdba2ce308256ea6650a16f26b0c1d7ab35d332422f116404a83bd1c2db8877fd37e1a517f275164f7cacc48cc6be5e26ebbca34af2bc93a30b98e866435dc3caae12f248308805ff58fda08801682c47df97b4490", 0xb3}, {&(0x7f0000000200)="e68ad9d32767c357e9ffcc8278cf421afd917e51aebf5c7c7b6539844971de2f6a4b2185b8acba8c56cb1c927973b5ad4082a06470d16264449dbfebbce656021aa00b0748053fc28b70e2bd295989522ac55a9d70bc5512aa942ac156d3b5eab30539b8552cf5ec43132171fbd79afc18f586d73d065e8652545b8a087b403882df184421a95441e0e25a29db131ed6060d1de17f188243a4", 0x99}, {&(0x7f00000002c0)="108b469711e7f81759ff9a2313ed3cc8494b042920a1bb7d6e528034b55d0be38c99591588adf65211cb65e905bfb9f24c0f867c71a6e987aab8979d9661f2bbd2ef56bead6ac7a4efa51daac6d6aa9299c4bf7e07ee6ec7a8b8eef8f48d6a3c04b546b081923baa3bc5d255fc035bc606cbe41514794964a6d5b80751ba5ba7671c3e7a6845a348a10bc55ed3", 0x8d}, {&(0x7f0000000380)="d7e0769ec1464f012baba4897b80e77006e663ec80ec8e80074cd98c8de1006e87d6b383cb7488fa483de5626ce0f40934a822fc72be2bc1648688afc0188c8bf1ce8335b261f63381b666f796a3325c25cb12463f58474b832f692644193655f8aeccd0c42884253dffa839c01609553c11d7076e47b7fb151117abf60d6757935351631d749283d8", 0x89}, {&(0x7f0000000440)="f404c07b81b6eb8eee6682254dde5e4662adddd2c67c52d12d089f2ebebb9a6c5a52717743869dc572d6bd176f801e9f4d780ebfe4f47f2fbd24e090433efa9658f9e88c449e2567a2e677fe431671bbb321717361725bacba9884a7b7594086b22f277db81d0b2f98d195771c2d558c866c0bdbcfb8803544358e70b386ed331a9da868b5a11ba7574fccb33708e84e6baaa46a788645597c5bf40e978a1156850825900a106f990da547b0620c95ce6239636cd876c31f8ef010d980c0030414f99dd5fdcffeee81", 0xc9}, {&(0x7f0000000540)="e03c42bdc3b235abcfda7953c8e0bcb71de693aec30404f23b4eb0e771cf30cd2a7dc133aaa2d432afc66401cdc9e428b86a24c14020cebd2b493d0568572ce8b0ce1771dd1575bc521cb20384753ebf2cab64b19bbd37e64d06b5d5b0454cc0d713fd7a4fb57b4d8b615ca3d390b83c2ff1c4c3afdf051f4a2a8c9117b63c3a90de620d8395c231d749c746085e63e650c44a2719bf04fd0cbb88e459b0ea96721c4245456c22748d3e997dd581", 0xae}, {&(0x7f0000000040)="b3caebed7927deca26772d9f0cd97e16d031b409c430422c751f2295c517756c2501dcdcd5e7a91fbf36c6ecb8062f", 0x2f}, {&(0x7f0000000600)="0e59e1cf2c5bef258313570aee861a14e788bde1ca8816f02b653238b2e4461ed679cd8375b6736dbf34d0d5125a84c6be3eaa223c9133c7fa3f5760c404f672208fc3728cc8eed27c5bf9c9780b0fdf2d149eac09dbd1c3d6c0f88a48ae4119e4daccacc08caf7fef675e8bae9e17c6ad140f719a886562f15bccc0c1ee96d2a9cad1122f9419d779fd356b8abf804cbd91580ab85f6269caeb8b8cce4e479dbbd0173799729c8daa05aa3a1465bda75611441143e8c3d8b6ac8b83b0c4af0bacd5f791cb7a5f8cb5ecf9dfa9510d889d98b7e465fa2b040c549299c7c14e", 0xdf}, {&(0x7f0000000700)="fc380cd34a563552809c1dbc106789adf25174e051dcc2080cc35b8bdee1b5fd4e48481b7b6cf15e705fbd8815f0923e815f8749671ebe55a8ce261bdba69a539498b083084c3560f3a2eb38d27a387422353816d11ac40f01840c1b42d33168e3159bc3", 0x64}], 0x9, &(0x7f0000000940)=[@txtime={{0x14, 0x1, 0x3d, 0x2}}, @mark={{0x10, 0x1, 0x24, 0x3ff}}, @txtime={{0x14, 0x1, 0x3d, 0x3}}, @mark={{0x10}}], 0x48}, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, 0x0) ioctl$TIOCL_BLANKSCREEN(r0, 0x541c, &(0x7f00000008c0)) 15:14:13 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x118a001, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x2e8, 0x0) r0 = gettid() ptrace(0x4206, r0) tkill(r0, 0x2) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128-generic\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) sendfile(r3, r1, 0x0, 0xfff) perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x40, 0x7, 0x3, 0xac, 0x0, 0xfffffffffffffffa, 0x81400, 0xb, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x6, 0x4, @perf_bp={&(0x7f00000000c0), 0x8}, 0x10001, 0xfffffffffffffffe, 0x2, 0x1, 0x40, 0x1, 0xfff}, r0, 0x4, r1, 0x1) 15:14:14 executing program 3: syz_emit_ethernet(0x79, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f042", 0x43, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x1, 0x5, "a78c000005dc791153d5dea6b259fe8000000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df"}, {}, {}]}}}}}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@ipv4_newaddr={0x58, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_BROADCAST={0x8, 0x4, @loopback}, @IFA_FLAGS={0x8}, @IFA_LABEL={0x14, 0x3, 'veth0_vlan\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0x10000, 0xa0000000}}, @IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x58}}, 0x0) 15:14:14 executing program 2: syz_emit_ethernet(0x6e, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) pipe2(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000017c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001840)={&(0x7f0000000080)={0x2c, r4, 0x501, 0x0, 0x0, {{}, {}, {0x10, 0x17, {0xfffffffe}}}}, 0x2c}}, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(r2, &(0x7f0000000680)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000340)={&(0x7f0000000600)={0x24, r4, 0x10, 0x70bd22, 0x25dfdbfd, {{}, {}, {0x8, 0x11, 0x3}}, ["", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0xc804}, 0x20000004) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40046602, &(0x7f00000002c0)=0x20090) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r6, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@ipv4_newaddr={0x58, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r6}, [@IFA_BROADCAST={0x8, 0x4, @loopback}, @IFA_FLAGS={0x8}, @IFA_LABEL={0x14, 0x3, 'veth0_vlan\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0x10000, 0xa0000000}}, @IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x58}}, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000240)=0xc) 15:14:14 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000140)=ANY=[@ANYBLOB="2e2f66696c6530008cb07ef5a29180447e191db4610d233b7d4b14e736de2923acf5ec375e0386dfd85a2b9bef4f39cb6abde59e4426f03fddd8aca5fab4a1350ec064d202f2e3e23c535006d2"], &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) write$char_usb(r0, &(0x7f00000001c0)="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", 0x1000) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x8, 0xa, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r4, @ANYBLOB="00003fffffffffec280012000c00010076657468"], 0x48}}, 0x4000001) ioctl$SOUND_PCM_READ_RATE(r0, 0x80045002, &(0x7f00000011c0)) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r7, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@ipv4_newaddr={0x58, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r7}, [@IFA_BROADCAST={0x8, 0x4, @loopback}, @IFA_FLAGS={0x8}, @IFA_LABEL={0x14, 0x3, 'veth0_vlan\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0x10000, 0xa0000000}}, @IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x58}}, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000001200)={'#! ', './file0', [{0x20, 'macvlan0\x00'}, {0x20, 'veth0_vlan\x00'}, {0x20, 'veth0_vlan\x00'}], 0xa, "3bdff4f2718909e58c9a9467ea799c065aaa5f324506646b664ae6afbe553a4c814af995eb9f534602257551f3f8d7d106602e219a1d9bea7c2b54963f5440569a929a2e211fcdc94ecc97a22a98732c25a95e920184ae"}, 0x84) sendmsg$nl_route(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@ipv4_newaddr={0x58, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_BROADCAST={0x8, 0x4, @loopback}, @IFA_FLAGS={0x8}, @IFA_LABEL={0x14, 0x3, 'veth0_vlan\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0x10000, 0xa0000000}}, @IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x58}}, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r1, 0x8982, &(0x7f0000000000)={0x7, 'macvlan0\x00', {0x4}, 0x81}) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, 0x0) 15:14:14 executing program 4: creat(&(0x7f0000000080)='./file0\x00', 0x0) r0 = socket(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xbb) setresuid(0x0, r1, 0x0) syz_mount_image$jfs(&(0x7f0000000040)='jfs\x00', &(0x7f0000000140)='./file0\x00', 0x5, 0x1, &(0x7f0000000280)=[{&(0x7f0000000180)="9fdc931587bbd6d8de1c06de4558bcb7715dbd7a138387590708ed0595c4e36418d668a97a3ad2d8e15b674cc837bcae9f1925c3abb18641e1abfed7d22931db7f5dc66e73481b9b0bf4fa1fbe33203589b86d7f243f9dd146e2a04b269938c4326216fe56154385f6d77716dd787939420062e83029c8eaed9ebba521db416d0a881676880ab8bcbff1ad3ca0ecc1d3b9adcceae9c4032f2c5866579bf79e3f7e9a51bee54153acc18ec71f7fe227cf624ad1dce2ce77a906caf4011f37a43a7a73bb13c61c6b730f0fba810671a5cf413d12924963e280b7e9addfccc5cb3f20078e", 0xe3, 0x3}], 0x110000, &(0x7f00000002c0)={[{@resize='resize'}, {@umask={'umask', 0x3d, 0x1}}, {@quota='quota'}, {@discard_size={'discard', 0x3d, 0xb30}}, {@discard_size={'discard', 0x3d, 0xdeae}}], [{@smackfsroot={'smackfsroot', 0x3d, 'selinuxsystem:em1keyring\\]{cgroupccgroup'}}, {@fowner_eq={'fowner', 0x3d, r1}}, {@smackfsfloor={'smackfsfloor', 0x3d, '!['}}]}) mount(&(0x7f0000000000)=ANY=[@ANYBLOB="2e2d666902000000"], &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, 0x0) [ 252.869543][T11263] tipc: Enabling of bearer <:> rejected, illegal name 15:14:14 executing program 3: syz_emit_ethernet(0x79, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f042", 0x43, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x1, 0x5, "a78c000005dc791153d5dea6b259fe8000000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df"}, {}, {}]}}}}}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@ipv4_newaddr={0x58, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r1}, [@IFA_BROADCAST={0x8, 0x4, @loopback}, @IFA_FLAGS={0x8}, @IFA_LABEL={0x14, 0x3, 'veth0_vlan\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0x10000, 0xa0000000}}, @IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x58}}, 0x0) [ 252.928875][T11264] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 253.054580][T11269] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 253.096537][T11264] tipc: Enabling of bearer <:> rejected, illegal name [ 253.153228][T11277] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 253.165196][T11274] EXT4-fs (sda1): re-mounted. Opts: [ 253.321845][T11279] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 15:14:15 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=ANY=[@ANYBLOB="1b00001c0000000000000000000048"], 0x1c}}, 0x0) 15:14:15 executing program 4: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000340)=ANY=[@ANYBLOB="202000ffffffff02d2a186cee1686931b53754810000009301c13d7bce8615fb09ff49ccbf8ee077c7410d"], &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x2018020, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128-generic\x00'}, 0x58) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) sendfile(r4, r2, 0x0, 0xfff) write$P9_RLERROR(r2, &(0x7f0000000200)={0x17, 0x7, 0x2, {0xe, 'veth0_macvtap\x00'}}, 0x17) lremovexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240)=@known='trusted.overlay.metacopy\x00') sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendto$ax25(r0, &(0x7f00000002c0)="cefbf121c322703ff452cc99af39746dc227babd756b87254384e7fd30173dd6206aed895dc489a2adb745fb756f9f76fc83256ff7114d3c015234f68450", 0x3e, 0x20000040, 0x0, 0x0) ioctl$PPPIOCSMRRU(r0, 0x4004743b, &(0x7f0000000280)=0x818) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8982, &(0x7f0000000000)={0x3, 'veth0_macvtap\x00', {0x100}, 0x5}) 15:14:15 executing program 1: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="2e6c65d030000000006578dda02d3dd0d3d71e0def42682f565798d2a3a11aa998c89a4d4255ffbb685f2bd7d7a2eecea46fb4173c4583424ef3926456"], &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, 0x0) 15:14:15 executing program 3: syz_emit_ethernet(0x79, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f042", 0x43, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x1, 0x5, "a78c000005dc791153d5dea6b259fe8000000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df"}, {}, {}]}}}}}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@ipv4_newaddr={0x58, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r1}, [@IFA_BROADCAST={0x8, 0x4, @loopback}, @IFA_FLAGS={0x8}, @IFA_LABEL={0x14, 0x3, 'veth0_vlan\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0x10000, 0xa0000000}}, @IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x58}}, 0x0) 15:14:15 executing program 2: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={&(0x7f0000000000), 0x7}, 0x40000, 0x0, 0x200000, 0x0, 0x400000000000000}, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x802, 0x0) r0 = creat(0x0, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ptrace(0x4206, 0x0) ioctl$VIDIOC_DBG_S_REGISTER(0xffffffffffffffff, 0x4038564f, &(0x7f0000000040)={{0x3, @name="922a647ca099236bd24fe4f2e93303e75cde816cf354610dba7880de184466ad"}, 0x8}) tkill(0x0, 0x2) syz_open_procfs(0x0, &(0x7f0000000380)='oom_score_adj\x00') sendmsg$nl_route(r3, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007e7ffff", @ANYRES32=r5, @ANYRESDEC], 0x38}}, 0x20000001) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x2c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8}}, [@TCA_RATE={0x6, 0x5, {0x3, 0x1}}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@getchain={0x74, 0x66, 0x400, 0x70bd27, 0x25dfdbff, {0x0, 0x0, 0x0, r5, {0x9, 0xf}, {0x0, 0x10}, {0x2, 0x1}}, [{0x8, 0xb, 0xfffff6c5}, {0x8, 0xb, 0xffffffff}, {0x8, 0xb, 0xfffffff7}, {0x8, 0xb, 0x9}, {0x8, 0xb, 0x5}, {0x8, 0xb, 0x5}, {0x8, 0xb, 0xff}, {0x8, 0xb, 0x80000001}, {0x8, 0xb, 0x3}, {0x8, 0xb, 0x2}]}, 0x74}, 0x1, 0x0, 0x0, 0x4000000}, 0x40800) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'ip6gre0\x00', 0x1}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000500)=ANY=[@ANYBLOB="2c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="00000000108a00000400140008001b00000000009181a885ff4e7d585a82c38587352315bc15a12622256ae9cd4411b54936ef3836e3fb7454f2d2a4598272c7fd29cfde5cc48f9127ee76923a9b1898eae94c19558a88fe4a0bb09c2c4a69617240767076637bd90348c3eb3a7bff46035f378f14ed99ced320042a7f2575dfefe48bee581b214402619e987bb90000000038a079431529c7a1a803d07fe5b587cd5dc79ce9f57ba240603af74f2fcd9fe0d0a838e39ccb3166236ebd1a72ab4a39ae7eb2139451b914cc77817e85125877bbcb892feea179ad9540b6505cc79930361cfda1c8308286bac41ba89dee15d52f79"], 0x2c}, 0x1, 0x0, 0x0, 0x40044}, 0x0) 15:14:15 executing program 4: r0 = openat$vcsa(0xffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x100c0, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0xac, 0x1, 0x8, 0x201, 0x0, 0x0, {0xa, 0x0, 0x4}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x84}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0x24, 0x4, 0x0, 0x1, @icmp=[@CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x9}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x200}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0xf97}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x1ff}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @gre=[@CTA_TIMEOUT_GRE_REPLIED={0x8, 0x2, 0x1, 0x0, 0x81}, @CTA_TIMEOUT_GRE_REPLIED={0x8, 0x2, 0x1, 0x0, 0x990}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x88f7}, @CTA_TIMEOUT_DATA={0x24, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_FIN_WAIT={0x8, 0x4, 0x1, 0x0, 0x7ff}, @CTA_TIMEOUT_TCP_UNACK={0x8, 0xb, 0x1, 0x0, 0x2}, @CTA_TIMEOUT_TCP_ESTABLISHED={0x8, 0x3, 0x1, 0x0, 0xd0}, @CTA_TIMEOUT_TCP_RETRANS={0x8, 0xa, 0x1, 0x0, 0x54ef}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0xdada}]}, 0xac}, 0x1, 0x0, 0x0, 0x4}, 0x20008040) creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, 0x0) 15:14:15 executing program 1: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x802000, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, 0x0) 15:14:16 executing program 3: syz_emit_ethernet(0x79, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f042", 0x43, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x1, 0x5, "a78c000005dc791153d5dea6b259fe8000000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df"}, {}, {}]}}}}}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@ipv4_newaddr={0x58, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r1}, [@IFA_BROADCAST={0x8, 0x4, @loopback}, @IFA_FLAGS={0x8}, @IFA_LABEL={0x14, 0x3, 'veth0_vlan\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0x10000, 0xa0000000}}, @IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x58}}, 0x0) [ 254.247880][T11311] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 254.265183][T11311] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 254.273116][T11311] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 254.483044][T11314] EXT4-fs (sda1): re-mounted. Opts: [ 254.601558][T11325] EXT4-fs (sda1): re-mounted. Opts: 15:14:16 executing program 3: syz_emit_ethernet(0x79, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f042", 0x43, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x1, 0x5, "a78c000005dc791153d5dea6b259fe8000000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df"}, {}, {}]}}}}}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@ipv4_newaddr={0x58, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_BROADCAST={0x8, 0x4, @loopback}, @IFA_FLAGS={0x8}, @IFA_LABEL={0x14, 0x3, 'veth0_vlan\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0x10000, 0xa0000000}}, @IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x58}}, 0x0) 15:14:16 executing program 2: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={&(0x7f0000000000), 0x7}, 0x40000, 0x0, 0x200000, 0x0, 0x400000000000000}, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x802, 0x0) r0 = creat(0x0, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ptrace(0x4206, 0x0) ioctl$VIDIOC_DBG_S_REGISTER(0xffffffffffffffff, 0x4038564f, &(0x7f0000000040)={{0x3, @name="922a647ca099236bd24fe4f2e93303e75cde816cf354610dba7880de184466ad"}, 0x8}) tkill(0x0, 0x2) syz_open_procfs(0x0, &(0x7f0000000380)='oom_score_adj\x00') sendmsg$nl_route(r3, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007e7ffff", @ANYRES32=r5, @ANYRESDEC], 0x38}}, 0x20000001) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x2c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8}}, [@TCA_RATE={0x6, 0x5, {0x3, 0x1}}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@getchain={0x74, 0x66, 0x400, 0x70bd27, 0x25dfdbff, {0x0, 0x0, 0x0, r5, {0x9, 0xf}, {0x0, 0x10}, {0x2, 0x1}}, [{0x8, 0xb, 0xfffff6c5}, {0x8, 0xb, 0xffffffff}, {0x8, 0xb, 0xfffffff7}, {0x8, 0xb, 0x9}, {0x8, 0xb, 0x5}, {0x8, 0xb, 0x5}, {0x8, 0xb, 0xff}, {0x8, 0xb, 0x80000001}, {0x8, 0xb, 0x3}, {0x8, 0xb, 0x2}]}, 0x74}, 0x1, 0x0, 0x0, 0x4000000}, 0x40800) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'ip6gre0\x00', 0x1}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000500)=ANY=[@ANYBLOB="2c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="00000000108a00000400140008001b00000000009181a885ff4e7d585a82c38587352315bc15a12622256ae9cd4411b54936ef3836e3fb7454f2d2a4598272c7fd29cfde5cc48f9127ee76923a9b1898eae94c19558a88fe4a0bb09c2c4a69617240767076637bd90348c3eb3a7bff46035f378f14ed99ced320042a7f2575dfefe48bee581b214402619e987bb90000000038a079431529c7a1a803d07fe5b587cd5dc79ce9f57ba240603af74f2fcd9fe0d0a838e39ccb3166236ebd1a72ab4a39ae7eb2139451b914cc77817e85125877bbcb892feea179ad9540b6505cc79930361cfda1c8308286bac41ba89dee15d52f79"], 0x2c}, 0x1, 0x0, 0x0, 0x40044}, 0x0) 15:14:16 executing program 1: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000140)=ANY=[@ANYBLOB="11bbd52b0e2529359e25956c52f2bc7c02ccfb743d6dc1e925071f447c3257de3d454219b86607da73597642bcda3e1fc67ccec52ff2589f4fa2bfdcbb2b067a0b43623f3e43343d16"], &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128-generic\x00'}, 0x58) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendfile(r2, r0, 0x0, 0xfff) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r0, 0xc01064c7, &(0x7f0000000040)={0x9, 0x0, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, 0x0) 15:14:16 executing program 4: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB="08ce67e9cb016c8a5b84ec63591d9d56bb39fc435f22bff499df67bb61ae8571859e8c41b6e985f43c646ef390c06af47d9c8a7216d95d46b0a7f05371784ddf53da6f1899acd48b762f3d65d69b8ad5bec08978c8e8b527c8e80fbec79e8209d005ceb5295bf497d26336fefdf94024c40dd8bb0ee5ffbc16d985d54c4ba8b65009"], &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f0000000200)={@un=@file={0x1, './file0\x00'}, {&(0x7f0000000140)=""/155, 0x9b}, &(0x7f0000000040), 0x2c}, 0xa0) 15:14:16 executing program 3: syz_emit_ethernet(0x79, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f042", 0x43, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x1, 0x5, "a78c000005dc791153d5dea6b259fe8000000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df"}, {}, {}]}}}}}}, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@ipv4_newaddr={0x58, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r1}, [@IFA_BROADCAST={0x8, 0x4, @loopback}, @IFA_FLAGS={0x8}, @IFA_LABEL={0x14, 0x3, 'veth0_vlan\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0x10000, 0xa0000000}}, @IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x58}}, 0x0) [ 255.157013][T11344] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 255.174364][T11344] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 255.182276][T11344] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 15:14:17 executing program 2: sendmmsg(0xffffffffffffffff, &(0x7f0000000500)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b4115", 0x12}], 0x1, 0x0, 0x0, 0xffffffe0}, 0x10}], 0x1, 0x0) syz_emit_ethernet(0x52, &(0x7f0000000000)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "20927f", 0x1c, 0x6, 0x0, @remote, @mcast1, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0x18, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "49de0c"}]}}}}}}}}, 0x0) r0 = openat$ipvs(0xffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r0, 0x40047705, &(0x7f00000000c0)={0xc1, 0x7ff}) 15:14:17 executing program 4: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@sg0='/dev/sg0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107013, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128-generic\x00'}, 0x58) openat$hwrng(0xffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x400000, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) sendfile(r3, r0, 0x0, 0xfff) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x2) 15:14:17 executing program 3: syz_emit_ethernet(0x79, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f042", 0x43, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x1, 0x5, "a78c000005dc791153d5dea6b259fe8000000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df"}, {}, {}]}}}}}}, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@ipv4_newaddr={0x58, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r1}, [@IFA_BROADCAST={0x8, 0x4, @loopback}, @IFA_FLAGS={0x8}, @IFA_LABEL={0x14, 0x3, 'veth0_vlan\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0x10000, 0xa0000000}}, @IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x58}}, 0x0) 15:14:17 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000580)='batadv\x00') r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r4 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(r4, &(0x7f0000000140)={0x0, 0x5a, &(0x7f00000001c0)={&(0x7f0000000200)={0x24, r1, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r7}]}, 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x28, r1, 0x800, 0x70bd29, 0x4, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8}, @BATADV_ATTR_ORIG_ADDRESS={0xa}]}, 0x28}}, 0x88d1) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x49) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, 0x0) socket$netlink(0x10, 0x3, 0xa) 15:14:17 executing program 2: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000140)=ANY=[@ANYBLOB="11bbd52b0e2529359e25956c52f2bc7c02ccfb743d6dc1e925071f447c3257de3d454219b86607da73597642bcda3e1fc67ccec52ff2589f4fa2bfdcbb2b067a0b43623f3e43343d16"], &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128-generic\x00'}, 0x58) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendfile(r2, r0, 0x0, 0xfff) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r0, 0xc01064c7, &(0x7f0000000040)={0x9, 0x0, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, 0x0) [ 255.958289][T11382] EXT4-fs (sda1): re-mounted. Opts: 15:14:17 executing program 3: syz_emit_ethernet(0x79, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f042", 0x43, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x1, 0x5, "a78c000005dc791153d5dea6b259fe8000000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df"}, {}, {}]}}}}}}, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@ipv4_newaddr={0x58, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r1}, [@IFA_BROADCAST={0x8, 0x4, @loopback}, @IFA_FLAGS={0x8}, @IFA_LABEL={0x14, 0x3, 'veth0_vlan\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0x10000, 0xa0000000}}, @IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x58}}, 0x0) 15:14:17 executing program 4: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)=ANY=[@ANYBLOB='4/file0\x00'], &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) socket(0x26, 0x5, 0x40) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) getsockopt$packet_int(r2, 0x107, 0xc, &(0x7f0000000340), &(0x7f0000000380)=0x4) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) ioctl$VIDIOC_DQBUF(r0, 0xc0445611, &(0x7f0000000240)={0x101, 0xa, 0x4, 0x2000000, 0x0, {}, {0x4, 0xc, 0xe6, 0x1, 0x0, 0x7, "26b48541"}, 0x4, 0x3, @fd=r0, 0x7fff, 0x0, 0xffffffffffffffff}) mount$9p_virtio(&(0x7f00000003c0)='syz\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='9p\x00', 0x2002040, &(0x7f0000000480)={'trans=virtio,', {[{@debug={'debug', 0x3d, 0x9}}], [{@context={'context', 0x3d, 'unconfined_u'}}]}}) renameat2(r3, &(0x7f00000002c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x4) ioctl$SIOCAX25GETINFO(r1, 0x89ed, &(0x7f00000001c0)) lsetxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='security.capability\x00', &(0x7f0000000180)=@v1={0x1000000, [{0x3f, 0x15}]}, 0xc, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, 0x0) [ 256.080840][T11391] EXT4-fs (sda1): re-mounted. Opts: 15:14:17 executing program 1: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, 0x0) 15:14:17 executing program 2: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000580)='batadv\x00') r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r4 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(r4, &(0x7f0000000140)={0x0, 0x5a, &(0x7f00000001c0)={&(0x7f0000000200)={0x24, r1, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r7}]}, 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x28, r1, 0x800, 0x70bd29, 0x4, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8}, @BATADV_ATTR_ORIG_ADDRESS={0xa}]}, 0x28}}, 0x88d1) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x49) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, 0x0) socket$netlink(0x10, 0x3, 0xa) 15:14:18 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@ipv4_newaddr={0x58, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_BROADCAST={0x8, 0x4, @loopback}, @IFA_FLAGS={0x8}, @IFA_LABEL={0x14, 0x3, 'veth0_vlan\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0x10000, 0xa0000000}}, @IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x58}}, 0x0) [ 256.582324][T11411] EXT4-fs (sda1): re-mounted. Opts: [ 256.681207][T11414] EXT4-fs (sda1): re-mounted. Opts: 15:14:18 executing program 4: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128-generic\x00'}, 0x58) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendfile(r2, r0, 0x0, 0xfff) getdents(r0, &(0x7f0000000040)=""/44, 0x2c) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, 0x0) 15:14:18 executing program 2: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000580)='batadv\x00') r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r4 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(r4, &(0x7f0000000140)={0x0, 0x5a, &(0x7f00000001c0)={&(0x7f0000000200)={0x24, r1, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r7}]}, 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x28, r1, 0x800, 0x70bd29, 0x4, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8}, @BATADV_ATTR_ORIG_ADDRESS={0xa}]}, 0x28}}, 0x88d1) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x49) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, 0x0) socket$netlink(0x10, 0x3, 0xa) 15:14:18 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@ipv4_newaddr={0x58, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_BROADCAST={0x8, 0x4, @loopback}, @IFA_FLAGS={0x8}, @IFA_LABEL={0x14, 0x3, 'veth0_vlan\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0x10000, 0xa0000000}}, @IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x58}}, 0x0) 15:14:18 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128-generic\x00'}, 0x58) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendfile(r2, r0, 0x0, 0xfff) openat$cgroup_ro(r0, &(0x7f0000000040)='cpuset.memory_pressure\x00', 0x0, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, 0x0) [ 257.178939][T11429] EXT4-fs (sda1): re-mounted. Opts: 15:14:18 executing program 0: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r2, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) r3 = openat$mice(0xffffff9c, &(0x7f00000000c0)='/dev/input/mice\x00', 0x400800) r4 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000180)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r3, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB, @ANYRES16=r4, @ANYBLOB], 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x38, r4, 0x400, 0x70bd2a, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @private=0xa010100}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private1={0xfc, 0x1, [], 0x1}}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @empty}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000}, 0x34048094) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, &(0x7f0000000140)={[{@usrjquota='usrjquota='}]}) [ 257.282138][T11439] EXT4-fs (sda1): re-mounted. Opts: [ 257.292422][T11437] EXT4-fs (sda1): re-mounted. Opts: [ 257.318113][T11442] EXT4-fs (sda1): re-mounted. Opts: 15:14:19 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@ipv4_newaddr={0x58, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_BROADCAST={0x8, 0x4, @loopback}, @IFA_FLAGS={0x8}, @IFA_LABEL={0x14, 0x3, 'veth0_vlan\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0x10000, 0xa0000000}}, @IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x58}}, 0x0) [ 257.520715][T11454] EXT4-fs (sda1): re-mounted. Opts: [ 257.582498][T11457] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 257.648230][T11462] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11462 comm=syz-executor.0 15:14:19 executing program 2: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000580)='batadv\x00') r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r4 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(r4, &(0x7f0000000140)={0x0, 0x5a, &(0x7f00000001c0)={&(0x7f0000000200)={0x24, r1, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r7}]}, 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x28, r1, 0x800, 0x70bd29, 0x4, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8}, @BATADV_ATTR_ORIG_ADDRESS={0xa}]}, 0x28}}, 0x88d1) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x49) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, 0x0) socket$netlink(0x10, 0x3, 0xa) 15:14:19 executing program 4: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000140)=ANY=[], &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) mknod(&(0x7f0000000040)='./file0\x00', 0x100, 0x9) get_thread_area(&(0x7f0000000000)={0x7fffffff, 0x20000800, 0x1000, 0x1, 0x0, 0x0, 0x1}) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, 0x0) [ 257.766664][T11463] EXT4-fs (sda1): re-mounted. Opts: usrjquota=, 15:14:19 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) sendto$ax25(r0, &(0x7f0000000140)="85e4ca39a2238f952e0e62dcba16c7ef66e91fc0d7f69f5b725c232ffc38ac2cc538bc5edd72fbd2ae0b2fcae5d25ecca857220da25cc54882bfa562c53029ec78eaa4157c36fe123c44654cc84f68a11e382ad52a4b720bc40469ba8567e101ae426207688dbb72dab1f29269ec3db0e218b4621ccea45b0f57632761000787bdb1c9cea1e38e602804db10a3b3bd7d5b2632c0184cc06721630c8fcd81ee48ed3dbee364bbb7d27da3370396e34ff4c654d7a51d294e871450ec59432de1a49bdbb102439275592d0ed5ab58758ad9e0d450f660cadbc8bcb5cfb370a608bd8594d807894b7349fa667d63e2b091", 0xef, 0x1, &(0x7f0000000240)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x4}, [@bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, 0x0) [ 257.910698][T11462] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 257.960182][T11462] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11462 comm=syz-executor.0 15:14:19 executing program 0: creat(&(0x7f0000000080)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128-generic\x00'}, 0x58) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendfile(r2, r0, 0x0, 0xfff) socket$nl_audit(0x10, 0x3, 0x9) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) mount(&(0x7f0000000140)=@filename='./file0\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x202411, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, &(0x7f00000001c0)=ANY=[@ANYBLOB="45d3f0e2df6330d77e23a49306000000495eeaae440d6253de41d5a101c26ae4a262370ba4a12f2fe4f0d3f2c48d75d3b1b52a4395d5b198dd5bdc9624e259636d98184d4789aeb61aa26bb8"]) 15:14:19 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@ipv4_newaddr={0x58, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_BROADCAST={0x8, 0x4, @loopback}, @IFA_FLAGS={0x8}, @IFA_LABEL={0x14, 0x3, 'veth0_vlan\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0x10000, 0xa0000000}}, @IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x58}}, 0x0) 15:14:20 executing program 2: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000580)='batadv\x00') r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r4 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(r4, &(0x7f0000000140)={0x0, 0x5a, &(0x7f00000001c0)={&(0x7f0000000200)={0x24, r1, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r7}]}, 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x28, r1, 0x800, 0x70bd29, 0x4, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8}, @BATADV_ATTR_ORIG_ADDRESS={0xa}]}, 0x28}}, 0x88d1) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x49) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, 0x0) 15:14:20 executing program 1: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='/dev/\x00'], &(0x7f00000000c0)='./file0\x00', 0x0, 0x15854, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) getpeername$unix(r0, &(0x7f0000000140), &(0x7f0000000000)=0x6e) 15:14:20 executing program 4: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='trusted.overlay.opaque\x00', &(0x7f0000000180)='y\x00', 0x2, 0x0) 15:14:20 executing program 0: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) r1 = openat$hwrng(0xffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x109a00, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000200)={@remote, 0x0}, &(0x7f0000000240)=0x14) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000280)={@dev={0xfe, 0x80, [], 0x3e}, @private1={0xfc, 0x1, [], 0x1}, @private0={0xfc, 0x0, [], 0x1}, 0x0, 0x3, 0x1, 0xd00, 0xfffffe01, 0x4300000, r2}) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, &(0x7f0000000140)={[{@usrjquota='usrjquota='}]}) 15:14:20 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@ipv4_newaddr={0x58, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_BROADCAST={0x8, 0x4, @loopback}, @IFA_FLAGS={0x8}, @IFA_LABEL={0x14, 0x3, 'veth0_vlan\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0x10000, 0xa0000000}}, @IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x58}}, 0x0) 15:14:20 executing program 2: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000580)='batadv\x00') r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r4 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(r4, &(0x7f0000000140)={0x0, 0x5a, &(0x7f00000001c0)={&(0x7f0000000200)={0x24, r1, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r7}]}, 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x28, r1, 0x800, 0x70bd29, 0x4, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8}, @BATADV_ATTR_ORIG_ADDRESS={0xa}]}, 0x28}}, 0x88d1) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x49) 15:14:20 executing program 1: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nbd={'/dev/nbd', 0x0}, &(0x7f00000000c0)='./file0\x00', 0x0, 0x3306419, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, 0x0) 15:14:21 executing program 0: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) tee(r0, r1, 0x4ab, 0xa) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128-generic\x00'}, 0x58) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) sendfile(r4, r2, 0x0, 0xfff) write$P9_RSTATFS(r2, &(0x7f0000000240)={0x43, 0x9, 0x1, {0x4, 0x9, 0xfffffffffffffff8, 0x0, 0x200, 0x3f, 0x8, 0x3}}, 0x43) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, &(0x7f0000000140)=ANY=[@ANYBLOB="7573030071756f74613d2c00"]) 15:14:21 executing program 4: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, 0x0) setxattr$security_ima(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='security.ima\x00', &(0x7f00000001c0)=@ng={0x4, 0x11, "b79092"}, 0x5, 0x2) openat$null(0xffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x2200, 0x0) 15:14:21 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@ipv4_newaddr={0x58, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_BROADCAST={0x8, 0x4, @loopback}, @IFA_FLAGS={0x8}, @IFA_LABEL={0x14, 0x3, 'veth0_vlan\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0x10000, 0xa0000000}}, @IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x58}}, 0x0) 15:14:21 executing program 2: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000580)='batadv\x00') r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r4 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(r4, &(0x7f0000000140)={0x0, 0x5a, &(0x7f00000001c0)={&(0x7f0000000200)={0x24, r1, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r7}]}, 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x28, r1, 0x800, 0x70bd29, 0x4, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8}, @BATADV_ATTR_ORIG_ADDRESS={0xa}]}, 0x28}}, 0x88d1) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) 15:14:21 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@ipv4_newaddr={0x58, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_BROADCAST={0x8, 0x4, @loopback}, @IFA_FLAGS={0x8}, @IFA_LABEL={0x14, 0x3, 'veth0_vlan\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0x10000, 0xa0000000}}, @IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x58}}, 0x0) 15:14:21 executing program 4: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000280)=ANY=[@ANYBLOB="0600000000000000ba5471e72d55d95e3d5e3c008a420d0ad6d2922e215ed6a82f179a0abf696f426d463611286bb6e4ffaa50dffc"], &(0x7f00000001c0)='./file1\x00', 0x0, 0x110701f, 0x0) lsetxattr$security_evm(&(0x7f0000000000)='\x00', &(0x7f0000000200)='security.evm\x00', &(0x7f0000000240)=@md5={0x1, "596466c4690c9ca520dc6440e3638403"}, 0x11, 0x2) r1 = openat$zero(0xffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x408000, 0x0) move_mount(r0, &(0x7f0000000040)='./file1\x00', r1, &(0x7f0000000180)='./file0\x00', 0x4) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20188a0, 0x0) 15:14:21 executing program 1: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendto$isdn(r0, &(0x7f0000000140)={0x7ff, 0x4, "cd943df7792ca915bcb2ad098da7b64af7675c34e7c44d542ba52f1ef523f9f35b9e7e33723c168fd2f57f93803026af805ff67094644b71223f92ea1886361affc945dc580f9a94a3c82a39f184583dad298fc6236f47265501ff8a70a33ebb0598ec0383eb8d6281ac4da86688a23e634194d9065312c9cd3d12b298d8ad98d2b9817d13a1ef336dfb01448e54bb3f8c8912"}, 0x9b, 0x4000801, &(0x7f0000000040)={0x22, 0x4, 0xee, 0x6, 0x5}, 0x6) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, 0x0) 15:14:21 executing program 2: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000580)='batadv\x00') r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r4 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(r4, &(0x7f0000000140)={0x0, 0x5a, &(0x7f00000001c0)={&(0x7f0000000200)={0x24, r1, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r7}]}, 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x28, r1, 0x800, 0x70bd29, 0x4, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8}, @BATADV_ATTR_ORIG_ADDRESS={0xa}]}, 0x28}}, 0x88d1) 15:14:21 executing program 0: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={r3}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000240)={r3, @in6={{0xa, 0x4e21, 0x400, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x400}}, [0xfff, 0x1f, 0x7ff, 0xffffffff, 0x6, 0x7f, 0x7ff, 0xe400000000000000, 0x5, 0x7, 0x7, 0x4000000000000, 0x100000000, 0x7, 0xfffffffffffffffc]}, &(0x7f0000000040)=0xfc) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, &(0x7f0000000140)={[{@usrjquota='usrjquota='}]}) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) bind$unix(r4, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) 15:14:21 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@ipv4_newaddr={0x58, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_BROADCAST={0x8, 0x4, @loopback}, @IFA_FLAGS={0x8}, @IFA_LABEL={0x14, 0x3, 'veth0_vlan\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0x10000, 0xa0000000}}, @IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x58}}, 0x0) 15:14:22 executing program 4: creat(&(0x7f0000000080)='./file0\x00', 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, 0x0) 15:14:22 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)=ANY=[@ANYBLOB="2e2f66698c0e0000"], &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc044560f, &(0x7f0000000140)={0x1, 0x9, 0x4, 0x1200001, 0x7ff, {0x77359400}, {0x2, 0xc, 0x81, 0x3, 0xff, 0x2, "725932cb"}, 0x3ff, 0x4, @offset=0x4, 0x4, 0x0, 0xffffffffffffffff}) ioctl$sock_bt_hidp_HIDPCONNDEL(r1, 0x400448c9, &(0x7f0000000040)={@fixed={[], 0x10}, 0x800}) [ 260.533141][T11606] sctp: [Deprecated]: syz-executor.0 (pid 11606) Use of struct sctp_assoc_value in delayed_ack socket option. [ 260.533141][T11606] Use struct sctp_sack_info instead 15:14:22 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@ipv4_newaddr={0x58, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_BROADCAST={0x8, 0x4, @loopback}, @IFA_FLAGS={0x8}, @IFA_LABEL={0x14, 0x3, 'veth0_vlan\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0x10000, 0xa0000000}}, @IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x58}}, 0x0) 15:14:22 executing program 2: creat(&(0x7f0000000080)='./file0\x00', 0x0) r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000580)='batadv\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0x5a, &(0x7f00000001c0)={&(0x7f0000000200)={0x24, r0, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r6}]}, 0x24}}, 0x0) [ 260.723389][T11608] sctp: [Deprecated]: syz-executor.0 (pid 11608) Use of struct sctp_assoc_value in delayed_ack socket option. [ 260.723389][T11608] Use struct sctp_sack_info instead 15:14:22 executing program 4: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)=ANY=[@ANYBLOB], &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, 0x0) 15:14:22 executing program 0: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x2, 0x0, 0x0, 0x0, &(0x7f0000000140)={[{@usrjquota='usrjquota='}]}) 15:14:22 executing program 2: creat(&(0x7f0000000080)='./file0\x00', 0x0) r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000580)='batadv\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0x5a, &(0x7f00000001c0)={&(0x7f0000000200)={0x24, r0, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x24}}, 0x0) 15:14:22 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) recvfrom$llc(r0, &(0x7f0000000040)=""/44, 0x2c, 0x1, &(0x7f0000000140)={0x1a, 0x310, 0x4, 0xf7, 0x1f, 0x7, @dev={[], 0x35}}, 0x10) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, 0x0) 15:14:22 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@ipv4_newaddr={0x58, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_BROADCAST={0x8, 0x4, @loopback}, @IFA_FLAGS={0x8}, @IFA_LABEL={0x14, 0x3, 'veth0_vlan\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0x10000, 0xa0000000}}, @IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x58}}, 0x0) 15:14:23 executing program 4: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@nullb='/dev/nullb0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) syz_mount_image$minix(&(0x7f0000000040)='minix\x00', &(0x7f0000000140)='./file0\x00', 0x3000000, 0x8, &(0x7f0000002480)=[{&(0x7f0000000180)="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", 0x1000, 0x8}, {&(0x7f0000001180)="0f1bd1579be6afe2189f000559d88ea286e191cbe779fc48345d430e563fb810d3a6d4ad740edab5fae02b4f99578999f74d6084a0963ba86f34548dbb5bebb858d0e87cc0", 0x45, 0x401}, {&(0x7f0000001200)="9bd989ec56a5c9", 0x7, 0x1}, {&(0x7f0000001240)="cf9082a7e809d2aa5ece2c6d2797a5b6b820f73085f138f6d5bc2cf7cbcbe12002d21a7f9d3b666d2894ff512436e4f821bfc6c5fbeb0d07b8cbfce0c08af90873d52ec783b6458a825a53bdf1fbe4a66e118c5a718653575545ec45751f7b4f3d0702cd395aa0dd5c9279b60c8f522a9373af", 0x73, 0x100}, {&(0x7f00000012c0)="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", 0x1000, 0x2}, {&(0x7f00000022c0)="999fbdcb391a8cd500e34bf881e23e28fd0b77b1cf6e3c", 0x17, 0x7}, {&(0x7f0000002300)="3be20fd881acdc50ebaef52ace8287e50d55b8b22fba693d50e924a6d516a497a40a3eec19a9232bacf4d8840152a719d71abfbc455544f299d3d9c87ef7fae4857c6ca921dafdddee1efcd82040b838faf2fc5c1fad1b5231c89608dd4ceb7b491157beb9cd9f79aa1ef265e2bf8039a30845c235c73e0d70f191bd898cd37f4cc25c155c566475c6339a7f5a3f46da23d616d7d77391e3b409cb23f00308486f5c46d0797e721303905c1f397a5456c9c68bbbb50a949016fac4c6750cd8111f7fa86cc5", 0xc5, 0x7}, {&(0x7f0000002400)="7fd819a5eaef01e36b20ed4c43d221756230427a1bb6ba9f2cecb9c96c31d5bb3350193882c2c19fbaa18d7329f8e54449d88048fbb0f01c0ab2579ea0b570e2b3ab2a026838b220be", 0x49, 0x6}], 0x1815c80, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, 0x0) 15:14:23 executing program 2: creat(&(0x7f0000000080)='./file0\x00', 0x0) r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000580)='batadv\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0x5a, &(0x7f00000001c0)={&(0x7f0000000200)={0x24, r0, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x24}}, 0x0) [ 261.548926][T11662] EXT4-fs: 13 callbacks suppressed [ 261.548955][T11662] EXT4-fs (sda1): re-mounted. Opts: 15:14:23 executing program 0: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, &(0x7f0000000140)={[{@usrjquota='usrjquota='}]}) 15:14:23 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, 0x0) r1 = accept4$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x2711, @my=0x1}, 0x10, 0x80800) r2 = gettid() ptrace(0x4206, r2) tkill(r2, 0x2) r3 = socket(0xa, 0x1, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xbb) setresuid(0x0, r4, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = getpid() r7 = socket(0x10, 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001540)={{{@in6=@loopback, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@remote}}, &(0x7f0000001640)=0xe4) syz_mount_image$ntfs(&(0x7f0000000180)='ntfs\x00', &(0x7f00000001c0)='./file0\x00', 0xa87d, 0x7, &(0x7f00000014c0)=[{&(0x7f0000000200)="c5df0d3bf9d2a2f6fceb2c8ec33aecab2388b07c8889b20acd87c8455c83591c66", 0x21, 0x3}, {&(0x7f0000000240)="6d1d407501e6550ad345161bff03436da639879b7ca4ee73fcff26081b3e9e14bc", 0x21, 0x81}, {&(0x7f0000000280)="53d4fde854b3c310583cd936b26a816fca68c2a628a301a6509a135181ccab4f51cef1455c0d1efff556acd82762ce062e4b3505cfd9815a907b8faa1252f6f00ae83e00589b48fb05c2660d012cda2ea3b977b433aa5c1d6ced84b6b6c0c67cb61ec9f7b86b2433572e6e4df9d48f8f12ec25738d7a34cdbef1acfbe39d775fcd044a8daf9de948301935a441641a28233fc1757f34180acbb03c23012818b134ff8113cb7b729e2c3eca11350e697cec26159cd6", 0xb5, 0x4}, {&(0x7f0000000340)="0e0e481645504ea4a3c779d2253caf9dc4639436cf3d37c2d5f109347b144f39ff244e014f65056f3a8fe12e81808a20694e98935d7346fca8a0b3980407b849ad30b6562a", 0x45, 0x260}, {&(0x7f0000000440)="048fa719e172047ccd68e0dad05d662b612cadac86f7e4ce3bd860523cdf3f244bd38ee0ec7ea00e55cce81c114f229adf330fe022785bebbee52fb6a49ab1efb2e5e8c7b3afc0e2c809a6818a6db36987431c484828e4465254267a7852721f24e464df4968463ed217ca4198182d8f33c0e7214cb097b747561514b79b5f02", 0x80, 0x4}, {&(0x7f00000003c0)="6370484be51b184d2478f498a0740da80b979c7c3d52e7331dfb6bfeadb463dc7b15834ca8", 0x25, 0x128}, {&(0x7f00000004c0)="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", 0x1000, 0x8001}], 0x2000000, &(0x7f0000001680)={[{@nls={'nls', 0x3d, 'iso8859-4'}}, {@mft_zone_multiplier={'mft_zone_multiplier', 0x3d, 0x4}}, {@errors_continue='errors=continue'}], [{@mask={'mask', 0x3d, 'MAY_APPEND'}}, {@euid_lt={'euid<', r8}}]}) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) sendmsg$unix(r5, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@cred={{0x18, 0x1, 0x2, {r6, 0x0, r9}}}], 0x18}, 0x0) setsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140)={r2, r4, r9}, 0xc) 15:14:23 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@ipv4_newaddr={0x58, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_BROADCAST={0x8, 0x4, @loopback}, @IFA_FLAGS={0x8}, @IFA_LABEL={0x14, 0x3, 'veth0_vlan\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0x10000, 0xa0000000}}, @IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x58}}, 0x0) 15:14:23 executing program 4: creat(&(0x7f0000000080)='./file0\x00', 0x100) socket$inet_udp(0x2, 0x2, 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, 0x0) 15:14:23 executing program 2: creat(&(0x7f0000000080)='./file0\x00', 0x0) r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000580)='batadv\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0x5a, &(0x7f00000001c0)={&(0x7f0000000200)={0x24, r0, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x24}}, 0x0) [ 262.218880][T11687] EXT4-fs (sda1): re-mounted. Opts: 15:14:23 executing program 2: creat(&(0x7f0000000080)='./file0\x00', 0x0) r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000580)='batadv\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0x5a, &(0x7f00000001c0)={&(0x7f0000000200)={0x24, r0, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r4}]}, 0x24}}, 0x0) 15:14:23 executing program 5: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) tee(r0, r1, 0x4ab, 0xa) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128-generic\x00'}, 0x58) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) sendfile(r4, r2, 0x0, 0xfff) write$P9_RSTATFS(r2, &(0x7f0000000240)={0x43, 0x9, 0x1, {0x4, 0x9, 0xfffffffffffffff8, 0x0, 0x200, 0x3f, 0x8, 0x3}}, 0x43) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, &(0x7f0000000140)=ANY=[@ANYBLOB="7573030071756f74613d2c00"]) [ 262.338250][T11694] EXT4-fs (sda1): re-mounted. Opts: [ 262.367828][T11692] EXT4-fs (sda1): re-mounted. Opts: usrjquota=, 15:14:24 executing program 2: creat(&(0x7f0000000080)='./file0\x00', 0x0) r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000580)='batadv\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0x5a, &(0x7f00000001c0)={&(0x7f0000000200)={0x24, r0, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r4}]}, 0x24}}, 0x0) [ 262.517273][T11695] EXT4-fs (sda1): re-mounted. Opts: usrjquota=, 15:14:24 executing program 2: creat(&(0x7f0000000080)='./file0\x00', 0x0) r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000580)='batadv\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0x5a, &(0x7f00000001c0)={&(0x7f0000000200)={0x24, r0, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r4}]}, 0x24}}, 0x0) 15:14:24 executing program 1: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)=ANY=[@ANYBLOB="40646500f443673dc5000000000000"], &(0x7f00000000c0)='./file0\x00', 0x0, 0x1547819, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, 0x0) 15:14:24 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@ipv4_newaddr={0x58, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_BROADCAST={0x8, 0x4, @loopback}, @IFA_FLAGS={0x8}, @IFA_LABEL={0x14, 0x3, 'veth0_vlan\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0x10000, 0xa0000000}}, @IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x58}}, 0x0) 15:14:24 executing program 4: bind$alg(0xffffffffffffffff, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128-generic\x00'}, 0x58) r0 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0xfff) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, &(0x7f0000000240)={0x2c, 0x3, 0x0, {0x6, 0xb, 0x0, 'veth0_vlan\x00'}}, 0x2c) creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r3, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r7, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@ipv4_newaddr={0x58, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r7}, [@IFA_BROADCAST={0x8, 0x4, @loopback}, @IFA_FLAGS={0x8}, @IFA_LABEL={0x14, 0x3, 'veth0_vlan\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0x10000, 0xa0000000}}, @IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x58}}, 0x0) ioctl$sock_SIOCOUTQNSD(r4, 0x894b, &(0x7f0000000100)) 15:14:24 executing program 0: creat(&(0x7f0000000080)='./file0\x00', 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) getsockname$l2tp(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, &(0x7f0000000240)=0x10) mount(&(0x7f0000000000)=ANY=[@ANYBLOB="2e2f66696cd61265"], &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, &(0x7f0000000140)={[{@usrjquota='usrjquota='}]}) 15:14:24 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@ipv4_newaddr={0x58, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_BROADCAST={0x8, 0x4, @loopback}, @IFA_FLAGS={0x8}, @IFA_LABEL={0x14, 0x3, 'veth0_vlan\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0x10000, 0xa0000000}}, @IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x58}}, 0x0) 15:14:24 executing program 2: creat(&(0x7f0000000080)='./file0\x00', 0x0) r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000580)='batadv\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = dup(0xffffffffffffffff) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0x5a, &(0x7f00000001c0)={&(0x7f0000000200)={0x24, r0, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r5}]}, 0x24}}, 0x0) [ 263.162119][T11730] EXT4-fs (sda1): re-mounted. Opts: 15:14:24 executing program 1: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128-generic\x00'}, 0x58) accept4$alg(r1, 0x0, 0x0, 0x0) ioctl$EVIOCSABS3F(r0, 0x401845ff, &(0x7f0000000040)={0x32c0, 0x2, 0x7, 0x401, 0x0, 0x3}) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128-generic\x00'}, 0x58) getsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, &(0x7f00000002c0)=0x9, &(0x7f0000000300)=0x4) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128-generic\x00'}, 0x58) r7 = accept4$alg(r6, 0x0, 0x0, 0x0) sendfile(r7, r5, 0x0, 0xfff) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r5, 0xc08c5334, &(0x7f0000000200)={0xfffffff8, 0x7f, 0x0, 'queue1\x00', 0x8b}) sendfile(r4, r2, 0x0, 0xfff) ioctl$DRM_IOCTL_AGP_INFO(r2, 0x80206433, &(0x7f0000000100)=""/214) [ 263.245248][T11730] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 263.307382][T11730] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 263.509481][T11740] EXT4-fs (sda1): re-mounted. Opts: 15:14:25 executing program 0: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, &(0x7f0000000040)={[{@journal_async_commit='journal_async_commit'}]}) [ 263.572047][T11730] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 15:14:25 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@ipv4_newaddr={0x58, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_BROADCAST={0x8, 0x4, @loopback}, @IFA_FLAGS={0x8}, @IFA_LABEL={0x14, 0x3, 'veth0_vlan\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0x10000, 0xa0000000}}, @IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x58}}, 0x0) [ 263.931343][T11771] EXT4-fs (sda1): changing journal_checksum during remount not supported; ignoring [ 263.988880][T11772] IPVS: ftp: loaded support on port[0] = 21 [ 264.036371][T11771] EXT4-fs (sda1): re-mounted. Opts: journal_async_commit, [ 264.177072][T11789] EXT4-fs (sda1): changing journal_checksum during remount not supported; ignoring [ 264.679175][T11772] chnl_net:caif_netlink_parms(): no params data found [ 265.096243][T11772] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.103412][T11772] bridge0: port 1(bridge_slave_0) entered disabled state [ 265.135923][T11772] device bridge_slave_0 entered promiscuous mode [ 265.202673][T11772] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.210388][T11772] bridge0: port 2(bridge_slave_1) entered disabled state [ 265.256550][T11772] device bridge_slave_1 entered promiscuous mode [ 265.354430][T11772] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 265.395548][T11772] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 265.489758][T11772] team0: Port device team_slave_0 added [ 265.505378][T11772] team0: Port device team_slave_1 added [ 265.603204][T11772] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 265.610486][T11772] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 265.636754][T11772] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 265.654492][T11772] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 265.661547][T11772] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 265.697401][T11772] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 265.821266][T11772] device hsr_slave_0 entered promiscuous mode [ 265.875319][T11772] device hsr_slave_1 entered promiscuous mode [ 265.895773][T11772] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 265.903400][T11772] Cannot create hsr debugfs directory [ 266.401928][T11772] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 266.458635][T11772] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 266.527928][T11772] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 266.576586][T11772] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 266.776132][T11772] 8021q: adding VLAN 0 to HW filter on device bond0 [ 266.799155][ T5251] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 266.808358][ T5251] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 266.826647][T11772] 8021q: adding VLAN 0 to HW filter on device team0 [ 266.841732][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 266.850996][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 266.860351][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 266.867604][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 266.888492][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 266.897820][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 266.907725][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 266.918334][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 266.925659][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 266.946169][ T5251] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 266.968831][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 266.994675][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 267.005388][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 267.015767][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 267.026155][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 267.051833][T11772] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 267.062351][T11772] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 267.079315][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 267.088221][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 267.098303][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 267.108887][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 267.118653][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 267.130887][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 267.162749][ T5251] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 267.170671][ T5251] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 267.195020][T11772] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 267.291034][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 267.300756][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 267.341211][ T5251] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 267.350449][ T5251] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 267.366212][ T5251] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 267.381718][ T5251] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 267.397862][T11772] device veth0_vlan entered promiscuous mode [ 267.421385][T11772] device veth1_vlan entered promiscuous mode [ 267.463351][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 267.472843][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 267.482479][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 267.492150][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 267.512123][T11772] device veth0_macvtap entered promiscuous mode [ 267.528135][T11772] device veth1_macvtap entered promiscuous mode [ 267.565791][T11772] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 267.577407][T11772] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.587667][T11772] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 267.598292][T11772] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.608423][T11772] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 267.619153][T11772] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.629952][T11772] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 267.640572][T11772] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.650645][T11772] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 267.661349][T11772] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.675310][T11772] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 267.683040][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 267.693762][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 267.703306][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 267.713323][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 267.734560][T11772] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 267.745081][T11772] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.756502][T11772] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 267.767481][T11772] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.777575][T11772] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 267.788183][T11772] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.798287][T11772] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 267.808934][T11772] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.818984][T11772] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 267.829571][T11772] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.842258][T11772] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 267.851566][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 267.861961][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 268.207179][T12015] EXT4-fs: 1 callbacks suppressed [ 268.207220][T12015] EXT4-fs (sda1): Unrecognized mount option "us" or missing value 15:14:30 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0x1}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @local}, {0x2, 0x0, 0xffffffc1, @dev}, r1}}, 0x48) 15:14:30 executing program 2: creat(&(0x7f0000000080)='./file0\x00', 0x0) r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000580)='batadv\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = dup(0xffffffffffffffff) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0x5a, &(0x7f00000001c0)={&(0x7f0000000200)={0x24, r0, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r5}]}, 0x24}}, 0x0) 15:14:30 executing program 4: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) sendmsg$IPSET_CMD_PROTOCOL(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x54, 0x1, 0x6, 0x101, 0x0, 0x0, {0x4, 0x0, 0x6}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x54}, 0x1, 0x0, 0x0, 0x4010}, 0x10) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, 0x0) 15:14:30 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) connect$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @private=0xa010101}, 0x10) getsockopt$netrom_NETROM_T4(0xffffffffffffffff, 0x103, 0x6, &(0x7f0000000040)=0x1f, &(0x7f0000000140)=0x4) mount(&(0x7f0000000240)=@nullb='/dev/nullb0\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x107019, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000280)={0x2, @output={0x0, 0x1, {0xffff, 0x1cce57c9}, 0x7ff, 0x80}}) openat$dlm_plock(0xffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x10080, 0x0) 15:14:30 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@ipv4_newaddr={0x58, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_BROADCAST={0x8, 0x4, @loopback}, @IFA_FLAGS={0x8}, @IFA_LABEL={0x14, 0x3, 'veth0_vlan\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0x10000, 0xa0000000}}, @IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x58}}, 0x0) 15:14:30 executing program 0: creat(&(0x7f0000000080)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128-generic\x00'}, 0x58) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendfile(r2, r0, 0x0, 0xfff) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r0, 0xc01464ba, &(0x7f0000000040)={0x80000000, 0x200, 0x1479, 0xb0b0b0b0}) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, &(0x7f0000000140)={[{@usrjquota='usrjquota='}]}) 15:14:30 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@ipv4_newaddr={0x58, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_BROADCAST={0x8, 0x4, @loopback}, @IFA_FLAGS={0x8}, @IFA_LABEL={0x14, 0x3, 'veth0_vlan\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0x10000, 0xa0000000}}, @IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x58}}, 0x0) [ 268.554920][T12029] EXT4-fs (sda1): re-mounted. Opts: 15:14:30 executing program 2: creat(&(0x7f0000000080)='./file0\x00', 0x0) r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000580)='batadv\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = dup(0xffffffffffffffff) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0x5a, &(0x7f00000001c0)={&(0x7f0000000200)={0x24, r0, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r5}]}, 0x24}}, 0x0) [ 268.749894][T12031] EXT4-fs (sda1): re-mounted. Opts: usrjquota=, 15:14:30 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind(r0, &(0x7f0000000040)=@x25={0x9, @null=' \x00'}, 0x80) [ 268.958074][T12055] EXT4-fs (sda1): re-mounted. Opts: usrjquota=, 15:14:30 executing program 4: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x94, 0x3, 0x1, 0x201, 0x0, 0x0, {0x3, 0x0, 0x6}, [@CTA_ZONE={0x6, 0x12, 0x1, 0x0, 0x2}, @CTA_ID={0x8, 0xc, 0x1, 0x0, 0x2}, @CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0x4}, @CTA_LABELS_MASK={0x10, 0x17, [0x8, 0x101, 0x401]}, @CTA_LABELS={0x24, 0x16, 0x1, 0x0, [0x7, 0x2, 0x8000, 0x8, 0x2, 0x0, 0x4, 0x8]}, @CTA_LABELS={0x24, 0x16, 0x1, 0x0, [0x1, 0x80, 0x9, 0x4, 0x3, 0x7, 0x80, 0xdcf0]}, @CTA_LABELS_MASK={0x8, 0x17, [0x20]}, @CTA_MARK_MASK={0x8, 0x15, 0x1, 0x0, 0x4}]}, 0x94}, 0x1, 0x0, 0x0, 0x1000}, 0x4) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, 0x0) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f0000000280)) 15:14:30 executing program 1: r0 = openat$vcsa(0xffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x84042, 0x0) connect$inet6(r0, 0xffffffffffffffff, 0x0) r1 = socket(0x27, 0x80000, 0x2) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000140)={0x0, 0x100, 0x7}, 0x8) creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = gettid() ptrace(0x4206, r2) tkill(r2, 0x2) waitid(0x0, r2, &(0x7f0000000240), 0x2, &(0x7f00000002c0)) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x30584a0, 0x0) 15:14:30 executing program 0: creat(&(0x7f0000000080)='./file0\x00', 0x24) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, &(0x7f0000000140)={[{@usrjquota='usrjquota='}]}) 15:14:30 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@ipv4_newaddr={0x58, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_BROADCAST={0x8, 0x4, @loopback}, @IFA_FLAGS={0x8}, @IFA_LABEL={0x14, 0x3, 'veth0_vlan\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0x10000, 0xa0000000}}, @IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x58}}, 0x0) 15:14:31 executing program 2: creat(&(0x7f0000000080)='./file0\x00', 0x0) r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000580)='batadv\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x5a, &(0x7f00000001c0)={&(0x7f0000000200)={0x24, r0, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r5}]}, 0x24}}, 0x0) 15:14:31 executing program 1: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000140)=ANY=[@ANYBLOB="2e2f66696c6530003ea3e102e8e7ee9abd1aba28486106ac66d168881c7e9d0dcc062d460e36e91656b8b179b7f330f8f772a85324498b866e5b8c09a37fb155e9b395b143e62a76f14688d0d5e67e0b697deb7c248c3064088eeaf868576aef443d5a2cf261a6e4bf7ba73ff958c1131d8c63ee8b445ede81e91c474b29fc5e9d0a8490b6b42255d3978be0219cad154b2f3c85f75dcd040000008815d4336a63ccf7efd15f8c54a2e75fb7ab24d066757a857493bfc7d5a64b"], &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x3, 0x71b000) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, 0x0) [ 269.498029][T12073] EXT4-fs (sda1): re-mounted. Opts: 15:14:31 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xf, &(0x7f0000000140)="3561ba9130855e90d5a53cdde32bbe"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 269.677281][T12076] EXT4-fs (sda1): re-mounted. Opts: usrjquota=, [ 269.691820][T12086] EXT4-fs (sda1): re-mounted. Opts: 15:14:31 executing program 4: creat(&(0x7f0000000080)='./file0\x00', 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r2, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) lseek(r0, 0x0, 0x0) mount(&(0x7f0000000000)=ANY=[@ANYBLOB="0e2b66696c653000"], &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, 0x0) 15:14:31 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@ipv4_newaddr={0x58, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_BROADCAST={0x8, 0x4, @loopback}, @IFA_FLAGS={0x8}, @IFA_LABEL={0x14, 0x3, 'veth0_vlan\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0x10000, 0xa0000000}}, @IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x58}}, 0x0) [ 269.879232][T12078] EXT4-fs (sda1): re-mounted. Opts: usrjquota=, 15:14:31 executing program 2: creat(&(0x7f0000000080)='./file0\x00', 0x0) r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000580)='batadv\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x5a, &(0x7f00000001c0)={&(0x7f0000000200)={0x24, r0, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r5}]}, 0x24}}, 0x0) 15:14:31 executing program 1: creat(&(0x7f0000000080)='./file0\x00', 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={r3}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f00000001c0)={r3, 0xa9, "6eb6e2e831188f2fe351ffecf8c79d42327e34a4331e6230b5f5f2d7b42107c1fbebe83c63e1f49e1ae121d43686125ceb64786ad0dfa284900ad8bf41c6266633c4a12c3404b183c1e5437cba60c8080f77e23c04db72a84bc535bd9ade1c1560d4477ed9e5fd6a59e787b06f95ddeda088ca3b75f2839450bb4173db0367451fbb9a84b3815b738089be3ff9f0069386b240d1cbe6c295aca93817887cfdf226353c1bc1d4c286cc"}, &(0x7f0000000000)=0xb1) mount(&(0x7f0000000140)=ANY=[@ANYBLOB="2e2f66696c65ec010ab52e572740e3300035129ad79430297045bb9c3dc809bbbefb461c5b1690613808a210e4bd420f8b905c7a76a055002246aabbd43a345185bb67b163a25a25"], &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, 0x0) 15:14:31 executing program 0: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x4c401, &(0x7f0000000040)={[{@data_err_abort='data_err=abort'}]}) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r1 = accept4$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000180)=0x1c, 0x80000) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={r5}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f00000001c0)={r5, 0x65, "40c0a5e831ce828758fe124d6f0a1d549c24fbc88ef4c40124f8869f8284d24f86ed1f9a05256287c2b3c48c2afd307798f1ebfbcb26146686b9fb9cd9449e3d745667a4a3836f4abbf5736ef63f2e8a2fecbfe5d81199024de985a5ea48a7d6361bf1da79"}, &(0x7f0000000240)=0x6d) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000280)={r6, 0x4}, 0x8) 15:14:31 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) unshare(0x2000400) bind$can_raw(r0, &(0x7f0000000300), 0x1d) [ 270.219148][T12106] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 270.330453][T12110] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 15:14:32 executing program 4: creat(&(0x7f0000000040)='./file0\x00', 0x21) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, 0x0) [ 270.877625][T12132] sctp: [Deprecated]: syz-executor.1 (pid 12132) Use of struct sctp_assoc_value in delayed_ack socket option. [ 270.877625][T12132] Use struct sctp_sack_info instead [ 271.000743][T12136] sctp: [Deprecated]: syz-executor.0 (pid 12136) Use of struct sctp_assoc_value in delayed_ack socket option. [ 271.000743][T12136] Use struct sctp_sack_info instead [ 271.084871][T12143] EXT4-fs (sda1): re-mounted. Opts: 15:14:32 executing program 2: creat(&(0x7f0000000080)='./file0\x00', 0x0) r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000580)='batadv\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x5a, &(0x7f00000001c0)={&(0x7f0000000200)={0x24, r0, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r5}]}, 0x24}}, 0x0) 15:14:32 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@ipv4_newaddr={0x58, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_BROADCAST={0x8, 0x4, @loopback}, @IFA_FLAGS={0x8}, @IFA_LABEL={0x14, 0x3, 'veth0_vlan\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0x10000, 0xa0000000}}, @IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x58}}, 0x0) [ 271.144744][T12132] sctp: [Deprecated]: syz-executor.1 (pid 12132) Use of struct sctp_assoc_value in delayed_ack socket option. [ 271.144744][T12132] Use struct sctp_sack_info instead 15:14:32 executing program 5: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000440)=ANY=[], 0xa) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xfef0) r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000200)="580000001400192340834b80043f679a10ff3d425f9cc3d8027f4e32f61bcdf1e422000000000100804824cabecc4b289277eb14cd2e688e41a1bbe35da95aaa000000c600000000000000feff2c707f8f00ff0000000000", 0x58}], 0x1) [ 271.253390][T12136] sctp: [Deprecated]: syz-executor.0 (pid 12136) Use of struct sctp_assoc_value in delayed_ack socket option. [ 271.253390][T12136] Use struct sctp_sack_info instead 15:14:33 executing program 4: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)=ANY=[@ANYBLOB="2e2fa6e7b6b43000"], &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) r1 = gettid() ptrace(0x4206, r1) tkill(r1, 0x2) r2 = gettid() ptrace(0x4206, r2) tkill(r2, 0x2) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r6, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@ipv4_newaddr={0x58, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r6}, [@IFA_BROADCAST={0x8, 0x4, @loopback}, @IFA_FLAGS={0x8}, @IFA_LABEL={0x14, 0x3, 'veth0_vlan\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0x10000, 0xa0000000}}, @IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x58}}, 0x0) r7 = openat$ptmx(0xffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2002, 0x0) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r3, &(0x7f0000000140)={r0, r7, 0xfffffff7}) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, 0x0) 15:14:33 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$IMGETDEVINFO(r0, 0x80044944, &(0x7f0000000040)={0x10001}) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128-generic\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) sendfile(r3, r1, 0x0, 0xfff) mknodat(r1, &(0x7f0000000140)='./file0\x00', 0xa120, 0x0) 15:14:33 executing program 0: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, &(0x7f0000000140)={[{@usrjquota='usrjquota='}]}) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @mcast1}]}, &(0x7f0000000180)=0xc) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={r2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000180)={r2, @in={{0x2, 0x4e24, @empty}}, 0x9, 0x5}, &(0x7f0000000040)=0x88) 15:14:33 executing program 2: creat(&(0x7f0000000080)='./file0\x00', 0x0) r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000580)='batadv\x00') socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(r1, &(0x7f0000000140)={0x0, 0x5a, &(0x7f00000001c0)={&(0x7f0000000200)={0x24, r0, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r4}]}, 0x24}}, 0x0) 15:14:33 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@ipv4_newaddr={0x58, 0x14, 0x121, 0x0, 0x0, {}, [@IFA_BROADCAST={0x8, 0x4, @loopback}, @IFA_FLAGS={0x8}, @IFA_LABEL={0x14, 0x3, 'veth0_vlan\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0x10000, 0xa0000000}}, @IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x58}}, 0x0) 15:14:33 executing program 5: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2f) socket$key(0xf, 0x3, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) eventfd2(0x0, 0x0) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x3c}}, 0x0) 15:14:33 executing program 4: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000240)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128-generic\x00'}, 0x58) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendfile(r2, r0, 0x0, 0xfff) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128-generic\x00'}, 0x58) r7 = accept4$alg(r6, 0x0, 0x0, 0x0) sendfile(r7, r5, 0x0, 0xfff) ioctl$VIDIOC_DQBUF(r5, 0xc0445611, &(0x7f0000000280)={0x7, 0x7, 0x4, 0x400, 0x3, {r3, r4/1000+60000}, {0x4, 0x0, 0xa8, 0xff, 0x20, 0x5, '\x00\x00\"\x00'}, 0x3, 0x4, @offset=0xffffffff, 0x3ff, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f00000001c0)={0x0}) ioctl$DRM_IOCTL_GEM_CLOSE(r8, 0x40086409, &(0x7f0000000200)={r9}) [ 271.927992][T12175] EXT4-fs (sda1): re-mounted. Opts: [ 272.093607][T12178] sctp: [Deprecated]: syz-executor.0 (pid 12178) Use of struct sctp_assoc_value in delayed_ack socket option. [ 272.093607][T12178] Use struct sctp_sack_info instead 15:14:33 executing program 2: creat(&(0x7f0000000080)='./file0\x00', 0x0) r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000580)='batadv\x00') socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(r1, &(0x7f0000000140)={0x0, 0x5a, &(0x7f00000001c0)={&(0x7f0000000200)={0x24, r0, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r4}]}, 0x24}}, 0x0) 15:14:33 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@ipv4_newaddr={0x58, 0x14, 0x121, 0x0, 0x0, {}, [@IFA_BROADCAST={0x8, 0x4, @loopback}, @IFA_FLAGS={0x8}, @IFA_LABEL={0x14, 0x3, 'veth0_vlan\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0x10000, 0xa0000000}}, @IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x58}}, 0x0) 15:14:33 executing program 1: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)=ANY=[@ANYBLOB='=/file0\x00'], &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, 0x0) inotify_init() [ 272.287292][T12187] sctp: [Deprecated]: syz-executor.0 (pid 12187) Use of struct sctp_assoc_value in delayed_ack socket option. [ 272.287292][T12187] Use struct sctp_sack_info instead 15:14:34 executing program 0: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, &(0x7f0000000040)=ANY=[@ANYBLOB="7573726a71756f74fc613d2c00"]) r0 = openat$zero(0xffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x4440, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 15:14:34 executing program 5: socket$alg(0x26, 0x5, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 15:14:34 executing program 4: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)=[&(0x7f0000000140)='vmnet1md5sum\x00', &(0x7f0000000180)='\xea\x00'], &(0x7f0000000440)=[&(0x7f0000000200)='\x00', &(0x7f0000000240)='@(,*\xd5!-keyring,&security-proc\x00', &(0x7f0000000280)='q\x00', &(0x7f00000002c0)='.}\x00', &(0x7f0000000300)='\'wlan1\x00', &(0x7f0000000340)='\x00', &(0x7f0000000380)=')\x00', &(0x7f00000003c0)='\x00', &(0x7f0000000400)='\x00']) 15:14:34 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@ipv4_newaddr={0x58, 0x14, 0x121, 0x0, 0x0, {}, [@IFA_BROADCAST={0x8, 0x4, @loopback}, @IFA_FLAGS={0x8}, @IFA_LABEL={0x14, 0x3, 'veth0_vlan\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0x10000, 0xa0000000}}, @IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x58}}, 0x0) 15:14:34 executing program 2: creat(&(0x7f0000000080)='./file0\x00', 0x0) r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000580)='batadv\x00') socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(r1, &(0x7f0000000140)={0x0, 0x5a, &(0x7f00000001c0)={&(0x7f0000000200)={0x24, r0, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r4}]}, 0x24}}, 0x0) [ 272.907545][T12226] IPVS: ftp: loaded support on port[0] = 21 15:14:34 executing program 1: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128-generic\x00'}, 0x58) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendfile(r2, r0, 0x0, 0xfff) ioctl$EVIOCGBITKEY(r0, 0x80404521, &(0x7f0000000040)=""/50) [ 273.284410][T12271] IPVS: ftp: loaded support on port[0] = 21 15:14:35 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@ipv4_newaddr={0x58, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_BROADCAST={0x8, 0x4, @loopback}, @IFA_FLAGS={0x8}, @IFA_LABEL={0x14, 0x3, 'veth0_vlan\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0x10000, 0xa0000000}}, @IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x58}}, 0x0) [ 273.327603][T12262] EXT4-fs: 8 callbacks suppressed [ 273.327637][T12262] EXT4-fs (sda1): re-mounted. Opts: [ 273.524768][T12276] EXT4-fs (sda1): re-mounted. Opts: 15:14:35 executing program 4: creat(&(0x7f0000000080)='./file0\x00', 0x0) clock_getres(0x6b541d061be60cbd, &(0x7f0000000240)) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128-generic\x00'}, 0x58) r2 = socket(0x10, 0x803, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000340)=0x4, 0x4) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000017c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001840)={&(0x7f0000000280)=ANY=[@ANYBLOB="280000009e7610215656ae06027c231d855e64900100004d66f26d4b41830aa19a0fb5fa640cc49d51d79116d05099d34a3975f2ca9fff4a1d3c30ca61a86650a5ea8b07b843c561b23506e09b7a99ee4920dcba2cc385c596b51ec60caa0f08cd6682693df7e9c89db1483ea1fe8b4e270502543eb8902318bc497ac73b08d74c2f72714ab44a80", @ANYRES16=r4, @ANYBLOB="0105000000000000000001000000000000000141000000100017fffffffe000000003a000000"], 0x2c}}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r2, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r4, 0x1, 0x70bd2b, 0x1ff, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x24000880) r5 = accept4$alg(r1, 0x0, 0x0, 0x0) sendfile(r5, r0, 0x0, 0xfff) fchmodat(r0, &(0x7f0000000040)='./file0\x00', 0x18) 15:14:35 executing program 2: creat(&(0x7f0000000080)='./file0\x00', 0x0) r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000580)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x5a, &(0x7f00000001c0)={&(0x7f0000000200)={0x24, r0, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r5}]}, 0x24}}, 0x0) 15:14:35 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) lseek(r0, 0x7fff, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4040010}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x1c, r3, 0x800, 0x70bd25, 0x25dfdbfb, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x810}, 0x4800) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070080000000f5e60875fa7c6ca0e8a690d5c005000000000002", @ANYRES64, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@ipv4_newaddr={0x58, 0x14, 0x8, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_BROADCAST={0x8, 0x4, @loopback}, @IFA_FLAGS={0x8}, @IFA_LABEL={0x14, 0x3, 'veth0_vlan\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0x10000, 0xa0000000}}, @IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x58}}, 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) pipe2(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000340)={&(0x7f00000002c0)='./file0\x00', r6}, 0x10) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, 0x0) 15:14:35 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@ipv4_newaddr={0x58, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_BROADCAST={0x8, 0x4, @loopback}, @IFA_FLAGS={0x8}, @IFA_LABEL={0x14, 0x3, 'veth0_vlan\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0x10000, 0xa0000000}}, @IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x58}}, 0x0) 15:14:35 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2000000000f, &(0x7f0000f10000)=0x80000001, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) [ 273.984534][ T965] tipc: TX() has been purged, node left! 15:14:35 executing program 2: creat(&(0x7f0000000080)='./file0\x00', 0x0) r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000580)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x5a, &(0x7f00000001c0)={&(0x7f0000000200)={0x24, r0, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r5}]}, 0x24}}, 0x0) [ 274.272939][T12321] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. 15:14:36 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@ipv4_newaddr={0x58, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_BROADCAST={0x8, 0x4, @loopback}, @IFA_FLAGS={0x8}, @IFA_LABEL={0x14, 0x3, 'veth0_vlan\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0x10000, 0xa0000000}}, @IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x58}}, 0x0) [ 274.320392][T12314] EXT4-fs (sda1): re-mounted. Opts: 15:14:36 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=ANY=[], 0x8) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f00000002c0)=0x3ff, 0x3ff) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffbfbffba, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) [ 274.524833][T12325] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. 15:14:36 executing program 4: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) setsockopt$inet_tcp_buf(r0, 0x6, 0xe, &(0x7f0000000040)="3b5d620737032d8701f754d7e15aa89574a65eb74bc414", 0x17) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) recvmsg$can_bcm(r1, &(0x7f0000002440)={&(0x7f0000000240)=@in6={0xa, 0x0, 0x0, @local}, 0x80, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}, {&(0x7f00000012c0)=""/75, 0x4b}, {&(0x7f0000000140)=""/20, 0x14}, {&(0x7f0000001340)=""/119, 0x77}, {&(0x7f00000013c0)}], 0x5, &(0x7f0000001440)=""/4096, 0x1000}, 0x40012061) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, 0x0) 15:14:36 executing program 2: creat(&(0x7f0000000080)='./file0\x00', 0x0) r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000580)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x5a, &(0x7f00000001c0)={&(0x7f0000000200)={0x24, r0, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r5}]}, 0x24}}, 0x0) 15:14:36 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001380)='nl80211\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r5, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@ipv4_newaddr={0x58, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_BROADCAST={0x8, 0x4, @loopback}, @IFA_FLAGS={0x8, 0x8, 0xc0}, @IFA_LABEL={0x14, 0x3, 'veth0_vlan\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0x10000, 0xa0000000}}, @IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x58}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r9, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r6, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@ipv4_newaddr={0x58, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r9}, [@IFA_BROADCAST={0x8, 0x4, @loopback}, @IFA_FLAGS={0x8}, @IFA_LABEL={0x14, 0x3, 'veth0_vlan\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0x10000, 0xa0000000}}, @IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x58}}, 0x0) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f0000001480)={&(0x7f0000001340)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000001440)={&(0x7f00000013c0)={0x80, r1, 0x20, 0x70bd2d, 0x25dfdbfd, {}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x4, 0xffffffffffffffff}}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @remote}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_MAC={0xa, 0x6, @dev={[], 0x1b}}, @NL80211_ATTR_MAC={0xa, 0x6, @dev={[], 0x18}}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @dev={[], 0x44}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r9}]}, 0x80}, 0x1, 0x0, 0x0, 0x4000081}, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107059, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x1f, 0x0, 0x0, 0x8080, 0x0) 15:14:36 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@ipv4_newaddr={0x58, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r1}, [@IFA_BROADCAST={0x8, 0x4, @loopback}, @IFA_FLAGS={0x8}, @IFA_LABEL={0x14, 0x3, 'veth0_vlan\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0x10000, 0xa0000000}}, @IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x58}}, 0x0) [ 274.872778][T12341] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 275.056470][T12343] EXT4-fs (sda1): re-mounted. Opts: [ 275.113241][T12349] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 275.176894][T12347] EXT4-fs (sda1): re-mounted. Opts: [ 275.201271][T12358] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 15:14:36 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=ANY=[], 0x8) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f00000002c0)=0x3ff, 0x3ff) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffbfbffba, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 15:14:37 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fd7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000180)={@private2, @private0, @dev, 0x0, 0x0, 0x0, 0x0, 0x3f}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f0000000080)=0x4) ioctl$KVM_GET_VCPU_EVENTS(r4, 0x4400ae8f, &(0x7f00000000c0)) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 275.556887][T12349] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 275.570539][T12367] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 15:14:37 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@ipv4_newaddr={0x58, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r1}, [@IFA_BROADCAST={0x8, 0x4, @loopback}, @IFA_FLAGS={0x8}, @IFA_LABEL={0x14, 0x3, 'veth0_vlan\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0x10000, 0xa0000000}}, @IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x58}}, 0x0) 15:14:37 executing program 2: creat(&(0x7f0000000080)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x5a, &(0x7f00000001c0)={&(0x7f0000000200)={0x24, 0x0, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r5}]}, 0x24}}, 0x0) [ 275.869453][T12388] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 15:14:37 executing program 4: r0 = openat$sequencer2(0xffffff9c, &(0x7f0000002580)='/dev/sequencer2\x00', 0x80, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f00000025c0)=[@in={0x2, 0x4e23, @multicast1}], 0x10) creat(&(0x7f0000000080)='./file0\x00', 0x0) futex$FUTEX_WAIT_MULTIPLE(&(0x7f0000001f80)=[{&(0x7f0000000140)=0x1}, {&(0x7f0000000180)}, {&(0x7f00000001c0)=0x2, 0x1}, {&(0x7f0000000200)}, {&(0x7f0000000240)=0x1, 0x2}, {&(0x7f0000000280)}, {&(0x7f00000002c0), 0x1}, {&(0x7f0000000300), 0x2}, {&(0x7f0000000340), 0x1}, {&(0x7f0000000380)=0x2, 0x2}, {&(0x7f00000003c0), 0x1}, {&(0x7f0000000400)=0x2}, {&(0x7f0000000440)=0x1}, {&(0x7f0000000480)=0x1, 0x1}, {&(0x7f00000004c0)=0x1, 0x2}, {&(0x7f0000000500), 0x2}, {&(0x7f0000000540)=0x1, 0x2}, {&(0x7f0000000580)=0x2, 0x2}, {&(0x7f00000005c0), 0x1}, {&(0x7f0000000600)}, {&(0x7f0000000640)=0x2, 0x1}, {&(0x7f0000000680), 0x1}, {&(0x7f00000006c0)=0x2, 0x2}, {&(0x7f0000000700)=0x1, 0x1}, {&(0x7f0000000740)=0x1, 0x1}, {&(0x7f0000000780)=0x2, 0x2}, {&(0x7f00000007c0)=0x2}, {&(0x7f0000000800), 0x1}, {&(0x7f0000000840)=0x1}, {&(0x7f0000000880)=0x2}, {&(0x7f00000008c0), 0x1}, {&(0x7f0000000900), 0x1}, {&(0x7f0000000940)=0x1, 0x2}, {&(0x7f0000000980)=0x1, 0x1}, {&(0x7f00000009c0)=0x1, 0x2}, {&(0x7f0000000a00)=0x2, 0x1}, {&(0x7f0000000a40)=0x1, 0x1}, {&(0x7f0000000a80)=0x1}, {&(0x7f0000000ac0), 0x1}, {&(0x7f0000000b00), 0x2}, {&(0x7f0000000b40)=0x1, 0x2}, {&(0x7f0000000b80)=0x1, 0x1}, {&(0x7f0000000bc0)=0x2, 0x1}, {&(0x7f0000000c00)=0x1, 0x1}, {&(0x7f0000000c40)=0x1, 0x1}, {&(0x7f0000000c80)=0x2, 0x1}, {&(0x7f0000000cc0)}, {&(0x7f0000000d00)=0x1}, {&(0x7f0000000d40)=0x1}, {&(0x7f0000000d80)=0x1, 0x2}, {&(0x7f0000000dc0)=0x2}, {&(0x7f0000000e00)=0x1, 0x2}, {&(0x7f0000000e40), 0x1}, {&(0x7f0000000e80)=0x1, 0x1}, {&(0x7f0000000ec0)=0x1, 0x2}, {&(0x7f0000000f00)=0x1, 0x2}, {&(0x7f0000000f40)=0x2, 0x2}, {&(0x7f0000000f80), 0x2}, {&(0x7f0000000fc0)}, {&(0x7f0000001000)=0x2, 0x2}, {&(0x7f0000001040)=0x1}, {&(0x7f0000001080), 0x2}, {&(0x7f00000010c0)=0x2, 0x1}, {&(0x7f0000001100)=0x1, 0x2}, {&(0x7f0000001140), 0x1}, {&(0x7f0000001180), 0x2}, {&(0x7f00000011c0)}, {&(0x7f0000001200), 0x1}, {&(0x7f0000001240)=0x1, 0x1}, {&(0x7f0000001280), 0x1}, {&(0x7f00000012c0), 0x1}, {&(0x7f0000001300), 0x2}, {&(0x7f0000001340)=0x2, 0x1}, {&(0x7f0000001380), 0x1}, {&(0x7f00000013c0)=0x2, 0x2}, {&(0x7f0000001400), 0x2}, {&(0x7f0000001440)=0x1}, {&(0x7f0000001480)=0x1, 0x1}, {&(0x7f00000014c0)=0x1}, {&(0x7f0000001500)=0x1, 0x1}, {&(0x7f0000001540)=0x1}, {&(0x7f0000001580), 0x1}, {&(0x7f00000015c0)=0x1, 0x2}, {&(0x7f0000001600)=0x1, 0x2}, {&(0x7f0000001640)}, {&(0x7f0000001680), 0x2}, {&(0x7f00000016c0)=0x2, 0x2}, {&(0x7f0000001700)=0x1, 0x2}, {&(0x7f0000001740)=0x1}, {&(0x7f0000001780)}, {&(0x7f00000017c0), 0x1}, {&(0x7f0000001800)=0x1, 0x1}, {&(0x7f0000001840)=0x2, 0x2}, {&(0x7f0000001880)=0x1}, {&(0x7f00000018c0), 0x1}, {&(0x7f0000001900)=0x2, 0x1}, {&(0x7f0000001940)=0x1}, {&(0x7f0000001980), 0x1}, {&(0x7f00000019c0), 0x1}, {&(0x7f0000001a00)=0x1, 0x1}, {&(0x7f0000001a40)=0x2, 0x1}, {&(0x7f0000001a80)=0x1}, {&(0x7f0000001ac0)=0x2, 0x1}, {&(0x7f0000001b00), 0x1}, {&(0x7f0000001b40)}, {&(0x7f0000001b80)=0x2}, {&(0x7f0000001bc0)=0x1, 0x1}, {&(0x7f0000001c00)=0x2, 0x1}, {&(0x7f0000001c40)=0x1}, {&(0x7f0000001c80)}, {&(0x7f0000001cc0)=0x1}, {&(0x7f0000001d00), 0x1}, {&(0x7f0000001d40)=0x2, 0x1}, {&(0x7f0000001d80)=0x2, 0x2}, {&(0x7f0000001dc0)=0x1, 0x1}, {&(0x7f0000001e00)=0x2, 0x2}, {&(0x7f0000001e40)=0x1, 0x1}, {&(0x7f0000001e80)=0x1, 0x2}, {&(0x7f0000001ec0)=0x2, 0x2}, {&(0x7f0000001f00), 0x1}, {&(0x7f0000001f40), 0x2}], 0xd, 0x79, &(0x7f0000002540)={0x77359400}, 0x0, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x20) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={r5}, &(0x7f0000000100)=0x8) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) setsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, &(0x7f00000026c0)=0xb2, 0x2) setsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_id=r5, 0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000002600)={r3, 0x8, 0x10}, 0xffffffffffffffff) 15:14:37 executing program 1: creat(&(0x7f0000000040)='./file0\x00', 0x111) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, 0x0) syz_mount_image$nfs(&(0x7f0000000080)='nfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x7, &(0x7f0000001480)=[{&(0x7f0000000180)="e51ac2040327e08e2b005d68480095307135bf4bedfa3e36ba9fc45e90fc590ebb76980ea9d98e14fa1a2b5d7bc147b1ea0c98b60540a729d2b64c8f5ba6d62dd738ff0186da41644560078bc06e093c5d22c23a93f8af84821823042b6a51134cfdfe7fa3115ddd175a8e90e76d30c85e8834faf3446106beec6c6ca26d40772d07b8897a018c4828363c334a6073136cccf1edb3ed6ab935e07089f8ea57eab3222d214cda8d93efa0bc60cd3e8415383cd0942c9a7797c473b9bfef270e12c7d09f1a6a1de43e0206e2246f0111d2ce7ca61cd01559857f7adcf69ad303326c59d0133cc1e0cbe659e5e00a8889868bd9df49a4f923c1cb0af77d6c8d0d25e255517833072df7ec2baa31e4a2d3c6339d92c313b56fd912fa9b2f3081c87eddf50052485b54b58dff8d88b26319290d61846525183f28215068206d29e4f854c29fc6aeb798cb5903052903be834caff91af8871501e5ffd48e70dd4a09edeb28dc271e80e13e8ab031cd3bb5c5c7732cc45e0738941fd46f5dfcdaad2d8bf53acdda6e45aa0c95c833a70c11adf3f15000a71fab94084f6c084a562cd7f2c4746427d5585e2f816700c2e428b71302245c008157c39587adcd17bed341730b9c505eaeae0c11c2dbafdfe8c3c113f9d59cc519bd37777815a3edd4c190575bab3285200c557936fec2b32cdf8a7e62cd986d3cdfdeee252ed46a9c2253be11fa4b1294734b275061303e98acaae36152b145014783f6b74e710ed8c3b43b797c5165004bd203d7175dd9d49af046d42bee4b2470bb063c2304170226d9ce3a8a19c815e7fc881b5acfc5559c52a746e426eeaecc060596c17fc60602c9696772fe1d1f68a32ce55d3cd771737b7b22ab73c9215cb79bdd4e0ec2ca94c4813e0c3a6d37964c8e39ffcdd9bd215e18988ef1d31a156e7dc2e1578e4ee33e852cf1528781610fd96857f7c8b85f68341487aef72085dde147a56c2c2d353b031001a3ff12df34daef153db585ef9ba0fc3f9644a210b5cbfe2e48514c293aee1ab25f16c6a50660aeb448ed4e48d5fd244d99e6728bc58b59a688bb9d83c93ea090efe448c973ce8ee28fa2a821378bfbe28f77ac0c0b0f9b09212066a6be72b3006c1c62e68586fd9a73e010ea9682b81f98227a59d1527db30ef7acd7cc5da0a53e2a0d053ba26021030ea08bad65a819d4bdc238a8c79212d83b5363c235fd985d59f5dcc4f33140f36369dac8fd07fa3512d38f42b626808d6d5839f1587123febc257612449b6ad7c125e3bed2e2c272608676be6edfa2203b03a219b2db37549f8ab2e1c881c80b5b4cd230ee7f47e9da9c82460fadf7c7d513c24d545df1aecd7801c467927973a7e2f3fdaf2fd45fab37a6fe084a4d111762b37b91dbc91a04894d1c4a9331d65463f91c2c3f1b597fc25bad55ccb7ff9e19253a9a7188746f3ed1ba47f35a696ce35596cc62fc91703b0b5ffb7c5bfa4e76ea9543274b413d26b81ecdea4ae809e428b9b74850c686d9995dfd9ba08848a2a041f12eeaa4b92fcfd3085140673bd637552e2a38137a0aecf361d1358ca031f34abf5ff42b69310d60f929c35170e8fd462387aedd5ea079d37b42a24fcb271d154279595f355da69219ce835a61074980c6845f6f232de17d4f689f82d9e7ffb2f85dfb8b874882fedac9ae6775d7564a60960126036c91b8778a008e125d163b97607d64084340af2b6deace39498e3e70ffd1bbd02a309da1b5a13b3d3ca6743bbc6a429641843438081827cf39c0cc131fcc9d341af8cadf2cebbf2437a27f491d91a3dbe0d13516acc47fb8fe825a4f21208095f51bb202ed608696a11f58a7cd06fca34f70e54e10b9117f3d128a9182bd90e44edc831cfc339c35321f17d46aa7668c2be0f90cb1e38ed690779d653fc8d01744f55b2caed9fc04be9f76f6bf1a1c5b437eba824461d734c1697e45a1ef6bd8763c1cfb024ae3b816a66ffa24f4cb3f4526ffd016b5835fb5bea0cd61127bd98f2ff810cddd7b0739d3a6206bc28a7c286983dd706cae226494645b1231b94dbff14a91eda1eabad99a8b47f8f35b1cdf3085eab87d64f8ec25134291968f389885f6d5acfa5827723ae7af94fe8de1473c75380c8c626021fb7956fe2ecbc90dfff313da28532a715272a74b746c28e7fbc14ba738460bf66791fe90076c3f5e26e1e30d749a937a4cd7b740d0edf997b982447b600768899ecf887c2db133494e78309c22d17332b9a3655b9cc219316a26174dd287002f4f4b56f0c42728e8d935c5c3b082a8fccb110eeeb3370ee8ff3c4f871745e059556bd9f3508b5866a37936de3eaf4d1f57aca591e32c9290940a0746eb54c8e0d05eb84aea7aa4d8a3239a709ffd25fff7b0cfb706cbaaa9633749513418513f8f02d1587f3d94681cca5412fd0ce015af53c44f3e9aea5a1fea73543e11d2b81fbe13f6d652fb95b2acc78c07498c1501678d9bf0cbedde2a9fc459065c5f70f2016b0e0321bac2c48bddd88e654a5fd3f3d65289b5134c0cd9bcc2429e2b81bbb209a97277d9b9a0734b4c354aa32232fef27cf50faf800d514ecedcaee322b8bcd688fba01729345a38e6b69e440ffdd98bf3bec4f2b87e868148c3f10a34feccc332f8d1dd11fc4952020df7bfa3ae9969e8939f07fa1defe28a4369802b561a332e6f492c2a9b022aaf0daee700b2fc39dfeff3dbc84cf18af0efbded5fa9e82f6321c77a6f14b1063be22086e7f7a4c85fb077a685d2afd57dfe758e9d9d5def97871d109f0490e6234d39d7f1b585c1eb74da8113229e0fb5ea31ce4994f4f5b4bb161127771aedbe37f72878281ae207c11597229482c37d1066fe4ab6cec99f17c95b1dd63b6da1d40e953316136c2e997f492345a2fc4987b0cadec42f06070cd77504969dc65dacfc78c50c02abfd048e560a3f8a2bc8b02e36c935758f880c2da73576e3fe492603211e0a6850d415dce8539e6d67c54817bf3f8854d7babf87d1f2ab9260aa9cee625da7a518389f20b9d9d247f08a4819ee2635ad297055d3fe2edc01fc5724d7e3cd020e5b031c68e0e6ade07d8bb7763785cf3b786791233d29417d8eadc262f0a6030f44cc263af9e5952cffd9c2e350d5334e948c87d95f7fbb98728600a7725aafab4ba3cf96050fdc5317fd682e932c5d8f791277cd41248d597c4d65375125f53a86d8e04ea7a6317f60d91200d7f8d6e064cc8266ee3a452ef2627a3666f6fa8586cf6bc272be55208ca1ba264d2535e76bec6b2de866ee9ab4f95567c67932897e45a2f73295ef09f1056f7fb598841ff8814f002409b6061732113d443831c2118054fa0bd2d53b3c04a58573141f767654f6d09eacde7c45f52a927793335ea6616fd3d3decc6754a248c76f1d10b04f8ab078da594c1d9426d5ec3b212528291f8004530b802bcfd80607f99c89d99656a333921541e5c63429fb86355f5b2e372b84dbbcafc2c6529ecc96ee73c7423d9d034cf52fe82e0cd08187fe6e9d37282c8fd47d6e9e22b6ef81d2c874e2dabbecfbc0a111070325ab4f2e4529976e680652958e16174a6b0b5297fa0e249da79f5bbdbc5738ba43fa98e7cf9d9f40154428ebc0ea1bacf1d809d30353ea1d0eec7b61774e3b43dadb911703abf7d3e0c6ec410b04fd509f2b24b05a6e273d3a5bb31eaab0dcc829fc98f7ddb26627ba97e722b88b7a8427981088fa07fa622849b017e20d42dd11133bb88a278ca40fd43ff4e44edac6cca6f5713cc23a66b338e5d86a7b93c5019fc18d7c20bbad5319078219e377e645540bb57096b5b1364d283ac9ef7e74f5dc27260304daaeac338c873182a8aa0e4ce93b0e8a3716edbffd76874f106d6241002a3d948bffe15e56dd1f3d20737725bfa8bdab980d8cfb2bbdb07e6bf5468dd34ed4d7d0e5f624cde26e818f92ba9be3d5fe80a2feff8b437bd70ba4c50ccefbf99a0a52f1c3e2984153e956127d274a6e1b1e312cc7efa3a8a6595da2ac994a6383ae9f8deca4f28b3ecb6538ab086ebe749224094aad0811ce64814bb5d67c49a695f4001e880359502911b5da29d490cebe1633aa20852268e77eddfe5dfe0682808dc9cdeabc6e6c029ae497376060ee719278103dbca6e27f03d41c346d6fa3c5407f08aa6b7ac7746d9935815559119c193dfd533d103920faaaf7829844e633a835053059fb10052c83197a4f3b457a7b2fa47dd23866aec89dd5a1c37c6f6d319886c193db43efa4b3b62ab11e3aeee316af5938b02a3dd146486361e0cee5d5b88e914e373edb4d44fc4e8770d8ad6d26892ab6e2235447c4bcb62119345aafda298367002b9ad1f763d965ea6c614c8f8fc72f8e703b1763e2ffaf48ddb8555a5856c32117447b13922e6b13d865895a7ae865939d45ce8be4fb36b4e80c008c109c439627e6afed57086e7757cb329c9f7a45c0b089e455b07311a42d6dfe2c77d20c460d839470b5083102596d9d9bb6494c34bda84574bf294f630be645723ffd7fc7aae0cfa2ff40e4c8decb037adbbbc8152aa43c9795cd79320b78c4d3d4e575f69bb4a42143070a934be196d07fb5473b0852e23d965433d962d11e8b03e471b78740749544cb12ff3ea9d3e4d16b99fd57d6b5a55277b72d3ef69c372fb6dc5293a223169b5419d17783960b05b6cb1826bd4f432023748a74b35b1a5a15b1e865cbff5610a6f130a36b709d9926faef4f3b0734386403a37ff8612dede6a54ecb90af8f89a2a86cf476c6e155831474a0823ac2a0657c40eaa84b807e47cad3152cd88927c8d135358a0a001853181aa2ccabbbbb53020881aabcf67f38bb98a9079b627cfae12cc25f99c61b1b7bb29f6a264109006bb4b0f9fa893fa9d48a0023e0f17d2ee7c4f52ff08f20470e4e2c2c2c85797b898b5dd3cb2203de15193f3b5a16c06a5d47f122ab6ef45908ddde1a91a37f420e8d13d8ab63bb3c24b43da3377a75f7b4224bf4492fc9bf8a54368a1590c9b13ab6c57f28db8e3ce56071c46fea27a7d0c9c957339a8a6dc616738e4c1b99349800051fb99c3b5eb1db1e524069bd705eba05f0e2ff972c4e17962d69d5f8d422609dd404f65e2d023edef3efbd5ee9833e91630f10872696cf8b9dd7f7f3ea827652c92e5472a4ba5250edc7361127d554ed58cfd5ab3529ed275df1943f48e1068fe4653384805443b474c30f94213e6e6ace3a4bbeaec62cd4c16b7e622c42bfe417b9f21cdf3c92f71b7db86f7514431a3a537472a53d71d0cfaec5edb4e2cfd0f6bc002c63de3634db19848ee7f2e1568f6f6b9c489fc6a224900a89d20e8bb5f04e234000a01561728a46abb04468fab17461ac0871e15c8318f7a3c55ac0089167882c48873534062d14d0ae7a1881c9f9039757521005ad5c05b8a0dadb418d2b0780006462ca18b08f23a3c8e3e19bef3852839aba2e0090d7bdf14ac18b237be5e308e3d5580ac3ada00ad4610a70b8d561f82a5914939942341617c1342e9a3fc764792a71afb4734c0cbcf9f9e9d5340b3ebde10fa030e85a86b24a07497229eb5d1d8eb826b4013b31798471ff82fe5a7f6fa37fbca8fc7397c4bd67cbfc283163fc92bd8351f5200a983735aaf90f763153dd1531dd1e1decb5ffec65bbd2bb3c78529ea858d58ebee9175adaf7d454457e8102e096d5d790f0748b1386efa358e149ce3d860d046afed0eb4fb6693ebbb3407f87b494471765f561f53ab40b819271043d7495258b8950eff82187d03b96b461618ba7905a3ad7ec4debfc", 0x1000, 0xd46f}, {&(0x7f0000001180)="ccfdedfc1f6188dd427c5bbc2fd13131dbbc8cffab757637d85e657b06ce721395b6d55344a56e5c1a606e9b8c5fdbc19ae0324c471247599c1e847ec0e905dfe11968c825ac8e7aecb8beca4da7e40cc218b2851093bc19db345009ee58b940b73aea490a563975b4bc21fcacd65d92175976f5e12b5cbd4d976f7a07e5f6d6562076dc834ec8338830947b44dfa380eb0063ff6bb43183a4cadc68ef46f340a357bc3b6607e529a0af8f3d981e6fc478fcbf0e7c54a88933f5c5f02bf615ff5b42c55e459d6a84b60b39bbe83a472ae3e8a441d3487b4eaa5bfd3f24095b5b7f2fb46aac5948f2", 0xe8, 0x9}, {&(0x7f0000001280)="5a5947abf84dea", 0x7, 0x60}, {&(0x7f00000012c0)="3b90675bb88845827213b5dd6a4def7da19dbc4c103d20029e3eb507a267e015992b8c30eeacb3e658945b765c1ecb29321b271d5d808d2ca391208e826b3bd9f44263da36e39e64575e497a8a3661c4e0216f4470482510f14405684eedf170c8ee5e08ebd8942d7748dcc428c7dfa27acbdbb6cf2d123a0fcebe7fcf9cb7aabe9c", 0x82, 0xbf7}, {&(0x7f0000001380)="b1ae1dfdb80a85bbb5a3e8c8f2a537e407c7519c9c7ad4d6980aaa72129344fbc4c275f93d48eccae626c32573e2c76491", 0x31, 0x20}, {&(0x7f00000013c0)="fbc34c09ef9ec163c2bbd366263eed90a89afd42395c2edcf3d27e5f8ee1b4b8049c5863dc391c5d10be5a47e5ea8625e9d29a910b99889120331fb5343e804c93682f73ac264fbcaa80f7c6a4ed4b5ce127cb41513ceb6fb8ee4e8ced72b54ef9d3421dc66a9ce9", 0x68, 0x400}, {&(0x7f0000001440)="46585dd2d00b82aa5479221348a42dbb23e004f2ac3512c575b0e08f4fd718900ff6a4be0d97f94c4990de0e6b", 0x2d, 0x4}], 0x191002, &(0x7f0000001500)='\x00') 15:14:37 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@ipv4_newaddr={0x58, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r1}, [@IFA_BROADCAST={0x8, 0x4, @loopback}, @IFA_FLAGS={0x8}, @IFA_LABEL={0x14, 0x3, 'veth0_vlan\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0x10000, 0xa0000000}}, @IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x58}}, 0x0) 15:14:37 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2f) socket$key(0xf, 0x3, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) eventfd2(0x0, 0x0) pipe(&(0x7f0000000240)) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000100)) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5607}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x44}}, 0x0) 15:14:37 executing program 2: creat(&(0x7f0000000080)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x5a, &(0x7f00000001c0)={&(0x7f0000000200)={0x24, 0x0, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r5}]}, 0x24}}, 0x0) [ 276.333165][T12399] sctp: [Deprecated]: syz-executor.4 (pid 12399) Use of struct sctp_assoc_value in delayed_ack socket option. [ 276.333165][T12399] Use struct sctp_sack_info instead [ 276.461475][T12406] EXT4-fs (sda1): re-mounted. Opts: [ 276.550679][T12415] sctp: [Deprecated]: syz-executor.4 (pid 12415) Use of struct sctp_assoc_value in delayed_ack socket option. [ 276.550679][T12415] Use struct sctp_sack_info instead [ 276.652050][T12416] EXT4-fs (sda1): re-mounted. Opts: [ 276.667881][T12418] device bond_slave_0 entered promiscuous mode [ 276.674311][T12418] device bond_slave_1 entered promiscuous mode [ 276.684311][T12418] 8021q: adding VLAN 0 to HW filter on device macvtap1 15:14:38 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, 0x0, 0x0) [ 276.694410][T12418] bond0: (slave macvtap1): Error: Device is in use and cannot be enslaved [ 276.709146][T12418] device bond_slave_0 left promiscuous mode [ 276.715873][T12418] device bond_slave_1 left promiscuous mode 15:14:38 executing program 4: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000500)={0x24, r2, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}]}, 0x24}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r6, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@ipv4_newaddr={0x58, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r6}, [@IFA_BROADCAST={0x8, 0x4, @loopback}, @IFA_FLAGS={0x8}, @IFA_LABEL={0x14, 0x3, 'veth0_vlan\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0x10000, 0xa0000000}}, @IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x58}}, 0x0) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB='@\x00@\x00', @ANYRES16=r2, @ANYBLOB="000826bd7000fddbdf251400000006001a01020000000600ab00ff7f00000c004300040000000800000008001400", @ANYRES32=r6, @ANYBLOB="06001401fcff0000"], 0x40}, 0x1, 0x0, 0x0, 0x20000001}, 0x8040) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, 0x0) 15:14:38 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x6a) r1 = fsmount(r0, 0x0, 0xf3) fstat(r1, &(0x7f0000000140)) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, 0x0) 15:14:38 executing program 2: creat(&(0x7f0000000080)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x5a, &(0x7f00000001c0)={&(0x7f0000000200)={0x24, 0x0, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r5}]}, 0x24}}, 0x0) 15:14:38 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, 0x0, 0x0) [ 277.254220][T12433] EXT4-fs (sda1): re-mounted. Opts: [ 277.380501][T12438] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 277.413742][T12445] EXT4-fs (sda1): re-mounted. Opts: [ 277.472067][T12418] device bond_slave_0 entered promiscuous mode [ 277.478514][T12418] device bond_slave_1 entered promiscuous mode [ 277.487953][T12418] 8021q: adding VLAN 0 to HW filter on device macvtap1 [ 277.499440][T12418] bond0: (slave macvtap1): Error: Device is in use and cannot be enslaved 15:14:39 executing program 1: creat(&(0x7f0000000080)='./file0\x00', 0x0) open(&(0x7f0000000040)='./file0\x00', 0x40080, 0x10) mount(&(0x7f0000000000)=ANY=[@ANYBLOB="2f6465762f5cb7a5a1"], &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000300)={&(0x7f0000000180)={0x178, 0x1403, 0x800, 0x70bd2b, 0x25dfdbff, "", [{{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'ipvlan0\x00'}}, {{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'gre0\x00'}}, {{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'team_slave_1\x00'}}, {{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'syzkaller1\x00'}}, {{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'veth1_to_team\x00'}}, {{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'rose0\x00'}}, {{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'wg0\x00'}}, {{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'team_slave_0\x00'}}, {{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'vcan0\x00'}}]}, 0x178}, 0x1, 0x0, 0x0, 0xc0950a81d29093c}, 0x80) [ 277.536922][T12418] device bond_slave_0 left promiscuous mode [ 277.543010][T12418] device bond_slave_1 left promiscuous mode [ 277.575074][T12456] EXT4-fs (sda1): re-mounted. Opts: 15:14:39 executing program 2: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000580)='batadv\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0x5a, &(0x7f00000001c0)={&(0x7f0000000200)={0x24, r0, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r6}]}, 0x24}}, 0x0) 15:14:39 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, 0x0, 0x0) 15:14:39 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2f) socket$key(0xf, 0x3, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) eventfd2(0x0, 0x0) pipe(&(0x7f0000000240)) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000100)) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5607}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x44}}, 0x0) 15:14:39 executing program 4: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) timerfd_create(0x0, 0x0) pipe(&(0x7f0000000200)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) getsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, 0x0) r0 = socket(0x1f, 0x5, 0x5) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000180)=0xc, 0x4) socket$netlink(0x10, 0x3, 0x12) [ 278.037307][ T32] audit: type=1804 audit(1590074079.691:11): pid=12474 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir204786821/syzkaller.OWSZzG/80/file0" dev="sda1" ino=16092 res=1 15:14:39 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) [ 278.138710][T12474] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5123 sclass=netlink_route_socket pid=12474 comm=syz-executor.1 15:14:39 executing program 2: r0 = syz_genetlink_get_family_id$batadv(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0x5a, &(0x7f00000001c0)={&(0x7f0000000200)={0x24, r0, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r6}]}, 0x24}}, 0x0) [ 278.199995][ T32] audit: type=1804 audit(1590074079.851:12): pid=12474 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir204786821/syzkaller.OWSZzG/80/file0" dev="sda1" ino=16092 res=1 15:14:40 executing program 1: creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$SNDRV_PCM_IOCTL_XRUN(0xffffffffffffffff, 0x4148, 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, 0x0) [ 278.352717][T12484] device bond_slave_0 entered promiscuous mode [ 278.359122][T12484] device bond_slave_1 entered promiscuous mode [ 278.368819][T12484] 8021q: adding VLAN 0 to HW filter on device macvtap1 [ 278.379065][T12484] bond0: (slave macvtap1): Error: Device is in use and cannot be enslaved [ 278.441084][T12484] device bond_slave_0 left promiscuous mode [ 278.447742][T12484] device bond_slave_1 left promiscuous mode 15:14:40 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) [ 278.612146][T12493] EXT4-fs: 1 callbacks suppressed [ 278.612181][T12493] EXT4-fs (sda1): re-mounted. Opts: [ 278.745107][T12501] EXT4-fs (sda1): re-mounted. Opts: [ 278.801376][T12502] EXT4-fs (sda1): re-mounted. Opts: 15:14:40 executing program 2: r0 = syz_genetlink_get_family_id$batadv(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0x5a, &(0x7f00000001c0)={&(0x7f0000000200)={0x24, r0, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r6}]}, 0x24}}, 0x0) 15:14:40 executing program 1: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, 0x0) 15:14:40 executing program 4: creat(&(0x7f0000000080)='./file0\x00', 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000000), 0x4) mount(&(0x7f0000000040)=@sr0='/dev/sr0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x110643d, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, 0x0) 15:14:40 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) 15:14:40 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2f) socket$key(0xf, 0x3, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) eventfd2(0x0, 0x0) pipe(&(0x7f0000000240)) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000100)) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5607}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x44}}, 0x0) [ 279.433800][T12530] EXT4-fs (sda1): re-mounted. Opts: 15:14:41 executing program 2: r0 = syz_genetlink_get_family_id$batadv(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0x5a, &(0x7f00000001c0)={&(0x7f0000000200)={0x24, r0, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r6}]}, 0x24}}, 0x0) [ 279.562007][T12538] EXT4-fs (sda1): re-mounted. Opts: 15:14:41 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) [ 279.605787][T12544] device bond_slave_0 entered promiscuous mode [ 279.612142][T12544] device bond_slave_1 entered promiscuous mode [ 279.622077][T12544] 8021q: adding VLAN 0 to HW filter on device macvtap1 [ 279.632311][T12544] bond0: (slave macvtap1): Error: Device is in use and cannot be enslaved [ 279.748810][T12544] device bond_slave_0 left promiscuous mode [ 279.755005][T12544] device bond_slave_1 left promiscuous mode 15:14:41 executing program 1: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, 0x0) r0 = openat$binder_debug(0xffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) getpeername$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14) lsetxattr$security_ima(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='security.ima\x00', &(0x7f0000000240)=@v1={0x2, "bf5793bd0199af78"}, 0x9, 0x3) 15:14:41 executing program 4: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x4) mount(&(0x7f0000000000)=ANY=[@ANYBLOB="222f000002000000"], &(0x7f00000000c0)='./file0\x00', 0x0, 0x40000, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0xfffffffc, 0x0, 0x0, 0x154800, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) r1 = openat$pfkey(0xffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x2003, 0x0) ioctl$SCSI_IOCTL_START_UNIT(r1, 0x5) r2 = socket(0xa, 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xbb) setresuid(0x0, r3, 0x0) r4 = socket(0xa, 0x1, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xbb) setresuid(0x0, r5, 0x0) r6 = socket(0xa, 0x1, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xbb) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@ipv4_newaddr={0x58, 0x14, 0x121, 0x0, 0x0, {}, [@IFA_BROADCAST={0x8, 0x4, @loopback}, @IFA_FLAGS={0x8}, @IFA_LABEL={0x14, 0x3, 'veth0_vlan\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0x10000, 0xa0000000}}, @IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x58}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000440)={'vxcan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_MPATH(r0, &(0x7f0000000500)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x28, 0x0, 0x0, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @random="d80599b95802"}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r8}]}, 0x28}, 0x1, 0x0, 0x0, 0x40084}, 0x400c850) mount$9p_unix(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x2031800, &(0x7f0000000200)={'trans=unix,', {[{@cache_mmap='cache=mmap'}, {@access_uid={'access', 0x3d, r3}}, {@posixacl='posixacl'}], [{@uid_eq={'uid', 0x3d, r5}}, {@dont_hash='dont_hash'}, {@fowner_lt={'fowner<', r7}}]}}) 15:14:41 executing program 2: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000580)='batadv\x00') socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x5a, &(0x7f00000001c0)={&(0x7f0000000200)={0x24, r0, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r5}]}, 0x24}}, 0x0) 15:14:41 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 15:14:42 executing program 2: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000580)='batadv\x00') socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x5a, &(0x7f00000001c0)={&(0x7f0000000200)={0x24, r0, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r5}]}, 0x24}}, 0x0) [ 280.442390][T12570] EXT4-fs (sda1): re-mounted. Opts: 15:14:42 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 15:14:42 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2f) socket$key(0xf, 0x3, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) eventfd2(0x0, 0x0) pipe(&(0x7f0000000240)) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000100)) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5607}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x44}}, 0x0) [ 280.591403][T12581] EXT4-fs (sda1): re-mounted. Opts: 15:14:42 executing program 4: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, 0x0) 15:14:42 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$KVM_SET_BOOT_CPU_ID(0xffffffffffffffff, 0xae78, &(0x7f0000000380)) mount(&(0x7f00000003c0)=ANY=[@ANYBLOB="52a6e99fc43bdca0627ac5a240ba87c83b6603a8ab215565"], &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) r1 = socket$l2tp6(0xa, 0x2, 0x73) r2 = dup2(r0, 0xffffffffffffffff) syz_genetlink_get_family_id$wireguard(&(0x7f0000000040)='wireguard\x00') ioctl$sock_bt_hidp_HIDPCONNADD(r0, 0x400448c8, &(0x7f00000001c0)={r1, r2, 0x9, 0x66, &(0x7f0000000140)="6749d27c41ebf4b0fdc872a269e64e793fee1215b4ed753bb3a052ee003f957a5fb7b474dd974e997cbb924ff4c6fb15642f594c5f1c5e667ce50b482d82ec9374bcc81087e674dc158f72ec6c19db97dc1f6c53f0883a9d42d0f55f415aaf9271cfc153824f", 0x2e, 0xf9, 0x375, 0xbe86, 0x3ff, 0x1, 0x427, 'syz0\x00'}) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x18, 0x0, 0x0, 0x20180a8, 0x0) ptrace$setregs(0xf, 0x0, 0x1000, &(0x7f0000000280)="3d259938a47acb916f681d26c5b0599342fcd183dc63aa96c41145e835ab7bf1f20541bfadb6b8e459c332d71d77d144af101976ff934791580609e2e72c70e83aea3f2dde78c12ea6ec133b98d2e50ea8fb40d40748547e6a234f69e4b30db40c5899e5c574cac06284290332ac07adcb1bd46e9c07f5261736f996cacab3562abfac2506ff3aa4380bea2b231b139c70aae415397712e2d2fb4afd1fcc7ee189a217235f268d6662ca8ac64eabfeaf433e842360eab8d093613f56c004da8f2ad4371d1efb8402b7fb7fbbd4de49cd0bc8cc17711e55f8220365f3ba4be1d90ca6e14279e62bff3db09154d459384850fb00220e49debe") 15:14:42 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@ipv4_newaddr={0x58, 0x14, 0x0, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_BROADCAST={0x8, 0x4, @loopback}, @IFA_FLAGS={0x8}, @IFA_LABEL={0x14, 0x3, 'veth0_vlan\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0x10000, 0xa0000000}}, @IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x58}}, 0x0) [ 281.018478][T12592] device bond_slave_0 entered promiscuous mode [ 281.024902][T12592] device bond_slave_1 entered promiscuous mode [ 281.034308][T12592] 8021q: adding VLAN 0 to HW filter on device macvtap1 [ 281.044591][T12592] bond0: (slave macvtap1): Error: Device is in use and cannot be enslaved [ 281.115559][T12598] EXT4-fs (sda1): re-mounted. Opts: 15:14:42 executing program 2: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000580)='batadv\x00') socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x5a, &(0x7f00000001c0)={&(0x7f0000000200)={0x24, r0, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r5}]}, 0x24}}, 0x0) 15:14:42 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@ipv4_newaddr={0x58, 0x14, 0x0, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_BROADCAST={0x8, 0x4, @loopback}, @IFA_FLAGS={0x8}, @IFA_LABEL={0x14, 0x3, 'veth0_vlan\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0x10000, 0xa0000000}}, @IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x58}}, 0x0) [ 281.296365][T12592] device bond_slave_0 left promiscuous mode [ 281.302540][T12592] device bond_slave_1 left promiscuous mode 15:14:43 executing program 4: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x1, 0x47, 0x0, 0x20190a0, 0x0) 15:14:43 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@ipv4_newaddr={0x58, 0x14, 0x0, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_BROADCAST={0x8, 0x4, @loopback}, @IFA_FLAGS={0x8}, @IFA_LABEL={0x14, 0x3, 'veth0_vlan\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0x10000, 0xa0000000}}, @IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x58}}, 0x0) 15:14:43 executing program 2: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000580)='batadv\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x5a, &(0x7f00000001c0)={&(0x7f0000000200)={0x24, r0, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r5}]}, 0x24}}, 0x0) 15:14:43 executing program 1: creat(&(0x7f0000000080)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128-generic\x00'}, 0x58) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendfile(r2, r0, 0x0, 0x9) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc044565d, &(0x7f00000006c0)={0x401, 0x170739fbbc96f1cf, 0x4, 0xe000, 0x6, {0x0, 0x2710}, {0x3, 0xc, 0x1, 0x5, 0x1, 0x5, "62b67622"}, 0x9, 0x1, @userptr=0x10001, 0x1, 0x0, 0xffffffffffffffff}) ioctl$KVM_GET_API_VERSION(r3, 0xae00, 0x0) mount(&(0x7f0000000140)=ANY=[@ANYBLOB="2e2f726e6c65ff2bbd33bcc4a56a390c03f3481aedf6de5557e6cf6f492d22f66016605d8be7ce9cd49502d7f4b7917b630793f0c3bca089b3cd5ac9902a29140303a2166bddb44fea000000000160366180859527f904cad43792d7e02665bd71e8c54d9669b3e8dbc1cac27590992bc2a829673388fdb5ab1776ba7363c709747a10cec24a261e92bef305d960bce921135a20cea704ed0289f9ee1aef6447ff4da00a81aaf55f80e056980581d2ddd47ed363d1b7afae680376df1ccfff36a765e7406e8f331ac5fcb2691d0c4cf631598c64a29b92f3b0aafa9b62d630cb675c02d08ecb"], &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128-generic\x00'}, 0x58) r6 = accept4$alg(r5, 0x0, 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) sendfile(r6, r4, 0x0, 0xfff) statx(r4, &(0x7f00000004c0)='./file0\x00', 0x800, 0x400, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000040)='./file0\x00', 0x9, 0x3, &(0x7f0000000480)=[{&(0x7f0000000240)="90ac46fde83832134057841762f663f223240703739824bab4aa7c9042abfcffe5f9cd2ae239a770ae3ec025f4ae569f03d57687cb199d89bcfdb6affe1292408e65993e63a6e79c590cf69551b50b91a42250ee545f04a6179ed1e14595be0d39dcd7c51e35b2a45e07ee60880c257423cfd0302745cf32b2c6f7265fe52bad2e602c8c02ff", 0x86, 0x200}, {&(0x7f0000000300)="b5f7667f05f435e5ad0c1832e75ed5649a5a7f70ec8707146cb0811093e3cb72d445efa2f735a27564baf3455b800264e2e43ff10273e66a432e002a7548e78e8b36cc5e8caccf52d95e82ce5657561af9898cc8b941a39c8d9f9dbd19faf346ccbb5f0a1f74bf34df5999c7f2e17102880f328267bf845081ae36b477cfb8e6d3a6c74cc0e787fd6df0e0b9fedc04371e7aec606d", 0x95, 0x2}, {&(0x7f00000003c0)="f34f41d796063b11e8c6c58afbfc21816d35fe8f8b40579f9d45ffd6612f2637c2b3f25bac2d8543ef884a7656e6872ebf19cb1701f1ba82ae7a3b2ea07bada0a8d6fc263a70416fa788dbd53c572b62b7f1b2453a882672e69c04fa1f1d47f09a1c987d692f35ca3da9d4a6a037e3bdb88e749d13cddbcfb3e57f39e60e4279b26c", 0x82, 0x20}], 0x6000, &(0x7f0000000600)=ANY=[@ANYBLOB="00000000edffffff0014000015caeb70", @ANYRESDEC=r7, @ANYBLOB=',mask=^MAY_EXEC,smackfshat=vmnet1vmnet1$ppp1:@vmnet0,fsname=)*user/-mime_type,\x00']) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, 0x0) 15:14:43 executing program 0: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = socket(0x27, 0x6, 0x401) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000640)={0x0, 0xfffffffb, 0x8, 0x3}, &(0x7f0000000680)=0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f00000006c0)={r3, @in6={{0xa, 0x4e23, 0x8, @mcast1, 0x5}}, 0xa61, 0x1, 0x1, 0x80, 0x5c}, &(0x7f0000000780)=0x98) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff00b23400000000000000000030b6dea64a3cb8439c4faed42bdc7e084b6bd00ecbb18d6a3e6355eb7c5bbd0c6da14eea503b040827b6ce10847943317c25fbf17ca7e13952f2a0281b17418b13365c23bfe8dca8399199391539f58b2cf91c3383f16f69751b48f64fc829014f1f68071966729019568e5528e6922ed5ef0e397ced801d81191bb8cb4dd3a0e15782a5ea", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b00010065727370616e00000c0002800600020030000000"], 0x3c}, 0x1, 0x0, 0x0, 0x48001}, 0x0) syz_emit_ethernet(0x300cce, &(0x7f0000000440)=ANY=[@ANYBLOB="aaaaaa607a5e34794710bdaaaaaa0000e90c300000000000000000000000000200"/47, @ANYRESDEC=r4, @ANYRES32, @ANYBLOB="49de8464c9223fd16c062a52b05fd333338768b2b39e76f6d25dca2fe35f6d051d74e5579adaa24a3bdcdd0fedfc542762eb44e9d2c436b82404bba160a846ae706a7f65ead0d6ebf533ea29f5bb4514533d1d8fcef0751e7e79da7213993b454767873648c4ec01697b9fed2ff950468a99c64767d51727ba05c4286fd913e4b24d42aa66945ca43b71075d76a4b29fd964c9393e2e734be4d869e5a94c352a88516ece74fcfafc7f2ba99b4a31bb5109c8bd9a604eeb0608052824f79b29bc2e152782c1f663948139ac919ae09f40923337250b0a4622425ca35ed9a28ca33d47b330fbc2c55cdf8295"], 0x0) r5 = syz_genetlink_get_family_id$netlbl_mgmt(0x0) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000540)=ANY=[@ANYBLOB="2400d36d887e0939070040b3010064edb6820fc720471ebf868ea124feac4f2e3302c34546c91410b123deed91e4b5fd5f46fbaa7b8f800c762aa86ace6ad9c4d3d1b48965338032eaae969d6e2a45345c9e6ee33bb7ceb819716776a5a1b7864ed8321a15824456a9ec84f345434d15d10fa031d8f0aade89cc19788e6638b5ad919599fb3ca98655c819dd1277d428d6e8207853eb70ea23e02c181f03e43892d41fb39337793c86800be7a96af493663597f42be7e7d5ae097a", @ANYRES16=r5, @ANYRESHEX], 0x24}, 0x1, 0x0, 0x0, 0x4801}, 0x0) sendmsg$NLBL_MGMT_C_PROTOCOLS(r4, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r5, 0x800, 0x70bd2a, 0x25dfdbfb, {}, [@NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40080}, 0x4) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r5, 0x8, 0x70bd26, 0x25dfdbfb, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @empty}]}, 0x1c}, 0x1, 0x0, 0x0, 0x891}, 0x8000) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, &(0x7f0000000140)={[{@usrjquota='usrjquota='}]}) 15:14:43 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@ipv4_newaddr={0x58, 0x14, 0x121, 0x0, 0x0, {}, [@IFA_BROADCAST={0x8, 0x4, @loopback}, @IFA_FLAGS={0x8}, @IFA_LABEL={0x14, 0x3, 'veth0_vlan\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0x10000, 0xa0000000}}, @IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x58}}, 0x0) 15:14:44 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2f) socket$key(0xf, 0x3, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) eventfd2(0x0, 0x0) pipe(&(0x7f0000000240)) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000100)) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5607}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x44}}, 0x0) 15:14:44 executing program 4: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)=ANY=[@ANYBLOB='./fMl0\x00\x00'], &(0x7f00000000c0)='./file0\x00', 0x0, 0x42, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r3, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@ipv4_newaddr={0x58, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_BROADCAST={0x8, 0x4, @loopback}, @IFA_FLAGS={0x8}, @IFA_LABEL={0x14, 0x3, 'veth0_vlan\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0x10000, 0xa0000000}}, @IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x58}}, 0x0) fcntl$notify(r0, 0x402, 0x12) 15:14:44 executing program 2: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000580)='batadv\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x5a, &(0x7f00000001c0)={&(0x7f0000000200)={0x24, r0, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r5}]}, 0x24}}, 0x0) 15:14:44 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) ioctl$SOUND_OLD_MIXER_INFO(r0, 0x80304d65, &(0x7f0000000040)) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 282.564609][T12656] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. 15:14:44 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@ipv4_newaddr={0x58, 0x14, 0x121, 0x0, 0x0, {}, [@IFA_BROADCAST={0x8, 0x4, @loopback}, @IFA_FLAGS={0x8}, @IFA_LABEL={0x14, 0x3, 'veth0_vlan\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0x10000, 0xa0000000}}, @IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x58}}, 0x0) [ 282.687653][T12659] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12659 comm=syz-executor.0 [ 282.808964][T12656] EXT4-fs (sda1): re-mounted. Opts: usrjquota=, [ 282.896481][T12659] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 282.937128][T12662] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12662 comm=syz-executor.0 15:14:44 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128-generic\x00'}, 0x58) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendfile(r2, r0, 0x0, 0xfff) ioctl$VIDIOC_G_MODULATOR(r0, 0xc0445636, &(0x7f0000000180)={0x10000, "e4296b416f5b2bbfbecd457f7f2a6d0615680c01615e1e345b15d36b4d81c32c", 0x4, 0x1, 0x80000001, 0x1, 0x3}) creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, &(0x7f0000000140)={[{@usrjquota='usrjquota='}]}) 15:14:44 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@ipv4_newaddr={0x58, 0x14, 0x121, 0x0, 0x0, {}, [@IFA_BROADCAST={0x8, 0x4, @loopback}, @IFA_FLAGS={0x8}, @IFA_LABEL={0x14, 0x3, 'veth0_vlan\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0x10000, 0xa0000000}}, @IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x58}}, 0x0) 15:14:44 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2f) socket$key(0xf, 0x3, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) eventfd2(0x0, 0x0) pipe(&(0x7f0000000240)) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000100)) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5607}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x44}}, 0x0) [ 283.121418][T12679] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 15:14:44 executing program 2: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000580)='batadv\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x5a, &(0x7f00000001c0)={&(0x7f0000000200)={0x24, r0, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r5}]}, 0x24}}, 0x0) 15:14:45 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0xd4, 0x2, 0x2, 0x301, 0x0, 0x0, {0xa, 0x0, 0x6}, [@CTA_EXPECT_MASK={0x2c, 0x3, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}]}, @CTA_EXPECT_ZONE={0x6}, @CTA_EXPECT_HELP_NAME={0xe, 0x6, 'irc-20000\x00'}, @CTA_EXPECT_TUPLE={0x64, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @local}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @local}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}]}, @CTA_EXPECT_MASTER={0x18, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}]}]}, 0xd4}, 0x1, 0x0, 0x0, 0x4000010}, 0x5) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, 0x0) [ 283.370241][T12691] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 15:14:45 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@ipv4_newaddr={0x50, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_BROADCAST={0x8, 0x4, @loopback}, @IFA_FLAGS={0x8}, @IFA_LABEL={0x14, 0x3, 'veth0_vlan\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0x10000, 0xa0000000}}]}, 0x50}}, 0x0) 15:14:45 executing program 4: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x11) 15:14:45 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2f) socket$key(0xf, 0x3, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) eventfd2(0x0, 0x0) pipe(&(0x7f0000000240)) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000100)) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5607}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x44}}, 0x0) [ 283.624853][T12704] EXT4-fs (sda1): re-mounted. Opts: usrjquota=, [ 283.712525][T12711] EXT4-fs (sda1): re-mounted. Opts: 15:14:45 executing program 2: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000580)='batadv\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0x5a, &(0x7f00000001c0)={&(0x7f0000000200)={0x24, r0, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r6}]}, 0x24}}, 0x0) [ 283.817338][T12713] EXT4-fs (sda1): re-mounted. Opts: usrjquota=, 15:14:45 executing program 0: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, &(0x7f0000000140)={[{@usrjquota='usrjquota='}]}) syz_mount_image$nfs4(&(0x7f0000000040)='nfs4\x00', &(0x7f0000000180)='./file0\x00', 0x4, 0x4, &(0x7f00000003c0)=[{&(0x7f00000001c0)="d6ce0e99ad31e3c05b74d0819b36e29e1942e3d2e4fa07054bde", 0x1a, 0xdd}, {&(0x7f0000000200)="a391f11321ed04af11a95819f531e116deff5f769b60c22c73f302204aa180b2e94532e7b719061e94709864ac50c5d038a75b03cf18341d851ae273e0adb6e7e23b67f47342ab46bd234adb7dd29c281879e0dbb01f35c286e11f33cac982d2ab4ead2b01b90b517844318e4d518273639dfefba3a189086008f06048e28d5b6137d302e49d8aebef1c2af4093c6c19da34844bf711e6f11d2ffeeb93d40b7d16", 0xa1, 0xffffff75}, {&(0x7f00000002c0)="9015390686d055f7f8cf743c98b80f71e9e52c3f411143c4580cd658dfaadff4deddacf5bfa120196b6c686424c5ad78134533eb3c277f9b0a6e469477bfc95b2f0060604a79fa3a7d7516ca1b8badb89b1b5c81bf6b110b514de866e26fed26861d10c119b4945872081981567d045b39756cd3899c88", 0x77, 0x14d}, {&(0x7f0000000340)="6118bfa517bfb4bef2d99ce299a71309b058b5855e41a39c18247fbd02bb1e7447eb9cc05078a15b917230258d96ac56104fff706c0b8119776bd6d30327810e841f0087461a1a15da1e767f8f8eb93744a9268c6ed7", 0x56, 0x8000}], 0x10041, &(0x7f0000000400)='!bdev\x00') r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) fallocate(r0, 0x8, 0xffff, 0x400) 15:14:45 executing program 1: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000140)=ANY=[@ANYBLOB="45030000004afc62000000000000000481bfd579009e2e47e02e61ef2af86c3153214b036c7e0451e4bbda49482639861c5494a126733265edaf5a889b800197d1ff2bea38dddb8a727100ba199792ba904e7cf0678ece5ecfc70341dae6bc373e7888e82a0dd68f5962bdf79abec6c44a4428b1bf21f5dcdc1abe9bead7bf88e1af16dd63f42ff2d1a7dfd6a635842a111aae2e662b8d809c0db71b9495b87d5de7f8b79eaeff981e9cdea32ad18386744484e945355720c4a9585f169171caa9a3bf35a466956448632f7190c6050a56eb35"], &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, 0x0) 15:14:45 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@ipv4_newaddr={0x50, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_BROADCAST={0x8, 0x4, @loopback}, @IFA_FLAGS={0x8}, @IFA_LABEL={0x14, 0x3, 'veth0_vlan\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0x10000, 0xa0000000}}]}, 0x50}}, 0x0) [ 284.124395][T12732] EXT4-fs (sda1): re-mounted. Opts: [ 284.191619][T12736] EXT4-fs (sda1): re-mounted. Opts: 15:14:45 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2f) socket$key(0xf, 0x3, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) eventfd2(0x0, 0x0) pipe(&(0x7f0000000240)) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000100)) socket(0x1, 0x803, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5607}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x44}}, 0x0) 15:14:46 executing program 4: creat(&(0x7f0000000080)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128-generic\x00'}, 0x58) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendfile(r2, r0, 0x0, 0xfff) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000040)=0x6) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, 0x0) 15:14:46 executing program 2: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000580)='batadv\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0x5a, &(0x7f00000001c0)={&(0x7f0000000200)={0x24, r0, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r6}]}, 0x24}}, 0x0) [ 284.549248][T12746] EXT4-fs (sda1): re-mounted. Opts: usrjquota=, 15:14:46 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@ipv4_newaddr={0x50, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_BROADCAST={0x8, 0x4, @loopback}, @IFA_FLAGS={0x8}, @IFA_LABEL={0x14, 0x3, 'veth0_vlan\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0x10000, 0xa0000000}}]}, 0x50}}, 0x0) 15:14:46 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2f) socket$key(0xf, 0x3, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) eventfd2(0x0, 0x0) pipe(&(0x7f0000000240)) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000100)) socket(0x1, 0x803, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5607}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x44}}, 0x0) [ 284.738405][T12757] EXT4-fs (sda1): re-mounted. Opts: usrjquota=, 15:14:46 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, 0x0) r1 = socket(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xbb) setresuid(0x0, r2, 0x0) mount$9p_xen(&(0x7f0000000040)='syz\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x4, &(0x7f00000001c0)={'trans=xen,', {[{@uname={'uname', 0x3d, ',vmnet1nodev*,^user'}}], [{@appraise='appraise'}, {@euid_lt={'euid<', r2}}, {@appraise='appraise'}, {@uid_eq={'uid', 0x3d, 0xffffffffffffffff}}]}}) r3 = socket$pppoe(0x18, 0x1, 0x0) getsockname(r3, &(0x7f00000002c0)=@ipx, &(0x7f0000000340)=0x80) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f0000000240)={0x9, 0xf22a67369e6f38e1, {0x2, 0x0, 0x5, 0x0, 0x8000}, 0xfffff5de}) 15:14:46 executing program 0: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, &(0x7f0000000140)={[{@usrjquota='usrjquota='}]}) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r3, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@ipv4_newaddr={0x58, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_BROADCAST={0x8, 0x4, @loopback}, @IFA_FLAGS={0x8}, @IFA_LABEL={0x14, 0x3, 'veth0_vlan\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0x10000, 0xa0000000}}, @IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x58}}, 0x0) fremovexattr(r0, &(0x7f0000000040)=@random={'btrfs.', 'usrjquota='}) [ 284.901170][T12775] EXT4-fs (sda1): re-mounted. Opts: 15:14:46 executing program 2: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000580)='batadv\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0x5a, &(0x7f00000001c0)={&(0x7f0000000200)={0x24, r0, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r6}]}, 0x24}}, 0x0) 15:14:46 executing program 4: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040), 0x4) [ 285.044373][T12784] EXT4-fs (sda1): re-mounted. Opts: [ 285.123566][T12788] EXT4-fs (sda1): re-mounted. Opts: 15:14:46 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@ipv4_newaddr={0x44, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_BROADCAST={0x8, 0x4, @loopback}, @IFA_FLAGS={0x8}, @IFA_LABEL={0x14, 0x3, 'veth0_vlan\x00'}, @IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x44}}, 0x0) [ 285.210806][T12796] 9pnet: Could not find request transport: xen [ 285.349800][T12807] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 15:14:47 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x108) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x34, r1, 0x20, 0x70bd2c, 0x25dfdbfc, {}, [@BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x1}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0xcf49}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x2}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x2}]}, 0x34}, 0x1, 0x0, 0x0, 0x80}, 0x718f8ae7d709134a) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="7267102058c4e87e00"], &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, 0x0) 15:14:47 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2f) socket$key(0xf, 0x3, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) eventfd2(0x0, 0x0) pipe(&(0x7f0000000240)) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000100)) socket(0x1, 0x803, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5607}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x44}}, 0x0) 15:14:47 executing program 4: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, 0x0) r0 = geteuid() setxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0/file0\x00', &(0x7f0000000180)='trusted.overlay.origin\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpid() r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) sendmsg$unix(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@cred={{0x18, 0x1, 0x2, {r2, 0x0, r4}}}], 0x18}, 0x0) lchown(&(0x7f0000000040)='./file0\x00', r0, r4) 15:14:47 executing program 2: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000580)='batadv\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, 0x0) r4 = dup(0xffffffffffffffff) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0x5a, &(0x7f00000001c0)={&(0x7f0000000200)={0x24, r0, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r5}]}, 0x24}}, 0x0) 15:14:47 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@ipv4_newaddr={0x44, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_BROADCAST={0x8, 0x4, @loopback}, @IFA_FLAGS={0x8}, @IFA_LABEL={0x14, 0x3, 'veth0_vlan\x00'}, @IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x44}}, 0x0) [ 285.705949][T12807] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 15:14:47 executing program 0: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) read$eventfd(r0, &(0x7f0000000140), 0x8) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000180)={'\x00', {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x37}}}) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, &(0x7f0000000040)={[{@usrjquota='usrjquota='}], [{@seclabel='seclabel'}]}) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) accept4$alg(r2, 0x0, 0x0, 0x0) 15:14:47 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2f) socket$key(0xf, 0x3, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) eventfd2(0x0, 0x0) pipe(&(0x7f0000000240)) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000100)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5607}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) 15:14:47 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000180)=ANY=[@ANYBLOB="2e2f66696b100000ffbec500a193c35d68d8925e9a47189671dfce6558f40534708db099ca0d0c26168342c9f59c894c8e06b2aced4e352e8e0130ac937cf3641fe17e8e556f30"], &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128-generic\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) sendfile(r3, r1, 0x0, 0xfff) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000140)={&(0x7f0000000040)='./file0\x00', r1}, 0x10) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000200)={0x5, {{0x2, 0x4e20, @multicast1}}}, 0x84) 15:14:47 executing program 2: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000580)='batadv\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, 0x0) r4 = dup(0xffffffffffffffff) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0x5a, &(0x7f00000001c0)={&(0x7f0000000200)={0x24, r0, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r5}]}, 0x24}}, 0x0) 15:14:47 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@ipv4_newaddr={0x44, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_BROADCAST={0x8, 0x4, @loopback}, @IFA_FLAGS={0x8}, @IFA_LABEL={0x14, 0x3, 'veth0_vlan\x00'}, @IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x44}}, 0x0) 15:14:47 executing program 4: r0 = openat$sequencer(0xffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x2000, 0x0) ioctl$SNDCTL_DSP_POST(r0, 0x5008, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)=ANY=[@ANYBLOB="7adb0dea6d625f18"], &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, 0x0) 15:14:48 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2f) socket$key(0xf, 0x3, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) eventfd2(0x0, 0x0) pipe(&(0x7f0000000240)) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000100)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5607}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) 15:14:48 executing program 0: creat(&(0x7f0000000080)='./file0\x00', 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) ioctl$SIOCNRDECOBS(r0, 0x89e2) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) r1 = openat$full(0xffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x208001, 0x0) ioctl$VT_SETMODE(r1, 0x5602, &(0x7f0000000140)={0xfd, 0x5, 0x3, 0xd7fe, 0x3}) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, &(0x7f00000001c0)=ANY=[@ANYBLOB="75732c00000000000000000015a4b4347cb22689359bcc7f488b5a6cbb9318f36cf366623ed93b51d504edf25afda27b0e3183d9a399dc6fe0e8313321e2f0d2fa17641163"]) 15:14:48 executing program 2: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000580)='batadv\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, 0x0) r4 = dup(0xffffffffffffffff) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0x5a, &(0x7f00000001c0)={&(0x7f0000000200)={0x24, r0, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r5}]}, 0x24}}, 0x0) 15:14:48 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@ipv4_newaddr={0x58, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_BROADCAST={0x8, 0x4, @loopback}, @IFA_FLAGS={0x8}, @IFA_LABEL={0x14, 0x3, 'veth0_vlan\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xa0000000}}, @IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x58}}, 0x0) 15:14:48 executing program 2: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000580)='batadv\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r4 = dup(0xffffffffffffffff) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0x5a, &(0x7f00000001c0)={&(0x7f0000000200)={0x24, r0, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r5}]}, 0x24}}, 0x0) 15:14:48 executing program 4: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)=ANY=[@ANYBLOB='./fale0\x00'], &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) openat$dsp(0xffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x40583, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x81, 0x47, 0x0, 0x1866480, 0x0) 15:14:48 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) setsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, &(0x7f0000000180)={0x5, "966a47"}, 0x6) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x0, 0x40400) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000380)={0x1f, 0xf87, @none, 0x7fff, 0x2}, 0xe) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="14000000", @ANYRES16=r5, @ANYBLOB="7d08fcfffffff7e800d619"], 0x14}}, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000740)=ANY=[@ANYBLOB="bc010000", @ANYRES16=r5, @ANYBLOB="00042dbd7000fcdbdf2514000000800004803c00078008000200ee020000080001000200000000000400ff0f000008000300ff07000008000300ffffff7f080001000200000008000300010001000900010073797a30000000003400078008000300328c00000800010019000000080004000300000008000400ffff000008000200ff0f000008000200100000000c00078008000200000000804c0003800800030008000000080001000100000008000200090000002dfe030080ffffff080002000800000008000200050000000800030003000000080001000100000008000200070000006000018008000300030000000d0001007564703a73797a32000000002c0004001400010002004e220000000000000000000000001400020002004e22ffffffff0000000000000000180001006574683a76657468305f766972745f77696669007000058007000100696200001c0002800800030000080000080003008001000008000300020000002c00028008000100080000000800020002000000080003001f000000080001001d00000008000300010000000c000280080000010069620000"], 0x1bc}, 0x1, 0x0, 0x0, 0x4000}, 0x8090) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) recvfrom$l2tp(r3, &(0x7f0000000240)=""/253, 0xfd, 0x0, &(0x7f0000000340)={0x2, 0x0, @multicast2}, 0x10) setsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, &(0x7f0000000140)=0x9dc, 0x2) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(r2, 0x5381) 15:14:48 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2f) socket$key(0xf, 0x3, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) eventfd2(0x0, 0x0) pipe(&(0x7f0000000240)) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000100)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5607}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) 15:14:48 executing program 0: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, &(0x7f0000000140)={[{@usrjquota='usrjquota='}]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0xc0096616, &(0x7f0000000040)={0x1, [0x0]}) 15:14:49 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@ipv4_newaddr={0x58, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_BROADCAST={0x8, 0x4, @loopback}, @IFA_FLAGS={0x8}, @IFA_LABEL={0x14, 0x3, 'veth0_vlan\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xa0000000}}, @IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x58}}, 0x0) 15:14:49 executing program 2: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000580)='batadv\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r4 = dup(0xffffffffffffffff) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0x5a, &(0x7f00000001c0)={&(0x7f0000000200)={0x24, r0, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r5}]}, 0x24}}, 0x0) 15:14:49 executing program 0: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r3, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0185649, &(0x7f0000000180)={0xfffffff, 0x9a8, 0xf0, r1, 0x0, &(0x7f0000000040)={0x9e0901, 0x8b8, [], @value=0x80}}) read$FUSE(r4, &(0x7f00000001c0), 0x1000) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, &(0x7f0000000140)={[{@usrjquota='usrjquota='}]}) 15:14:49 executing program 4: creat(&(0x7f0000000080)='./file0\x00', 0xb9) mount(&(0x7f00000000c0)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000000)='./file0\x00', 0x0, 0x1d02f3e81fb4759a, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, 0x0) 15:14:49 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2f) socket$key(0xf, 0x3, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) eventfd2(0x0, 0x0) pipe(&(0x7f0000000240)) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5607}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x44}}, 0x0) 15:14:49 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@ipv4_newaddr={0x58, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_BROADCAST={0x8, 0x4, @loopback}, @IFA_FLAGS={0x8}, @IFA_LABEL={0x14, 0x3, 'veth0_vlan\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xa0000000}}, @IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x58}}, 0x0) 15:14:49 executing program 1: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128-generic\x00'}, 0x58) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendfile(r2, r0, 0x0, 0xfff) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r6, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="580000001400210100000000003d945212f89395602701d394391c257300000002000000", @ANYRES32=r6, @ANYBLOB="080004007f00000108000800000000001400030076657468305f766c616e0000000000001400060000000100000000a0000000000000000008000200e0000001"], 0x58}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x2, 0x7, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfca, 0x0, 0x0, 0x0, 0x3}, [@map_val={0x18, 0x5, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0xff}, @initr0={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2}]}, &(0x7f0000000140)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0xa, [], r6, 0x8, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0xa, 0x5}, 0x8, 0x10, &(0x7f00000001c0)={0x4, 0xc, 0x9, 0x78d}, 0x10}, 0x74) 15:14:49 executing program 2: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000580)='batadv\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r4 = dup(0xffffffffffffffff) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0x5a, &(0x7f00000001c0)={&(0x7f0000000200)={0x24, r0, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r5}]}, 0x24}}, 0x0) [ 288.252663][T12948] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 15:14:50 executing program 4: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20104a4, 0x0) 15:14:50 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@ipv4_newaddr={0x58, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_BROADCAST={0x8, 0x4, @loopback}, @IFA_FLAGS={0x8}, @IFA_LABEL={0x14, 0x3, 'veth0_vlan\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0x10000}}, @IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x58}}, 0x0) 15:14:50 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2f) socket$key(0xf, 0x3, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) eventfd2(0x0, 0x0) pipe(&(0x7f0000000240)) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5607}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x44}}, 0x0) [ 288.612447][T12970] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 15:14:50 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128-generic\x00'}, 0x58) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendfile(r2, r0, 0x0, 0xfff) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111, 0x8}}, 0x20) creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)=ANY=[@ANYBLOB='./filep\x00'], &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, &(0x7f0000000140)={[{@usrjquota='usrjquota='}]}) 15:14:50 executing program 2: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000580)='batadv\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0x5a, &(0x7f00000001c0)={&(0x7f0000000200)={0x24, r0, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r5}]}, 0x24}}, 0x0) [ 288.808161][T12984] EXT4-fs: 15 callbacks suppressed [ 288.808194][T12984] EXT4-fs (sda1): re-mounted. Opts: [ 288.829482][T12981] EXT4-fs (sda1): re-mounted. Opts: [ 288.931565][T12970] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 15:14:50 executing program 1: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x10480, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0xfffffffe, 0x0, 0x0, 0x20100a0, 0x0) 15:14:50 executing program 4: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) accept4$phonet_pipe(r1, &(0x7f0000000040), &(0x7f0000000140)=0x10, 0x0) ioctl$TUNSETLINK(r0, 0x400454cd, 0x308) 15:14:50 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@ipv4_newaddr={0x58, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_BROADCAST={0x8, 0x4, @loopback}, @IFA_FLAGS={0x8}, @IFA_LABEL={0x14, 0x3, 'veth0_vlan\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0x10000}}, @IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x58}}, 0x0) 15:14:50 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2f) socket$key(0xf, 0x3, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) eventfd2(0x0, 0x0) pipe(&(0x7f0000000240)) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5607}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x44}}, 0x0) 15:14:51 executing program 0: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, &(0x7f0000000140)=ANY=[@ANYBLOB="75c2c939ffd381b65ff37b2f"]) 15:14:51 executing program 2: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000580)='batadv\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0x5a, &(0x7f00000001c0)={&(0x7f0000000200)={0x24, r0, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r5}]}, 0x24}}, 0x0) [ 289.385460][T13014] EXT4-fs (sda1): re-mounted. Opts: 15:14:51 executing program 4: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128-generic\x00'}, 0x58) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendfile(r2, r0, 0x0, 0xfff) ioctl$DRM_IOCTL_MODE_ADDFB(r0, 0xc01c64ae, &(0x7f0000000040)={0x9, 0x5, 0xfff, 0x2, 0x40, 0x80000, 0x84f}) 15:14:51 executing program 1: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, 0x0) [ 289.750875][T13035] EXT4-fs (sda1): Unrecognized mount option "u9Ӂ_{/" or missing value 15:14:51 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@ipv4_newaddr={0x58, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_BROADCAST={0x8, 0x4, @loopback}, @IFA_FLAGS={0x8}, @IFA_LABEL={0x14, 0x3, 'veth0_vlan\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0x10000}}, @IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x58}}, 0x0) [ 289.906196][T13039] EXT4-fs (sda1): Unrecognized mount option "u9Ӂ_{/" or missing value 15:14:51 executing program 2: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000580)='batadv\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0x5a, &(0x7f00000001c0)={&(0x7f0000000200)={0x24, r0, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r5}]}, 0x24}}, 0x0) [ 289.948573][T13044] EXT4-fs (sda1): re-mounted. Opts: 15:14:51 executing program 1: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000140)=0x1, 0x4) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, 0x0) ioctl$DRM_IOCTL_MODESET_CTL(0xffffffffffffffff, 0x40086408, &(0x7f0000000040)={0x3ff}) 15:14:51 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2f) socket$key(0xf, 0x3, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) eventfd2(0x0, 0x0) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5607}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x44}}, 0x0) [ 290.129489][T13056] EXT4-fs (sda1): re-mounted. Opts: 15:14:51 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x1, 0x88c00) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000000, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, &(0x7f0000000140)={[{@usrjquota='usrjquota='}]}) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128-generic\x00'}, 0x58) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) sendfile(r4, r2, 0x0, 0xfff) renameat2(r1, &(0x7f0000000040)='./file0\x00', r2, &(0x7f0000000180)='./file0\x00', 0x4) [ 290.220580][T13056] EXT4-fs (sda1): re-mounted. Opts: 15:14:52 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@ipv4_newaddr={0x44, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_BROADCAST={0x8, 0x4, @loopback}, @IFA_FLAGS={0x8}, @IFA_CACHEINFO={0x14, 0x6, {0x10000, 0xa0000000}}, @IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x44}}, 0x0) 15:14:52 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2f) socket$key(0xf, 0x3, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) eventfd2(0x0, 0x0) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5607}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x44}}, 0x0) 15:14:52 executing program 2: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000580)='batadv\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getpeername$packet(r5, 0x0, &(0x7f0000000040)) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0x5a, &(0x7f00000001c0)={&(0x7f0000000200)={0x24, r0, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x24}}, 0x0) [ 290.445476][T13071] EXT4-fs (sda1): re-mounted. Opts: [ 290.535113][T13075] EXT4-fs (sda1): re-mounted. Opts: 15:14:52 executing program 4: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r0, 0x80045700, &(0x7f0000000040)) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, 0x0) 15:14:52 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@ipv4_newaddr={0x44, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_BROADCAST={0x8, 0x4, @loopback}, @IFA_FLAGS={0x8}, @IFA_CACHEINFO={0x14, 0x6, {0x10000, 0xa0000000}}, @IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x44}}, 0x0) 15:14:52 executing program 1: creat(&(0x7f0000000080)='./file1\x00', 0x172) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x202040, 0x0) 15:14:52 executing program 0: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000140)=@sr0='/dev/sr0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x3251082, &(0x7f0000000040)={[{@usrjquota='usrjquota='}], [{@func={'func', 0x3d, 'FILE_MMAP'}}]}) 15:14:52 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2f) socket$key(0xf, 0x3, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) eventfd2(0x0, 0x0) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5607}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x44}}, 0x0) 15:14:52 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@ipv4_newaddr={0x44, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_BROADCAST={0x8, 0x4, @loopback}, @IFA_FLAGS={0x8}, @IFA_CACHEINFO={0x14, 0x6, {0x10000, 0xa0000000}}, @IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x44}}, 0x0) 15:14:52 executing program 2: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000580)='batadv\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getpeername$packet(r5, 0x0, &(0x7f0000000040)) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0x5a, &(0x7f00000001c0)={&(0x7f0000000200)={0x24, r0, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x24}}, 0x0) 15:14:52 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000180)=ANY=[@ANYBLOB="2e2f66696c6530005c281743d8976747da6d274b3fb31d66a825210237d049dab77194baedefff9d8ee85eb15724006a2a373c47511143ba92a158285426e607f4b0d29820b5cdd0364b1005c23a0c73a0b8160490fba4acd62c868b252804fa7748ef68e1910886a2f2d4507b0d1e8b52c87156f1eea54d59211fdf5a70ef49f4c1113e36cff886f2d8e78e5a42339f8818319405621b3b9157cb4ba46f039fd3148eaaf9a72b89"], &(0x7f0000000000)='./file0\x00', 0x0, 0x119b408, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, 0x0) renameat(r0, &(0x7f00000000c0)='./file0/../file0\x00', r0, &(0x7f0000000140)='./file0\x00') 15:14:53 executing program 4: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = socket(0xa, 0x4, 0x0) r2 = gettid() ptrace(0x4206, r2) tkill(r2, 0x2) mq_notify(r0, &(0x7f0000000240)={0x0, 0x3b, 0x4, @tid=r2}) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, 0x0) connect$netlink(r0, &(0x7f0000000040)=@kern={0x10, 0x0, 0x0, 0x10000000}, 0xc) 15:14:53 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2f) socket$key(0xf, 0x3, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) eventfd2(0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000100)) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5607}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x44}}, 0x0) 15:14:53 executing program 0: getsockopt$X25_QBITINCL(0xffffffffffffffff, 0x106, 0x1, &(0x7f0000000040), &(0x7f0000000180)=0x4) creat(&(0x7f0000000080)='./file0\x00', 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x8002, &(0x7f0000000240)=0x0) connect$can_bcm(r0, &(0x7f0000000140), 0x10) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000200)="0500000093c21faf16da39de706f646800580f02000000003f420f000000000000580f02000000003f420f000000000000ffffffff000000", 0x38}]) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, &(0x7f0000000280)=ANY=[@ANYBLOB="445e6aad4d9951e4dc407573726a71756f74613d3c009e"]) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfff) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128-generic\x00'}, 0x58) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) sendfile(r4, r2, 0x0, 0xfff) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128-generic\x00'}, 0x58) r7 = accept4$alg(r6, 0x0, 0x0, 0x0) sendfile(r7, r5, 0x0, 0xfff) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000001c0)={0xffffffffffffffff, r2, 0x3, 0x7, r5}, 0x14) 15:14:53 executing program 2: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000580)='batadv\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getpeername$packet(r5, 0x0, &(0x7f0000000040)) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0x5a, &(0x7f00000001c0)={&(0x7f0000000200)={0x24, r0, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x24}}, 0x0) 15:14:53 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@ipv4_newaddr={0x50, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_BROADCAST={0x8, 0x4, @loopback}, @IFA_LABEL={0x14, 0x3, 'veth0_vlan\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0x10000, 0xa0000000}}, @IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x50}}, 0x0) 15:14:54 executing program 4: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128-generic\x00'}, 0x58) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendfile(r2, r0, 0x0, 0xfff) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x11) [ 292.403075][T13159] device bridge0 entered promiscuous mode [ 292.413153][T13159] bridge0: port 3(macvtap1) entered blocking state [ 292.420026][T13159] bridge0: port 3(macvtap1) entered disabled state 15:14:54 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@ipv4_newaddr={0x50, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_BROADCAST={0x8, 0x4, @loopback}, @IFA_LABEL={0x14, 0x3, 'veth0_vlan\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0x10000, 0xa0000000}}, @IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x50}}, 0x0) 15:14:54 executing program 2: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000580)='batadv\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0x5a, &(0x7f00000001c0)={&(0x7f0000000200)={0x24, r0, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r6}]}, 0x24}}, 0x0) 15:14:54 executing program 1: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)=ANY=[@ANYBLOB="2e2f6efe0751ff00"], &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) acct(&(0x7f0000000040)='./file0\x00') syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, 0x0) [ 292.750366][T13159] device bridge0 left promiscuous mode [ 293.098337][T13191] Process accounting resumed 15:14:55 executing program 4: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)=ANY=[@ANYBLOB="2eaf66696c653000"], &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, 0x0) 15:14:55 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@ipv4_newaddr={0x50, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_BROADCAST={0x8, 0x4, @loopback}, @IFA_LABEL={0x14, 0x3, 'veth0_vlan\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0x10000, 0xa0000000}}, @IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x50}}, 0x0) 15:14:55 executing program 2: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000580)='batadv\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0x5a, &(0x7f00000001c0)={&(0x7f0000000200)={0x24, r0, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r6}]}, 0x24}}, 0x0) [ 293.502320][T13191] Process accounting resumed 15:14:55 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2f) socket$key(0xf, 0x3, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) eventfd2(0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000100)) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5607}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x44}}, 0x0) 15:14:55 executing program 0: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)=ANY=[@ANYBLOB="2e2f660100653000"], &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETODELAY(r0, 0x8004500b, &(0x7f0000001900)) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x6, [@var={0x4, 0x0, 0x0, 0xe, 0x2}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, 0x0, 0x2e}, 0x20) ioctl$SNDCTL_DSP_GETOPTR(r0, 0x800c5012, &(0x7f0000000040)) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, &(0x7f0000000140)={[{@usrjquota='usrjquota='}]}) 15:14:55 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@ipv4_newaddr={0x50, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_FLAGS={0x8}, @IFA_LABEL={0x14, 0x3, 'veth0_vlan\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0x10000, 0xa0000000}}, @IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x50}}, 0x0) 15:14:55 executing program 1: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB="0000000000100006c7fa4069cdacdba3d4ff0bb66fba93ef3bc507bd1192702af60d53dd462f4011bac42393d1a818e892964d7b5b27daeb382ff478bbb708b423eab331eecdbc6d61ae2926c076e798c76619f86fce4a91bea964e5d46b603e84931b4d3010c2caf073bc7099f276"], &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) sendmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@cred={{0x18, 0x1, 0x2, {r1, 0x0, r3}}}], 0x18}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = getpid() r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) sendmsg$unix(r4, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@cred={{0x18, 0x1, 0x2, {r5, 0x0, r7}}}], 0x18}, 0x0) r8 = getgid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = getpid() r11 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) sendmsg$unix(r9, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@cred={{0x18, 0x1, 0x2, {r10, 0x0, r12}}}], 0x18}, 0x0) setxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="02000000010004000000000002000600", @ANYRES32=0x0, @ANYBLOB="02000500", @ANYRES32=0x0, @ANYBLOB="040001000000000008000500", @ANYRES32=0x0, @ANYBLOB='\b\x00\a\x00', @ANYRES32=r3, @ANYBLOB="08000400", @ANYRES32=r7, @ANYBLOB="08000200", @ANYRES32=0xee01, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r8, @ANYBLOB="0811fff800de9c560b162ecbce01c27b116daec3b59972aae1230ae6d074a122b3a2d1c5dcee600b09f202e2258f614921ab5ebc07eac14a77e4ffaa6a4ded7a3bef8f49d104058c04a40b5a8e90749828fc0b15ba4ffe9394c62bfe340e97f2482d88d1c98358625ee25517e53cd0fec57d0a9199e3dd4e1f3e0518d148926b591dc59543a203822a973f8180000000e9f54b2f7e8dbe2682542846a993f2ef94ef00d8516a68d98b4e", @ANYRES32=r12, @ANYBLOB="10000400000000002000020000000000"], 0x64, 0x2) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, 0x0) [ 293.966189][T13215] device bridge0 entered promiscuous mode [ 293.977458][T13215] bridge0: port 3(macvtap1) entered blocking state [ 293.984238][T13215] bridge0: port 3(macvtap1) entered disabled state 15:14:55 executing program 2: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000580)='batadv\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0x5a, &(0x7f00000001c0)={&(0x7f0000000200)={0x24, r0, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r6}]}, 0x24}}, 0x0) 15:14:55 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128-generic\x00'}, 0x58) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendfile(r2, r0, 0x0, 0xfff) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06055c8, &(0x7f0000000000)={0xf, 0x8, {0x56, 0x4, 0x4, {0x2, 0x9}, {0x4, 0x1ff}, @ramp={0x1, 0x8000, {0x3ff, 0x3, 0x200, 0x5}}}, {0x56, 0x4, 0x4, {0x6, 0x8}, {0x6, 0x3d38}, @ramp={0x1, 0x2, {0x8, 0xffff, 0x5}}}}) creat(&(0x7f0000000080)='./file0\x00', 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, 0x0) [ 294.075091][T13215] device bridge0 left promiscuous mode 15:14:56 executing program 0: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f00000000c0)='\x00', 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, &(0x7f0000000140)={[{@usrjquota='usrjquota='}]}) 15:14:56 executing program 2: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000580)='batadv\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x5a, &(0x7f00000001c0)={&(0x7f0000000200)={0x24, r0, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r5}]}, 0x24}}, 0x0) 15:14:56 executing program 4: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) prctl$PR_SET_UNALIGN(0x6, 0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f00000002c0), &(0x7f0000000140)=0x4) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000280)=0x8e70, 0x4) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2000004, 0x110, r0, 0xc539e000) mount(&(0x7f0000000300)=ANY=[@ANYBLOB="f5095ddd959b6ae46aa7e5773f479f9137b35cc9c6e65bfed64f7453e6d873fae2a8a15f0bf03e28cd7bf2011802efb5fc63073cd72be6b6500127d585bdaff9cc130d126aa00ed81e2d52a8c027ecc6a7af3beed6127a2e488d86c8660896f3efcefa48fc5a4bce04ceab6f6373b6daae40e03238684341e9825b933741d0452d2f6734856f21836474a9f62f456e"], &(0x7f00000000c0)='./file0\x00', 0x0, 0x3147409, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = accept4(r0, 0x0, &(0x7f0000000400), 0x800) setsockopt$packet_rx_ring(r4, 0x107, 0x5, &(0x7f0000000440)=@req={0x0, 0x3, 0x328, 0x55d1b0b3}, 0x10) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f00000003c0)=0xcf) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) ioctl$FITRIM(r3, 0xc0185879, &(0x7f0000000240)={0x9, 0x5, 0xaa}) 15:14:56 executing program 2: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000580)='batadv\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x5a, &(0x7f00000001c0)={&(0x7f0000000200)={0x24, r0, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r5}]}, 0x24}}, 0x0) 15:14:56 executing program 0: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, &(0x7f0000000140)={[{@usrjquota='usrjquota='}]}) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) accept4$unix(r0, &(0x7f0000000180), &(0x7f0000000040)=0x6e, 0x1800) 15:14:56 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@ipv4_newaddr={0x50, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_FLAGS={0x8}, @IFA_LABEL={0x14, 0x3, 'veth0_vlan\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0x10000, 0xa0000000}}, @IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x50}}, 0x0) 15:14:56 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2f) socket$key(0xf, 0x3, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) eventfd2(0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000100)) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5607}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x44}}, 0x0) 15:14:56 executing program 2: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000580)='batadv\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x5a, &(0x7f00000001c0)={&(0x7f0000000200)={0x24, r0, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r5}]}, 0x24}}, 0x0) 15:14:57 executing program 2: syz_genetlink_get_family_id$batadv(&(0x7f0000000580)='batadv\x00') r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) r1 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(r1, 0x0, 0x0) 15:14:57 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@ipv4_newaddr={0x50, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_FLAGS={0x8}, @IFA_LABEL={0x14, 0x3, 'veth0_vlan\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0x10000, 0xa0000000}}, @IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x50}}, 0x0) [ 295.659095][T13283] EXT4-fs: 8 callbacks suppressed [ 295.659132][T13283] EXT4-fs (sda1): re-mounted. Opts: usrjquota=, 15:14:57 executing program 4: mount(&(0x7f0000000180)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, 0x0) [ 295.755629][T13285] device bridge0 entered promiscuous mode [ 295.765788][T13285] bridge0: port 3(macvtap1) entered blocking state [ 295.772499][T13285] bridge0: port 3(macvtap1) entered disabled state 15:14:57 executing program 2: syz_genetlink_get_family_id$batadv(&(0x7f0000000580)='batadv\x00') r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) r1 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(r1, 0x0, 0x0) 15:14:57 executing program 0: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240)='./file0\x00') r1 = socket(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xbb) setresuid(0x0, r2, 0x0) syz_mount_image$ext4(0x0, &(0x7f00000002c0)='./file0\x00', 0xdd1c, 0x0, 0x0, 0x2099086, &(0x7f0000000300)={[{@nobarrier='nobarrier'}, {@test_dummy_encryption='test_dummy_encryption'}]}) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0xf, 0x6, 0x401, 0x0, 0x0, {0x0, 0x0, 0x4}}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x1) [ 295.878069][T13288] EXT4-fs (sda1): re-mounted. Opts: usrjquota=, [ 296.010672][T13285] device bridge0 left promiscuous mode 15:14:57 executing program 4: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000200)=ANY=[@ANYBLOB="4a513c35c170f54a9234731c8977835ca84ca33e9eb6122df718e30ec41d882f2b6000f3e9a48308d1bef9cdc5f78c8e3ce747a3e23d56918f53bcdbd2d6030976d797b4fa91e1c4c6d2de2b89e0adbbefedff042ada1408d458cb3529a166b26b3addc878762e2aef6f678034f9e6efb1d8f8a6e279bf"], &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, 0x0) r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMAUDOUT(r0, 0xc0345642, &(0x7f0000000140)={0x7, "86503fb94c20ce1b71b20b252a4241adaa74feef47b70a159c9d783f630b3ef9", 0x1}) 15:14:58 executing program 2: syz_genetlink_get_family_id$batadv(&(0x7f0000000580)='batadv\x00') r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) r1 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(r1, 0x0, 0x0) 15:14:58 executing program 0: creat(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$bsg(0xffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x14200, 0x0) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) close(r1) ioctl$VIDIOC_QUERYCTRL(r0, 0xc0445624, &(0x7f0000000180)={0xfffffffa, 0x5, "c32f8ea328b6add5719fb700359c275007fe310c7a719f5f13adc3e90465e20d", 0x6, 0x101, 0x60000000, 0x3, 0x80}) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, &(0x7f0000000140)={[{@usrjquota='usrjquota='}]}) 15:14:58 executing program 2: syz_genetlink_get_family_id$batadv(&(0x7f0000000580)='batadv\x00') r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) r1 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(r1, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) [ 296.989453][T13328] EXT4-fs (sda1): re-mounted. Opts: usrjquota=, 15:14:58 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2f) socket$key(0xf, 0x3, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000240)) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000100)) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5607}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x44}}, 0x0) 15:14:58 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000300)={0x1d, r1}, 0x1d) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000000)=0xff, 0x4) bind$can_raw(r0, &(0x7f0000000140), 0x10) [ 297.147823][T13333] EXT4-fs (sda1): re-mounted. Opts: usrjquota=, 15:14:59 executing program 2: syz_genetlink_get_family_id$batadv(&(0x7f0000000580)='batadv\x00') r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) r1 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(r1, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 15:14:59 executing program 0: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128-generic\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) sendfile(r3, r1, 0x0, 0xfff) ioctl$TIOCSPTLCK(r1, 0x40045431, &(0x7f0000000040)=0x1) inotify_init1(0x800) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x7345, 0x0, 0x0, 0x20180a0, &(0x7f0000000300)=ANY=[@ANYRES64=r2, @ANYRESOCT]) sendto$l2tp(r1, &(0x7f0000000140)="2275afc411030b0df6ac57599e5c86507478e7bd0a140e4f9e23f000d3b901e652fe7540ff9948fa1486d72b722e65c24b4da4c5dd8ec142252c8bc99551d8b0d3ed53a0dc2d35c86d", 0x49, 0x810, &(0x7f00000001c0)={0x2, 0x0, @empty}, 0x10) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r6, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000280)={0x8001, &(0x7f0000000240)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r2, 0xffffffffffffffff, r2, r4, r7]}, 0x9) 15:14:59 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000300)={0x1d, r1}, 0x1d) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000000)=0xff, 0x4) bind$can_raw(r0, &(0x7f0000000140), 0x10) 15:14:59 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2f) socket$key(0xf, 0x3, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000240)) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000100)) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5607}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x44}}, 0x0) 15:14:59 executing program 2: syz_genetlink_get_family_id$batadv(&(0x7f0000000580)='batadv\x00') r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) r1 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(r1, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 15:14:59 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000300)={0x1d, r1}, 0x1d) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000000)=0xff, 0x4) bind$can_raw(r0, &(0x7f0000000140), 0x10) [ 298.002393][T13352] EXT4-fs (sda1): Unrecognized mount option "" or missing value [ 298.120984][T13356] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 298.316577][T13363] EXT4-fs (sda1): Unrecognized mount option "" or missing value [ 298.318875][T13352] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 15:15:00 executing program 2: syz_genetlink_get_family_id$batadv(&(0x7f0000000580)='batadv\x00') r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) r1 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 15:15:00 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2f) socket$key(0xf, 0x3, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000240)) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000100)) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5607}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x44}}, 0x0) 15:15:00 executing program 0: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='trusted.overlay.origin\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x21580a0, &(0x7f0000000240)=ANY=[@ANYBLOB="7573726a71756f74613d2c060474866fd144db0985d5da0c6c7190871ec4bbf6347e945fc2c9b087105375f1f01866b546f615b091664f23b6a4c1e120f8f3c27e7adeea93af9a08ce6456928a5f2e698bca1282b9d917b4e12722cad833a06ab26d61f6699b632820bf228d2440161af05cd421f3bef59fa6c702dd044874efdbbc5153eb021d3c361269e3dca906dea634fa9bb17313000000"]) ioctl$PPPIOCGMRU(r0, 0x80047453, &(0x7f0000000040)) 15:15:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003f000/0x18000)=nil, &(0x7f0000000340)=[@textreal={0x8, &(0x7f00000002c0)="66b8000000000f23d00f21f86635000000050f23f8dcfdbad004ec3ef0280d66b9490900000f32f30f53b40f8ab805008ec0663e0f0d220f08baf80c66b8505b428f66efbafc0cb000ee", 0x4a}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:15:00 executing program 2: syz_genetlink_get_family_id$batadv(&(0x7f0000000580)='batadv\x00') r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) r1 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) [ 298.954505][T13382] EXT4-fs (sda1): Unrecognized mount option "toD lqĻ4~_ɰSufFfO# ~zꓯdV_.i'"3jmaic( "$@\!HtۼQS<6iܩަ4s" or missing value 15:15:00 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2f) socket$key(0xf, 0x3, 0x2) eventfd2(0x0, 0x0) pipe(&(0x7f0000000240)) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000100)) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5607}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x44}}, 0x0) 15:15:00 executing program 3: pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) socket$inet(0x2, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r3 = getpid() setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, 0x0, 0x0) sched_setscheduler(r3, 0x5, &(0x7f0000000380)) close(r1) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r4 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000100)='batadv0\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) 15:15:01 executing program 0: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) ioctl$NS_GET_OWNER_UID(r0, 0xb704, &(0x7f0000000040)) r1 = socket(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xbb) setresuid(0x0, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128-generic\x00'}, 0x58) r5 = accept4$alg(r4, 0x0, 0x0, 0x0) sendfile(r5, r3, 0x0, 0xfff) r6 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128-generic\x00'}, 0x58) r8 = accept4$alg(r7, 0x0, 0x0, 0x0) sendfile(r8, r6, 0x0, 0xfff) r9 = openat$dlm_control(0xffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x40041, 0x0) statx(r9, &(0x7f0000000140)='./file1\x00', 0x0, 0x8, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000180)='./file1\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file1\x00', 0xfffffffd, 0x0, 0x0, 0x20380a0, &(0x7f0000000540)=ANY=[@ANYBLOB='grpid,dont_hash,fowner<', @ANYRESDEC=r11, @ANYBLOB=',obj_type=usrjquota=,audit,dont_measure,measure,smackfstransmute=nodevproclo#\'(:,fowner<\x00\x00\x00', @ANYRESDEC=r10, @ANYBLOB="f2044d50e6b265ecace204ca8ca4eff59bccd80d073b240054ec6ec3c7695b3041fce92d6f1f10799cdcda5f588ef3d699647c87653697d9c0639a8b2f73bc22786666657a6c66196ac7d86cd8ab09011a0b7e9fed0077f0f2b3b75eb093ad44f5791c9cf72a9c609ce52f84779c53c759b656a6c453487163088c944f8148abea7c62e8ab925fa82f5407b0c7205320ac8cecd16ac2bc2ffa761872f6f908"]) 15:15:01 executing program 2: syz_genetlink_get_family_id$batadv(&(0x7f0000000580)='batadv\x00') r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) r1 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 15:15:01 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2f) socket$key(0xf, 0x3, 0x2) eventfd2(0x0, 0x0) pipe(&(0x7f0000000240)) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000100)) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5607}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x44}}, 0x0) 15:15:01 executing program 0: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = accept4$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x0, @hyper}, 0x10, 0x80000) fcntl$addseals(r1, 0x409, 0xb) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, &(0x7f0000000140)={[{@usrjquota='usrjquota='}]}) 15:15:01 executing program 2: syz_genetlink_get_family_id$batadv(&(0x7f0000000580)='batadv\x00') r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x5a, &(0x7f00000001c0)={&(0x7f0000000200)={0x24, 0x0, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r5}]}, 0x24}}, 0x0) 15:15:02 executing program 2: syz_genetlink_get_family_id$batadv(&(0x7f0000000580)='batadv\x00') r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x5a, &(0x7f00000001c0)={&(0x7f0000000200)={0x24, 0x0, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r5}]}, 0x24}}, 0x0) 15:15:02 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2f) socket$key(0xf, 0x3, 0x2) eventfd2(0x0, 0x0) pipe(&(0x7f0000000240)) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000100)) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5607}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x44}}, 0x0) [ 300.449307][T13425] EXT4-fs (sda1): re-mounted. Opts: usrjquota=, [ 300.646542][T13429] EXT4-fs (sda1): re-mounted. Opts: usrjquota=, 15:15:02 executing program 2: syz_genetlink_get_family_id$batadv(&(0x7f0000000580)='batadv\x00') r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x5a, &(0x7f00000001c0)={&(0x7f0000000200)={0x24, 0x0, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r5}]}, 0x24}}, 0x0) 15:15:02 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2f) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) eventfd2(0x0, 0x0) pipe(&(0x7f0000000240)) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000100)) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5607}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x44}}, 0x0) 15:15:02 executing program 0: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, &(0x7f0000000140)={[{@usrjquota='usrjquota='}]}) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) listen(r1, 0x80000001) mq_timedsend(r0, &(0x7f0000000240)="1a5766c2e42b06147437265a56eaa6c9629399bcd6f6883a6e7189d47feab4e093849ea2b55bb79c3fc9b5a5c00c7f133e27266b6db74c9165e6d9d08e3c490efcf9a77056cca6a891c15178c6eeca686965cbc71e3ae8f998c642cf6da29020ec36395fd231c2fcfdaf7e6d1d5644a639a9ea6ddbaaf1f6", 0x78, 0x3, 0x0) [ 301.240099][T13447] EXT4-fs (sda1): re-mounted. Opts: usrjquota=, 15:15:03 executing program 2: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000580)='batadv\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0x5a, &(0x7f00000001c0)={&(0x7f0000000200)={0x24, r0, 0x0, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r6}]}, 0x24}}, 0x0) 15:15:05 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$inet(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20004004) recvmsg(r0, &(0x7f000000cfc0)={0x0, 0x0, 0x0}, 0x2) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 15:15:05 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2f) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) eventfd2(0x0, 0x0) pipe(&(0x7f0000000240)) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000100)) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5607}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x44}}, 0x0) 15:15:05 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128-generic\x00'}, 0x58) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendfile(r2, r0, 0x0, 0xfff) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT64(r0, 0xc0804124, &(0x7f00000003c0)) r3 = socket(0xa, 0x1, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xbb) setresuid(0x0, r4, 0x0) quotactl(0x80000, &(0x7f0000000180)='./file0/file0\x00', r4, &(0x7f00000001c0)="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") creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1127899, 0x0) read(r3, &(0x7f00000002c0)=""/70, 0x46) utime(&(0x7f0000000340)='./file0/file0\x00', &(0x7f0000000380)={0x0, 0x5}) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, &(0x7f0000000140)={[{@usrjquota='usrjquota='}]}) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000040)) 15:15:05 executing program 2: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000580)='batadv\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0x5a, &(0x7f00000001c0)={&(0x7f0000000200)={0x24, r0, 0x0, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r6}]}, 0x24}}, 0x0) 15:15:06 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2f) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) eventfd2(0x0, 0x0) pipe(&(0x7f0000000240)) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000100)) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5607}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x44}}, 0x0) 15:15:06 executing program 2: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000580)='batadv\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0x5a, &(0x7f00000001c0)={&(0x7f0000000200)={0x24, r0, 0x0, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r6}]}, 0x24}}, 0x0) 15:15:06 executing program 0: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) fsetxattr(r0, &(0x7f0000000040)=@known='user.syz\x00', &(0x7f0000000180)='%\x00', 0x2, 0x2) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, &(0x7f0000000140)={[{@usrjquota='usrjquota='}]}) 15:15:06 executing program 3: openat$vimc1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video1\x00', 0x2, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000780)=@filter={'filter\x00', 0xe, 0x4, 0xa70, 0x98, 0x0, 0x0, 0x0, 0x178, 0x240, 0x9d8, 0x9d8, 0x9d8, 0x240, 0x4, 0x0, {[{{@ip={@dev, @remote, 0x0, 0x0, '\x00', 'geneve0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x850, 0x878, 0x0, {}, [@common=@unspec=@u32={{0x7e0, 'u32\x00'}, {[{[], [], 0x0, 0x8}, {[], [{}, {}, {}, {0x3}, {}, {0x3}]}, {[{0x0, 0x2}]}, {}, {[{}, {}, {0x800}]}, {[], [{}, {}, {}, {0xfffffffc}]}, {[{}, {}, {}, {}, {}, {0x0, 0x2}], [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x4}]}, {}, {[], [{}, {}, {}, {0x0, 0xffffffff}]}, {[{}, {}, {}, {}, {}, {0x5}]}, {[], [{}, {}, {}, {0x0, 0xfffffffc}]}], 0x3}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@unspec=@mark={{0x30, 'mark\x00'}, {0x7}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xad0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 15:15:06 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) eventfd2(0x0, 0x0) pipe(&(0x7f0000000240)) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000100)) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5607}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x44}}, 0x0) 15:15:06 executing program 2: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000580)='batadv\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x1c, r0, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) [ 305.122631][T13484] EXT4-fs (sda1): re-mounted. Opts: usrjquota=, 15:15:07 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) eventfd2(0x0, 0x0) pipe(&(0x7f0000000240)) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000100)) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5607}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x44}}, 0x0) 15:15:07 executing program 0: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)=ANY=[@ANYBLOB="1965920000000400"], &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, &(0x7f0000000140)={[{@usrjquota='usrjquota='}]}) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128-generic\x00'}, 0x58) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendfile(r2, r0, 0x0, 0xfff) ioctl$RTC_WIE_ON(r0, 0x700f) 15:15:07 executing program 2: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000580)='batadv\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x1c, r0, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) 15:15:07 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) eventfd2(0x0, 0x0) pipe(&(0x7f0000000240)) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000100)) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5607}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x44}}, 0x0) 15:15:07 executing program 3: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000480)="45e9aed12f060000000000000025d86800278dcff47d010000805acf4f8f3646023443242f00000000000000cee00a06dc9d8e99adaf81dcfc00000000000000000000000000000068e9d3a60a6638d888e6b924fa38e5df7f60343f5b2994440ac9a54e6717be51823a60c823ae54f0f62e726a997709e4f607cf4587cc1e6ffdd38bac11ef386a6345c45249749969439ffd33970034e4acdb77ad04e6071c248ecaba793a4f7c1b09632388cd8558c93fba01c0f3736bb72ca1e78542e11f939f0265c321aba72a56c891cc69a0b4dafbc31dadd5d935", 0xd8}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x26) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 15:15:07 executing program 2: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000580)='batadv\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x1c, r0, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) 15:15:08 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6(0xa, 0x3, 0x2f) socket$key(0xf, 0x3, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) eventfd2(0x0, 0x0) pipe(&(0x7f0000000240)) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000100)) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5607}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x44}}, 0x0) 15:15:08 executing program 2: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000580)='batadv\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0x5a, &(0x7f00000001c0)={&(0x7f0000000200)={0x24, r0, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x24}}, 0x0) [ 306.593770][T13531] ptrace attach of "/root/syz-executor.3"[13528] was attempted by "/root/syz-executor.3"[13531] 15:15:08 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x17, &(0x7f0000000140)="3561ba9130855e90d5a53cdde32bbe468e63846786cec9"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:15:08 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6(0xa, 0x3, 0x2f) socket$key(0xf, 0x3, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) eventfd2(0x0, 0x0) pipe(&(0x7f0000000240)) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000100)) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5607}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x44}}, 0x0) 15:15:08 executing program 2: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000580)='batadv\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0x5a, &(0x7f00000001c0)={&(0x7f0000000200)={0x24, r0, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x24}}, 0x0) 15:15:08 executing program 0: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000340)={'syz', 0x1}, &(0x7f0000000940)="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", 0x149, r0) request_key(&(0x7f0000000600)='user\x00', &(0x7f0000000640)={'syz', 0x2}, &(0x7f0000000680)='usrjquota=', 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, r0, &(0x7f00000005c0)=[{&(0x7f0000000140)="6e13db6b932e902108ca9610fa28aff46e7763", 0x13}, {&(0x7f0000000180)="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", 0xfd}, {&(0x7f0000000280)="ec02571cec2daf14d9dd0ae30ebbfc8feaee6a622baeea8162d38d92fd973bd854870bcdb3c0daebebc84ea2205e5ba600", 0x31}, {&(0x7f0000000880)="07a907d515d7557b02574951cf9c67cd1fc42864e53352864fb9fdfc86b22efd1b57a106ea8406a3befa7de7b8e0d7b6bfa8c1332330fb0c2cc2eaeae18c88f30b896b84eb723e58d1d898847a77aef3bb8ba6115146cf7b9373d8c784f16dbd5fbcc4b46a4989999e938e3487c91929843e0bf364105478f98ef91a41ef4dba914cd7b3b615677fd3ae2d2e7661e7e8edc031b6b58fdb02b52bfeb32a8cd2ecebd30841f9be063600", 0xa9}, {&(0x7f0000000380)="f4845f01a80f836f3b06692f8d52ebee7662805ebd36305907f1b50cc00dcd0909039c6f896c520449efbe3ff14fc89988a9184cbe0658ad04e66ce44b1e71804c0ee37f3186c628d3d062af9e26b7f19520a9c102f0bd9e2d167e2c5d3096ab4a7bc5540f596ba871c5bf1079ce6a55b27a83e984eb31e69586d973d866fdde19edd75953aab66aa2b72a5862a49b8c7cf58edc1fa239a4fe57b2c27ee94d676db5d0a4bd47869bdce9ee2e011288e3e78208f2748eda5ec5", 0xb9}, {&(0x7f0000000440)="f863da116671492ce4bf18e9f7f581cb4f76f98ef9246ff309146434ee59b2d06f89bb900f741fdbff19b1ac30f1eb25b885a9f63a7cb71c59a140354402", 0x3e}, {&(0x7f0000000480)="1443ec1c20e67f3e279800bba041d741e2101f2cf14f7e4a69269f4d2d982371075cb23f742874", 0x27}, {&(0x7f00000004c0)="a0b94a62d5092a5997c8f530fe64ba30df1c7fae238e5681980678a69a0fe8fcd902e726e0aa25d6c0404871879c16c564147db1b30a4b1e843241ab9e382abe8ad5ec506c22b1bef2c6b1ffb015a65730f901945b6528be85ca4f6810ecbdca7152c773dccaf4532a8d2dc6b56337b9716632a219c2c4d04976fd586269b29fd1dfd6ab39ce4b9d0d4158a198f35f67e4f783ea5137a01a31ebbc98e047ef9131a716c3f7a6c6839e3acb567d7f6b0fd2e7f37b33fa4c92512fff0ff4f9adfa232e6c416bb047407a39d0a8430cfa25de6f1bdcccb14179b4cec02f68a7e20dc521", 0xe2}], 0x8, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128-generic\x00'}, 0x58) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r4 = accept4$alg(r1, 0x0, 0x0, 0x1000) sendfile(r4, r1, 0x0, 0xfff) ioctl$SNDRV_PCM_IOCTL_STATUS32(r1, 0x806c4120, &(0x7f00000006c0)) mount(&(0x7f0000000000)=ANY=[@ANYBLOB='./fY\x00\x00\x00\x00'], &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, &(0x7f0000000040)=ANY=[@ANYBLOB="7573726a71756f74613d2c738f186fe366736465663d40a2811a34d29227fe7a822c00"]) r5 = socket(0x10, 0x1, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000007c0)=0x72) getpeername$tipc(r5, &(0x7f0000000740), &(0x7f0000000780)=0x10) 15:15:08 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDSKBMODE(r0, 0x4b45, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x24, 0x2, 0x3, 0x101, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8}, @NFQA_CFG_FLAGS={0x8}]}, 0x24}}, 0x0) r2 = dup3(r1, r0, 0x80000) connect$pppoe(r2, &(0x7f00000005c0)={0x18, 0x0, {0x1, @multicast, 'macvlan0\x00'}}, 0x1e) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, {0x0, @in={{0x2, 0x0, @dev}}}}, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)=ANY=[@ANYBLOB="680000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="8000000000000000400012800b0001006272696467650000300002800600060000000000080001001f000000080002000500"], 0x68}}, 0x0) 15:15:08 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6(0xa, 0x3, 0x2f) socket$key(0xf, 0x3, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) eventfd2(0x0, 0x0) pipe(&(0x7f0000000240)) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000100)) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5607}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x44}}, 0x0) 15:15:09 executing program 2: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000580)='batadv\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0x5a, &(0x7f00000001c0)={&(0x7f0000000200)={0x24, r0, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x24}}, 0x0) [ 307.431239][T13561] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 307.441362][T13561] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 15:15:09 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) accept4$nfc_llcp(r0, &(0x7f0000000180), &(0x7f0000000040)=0x58, 0x80000) creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128-generic\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) sendfile(r3, r1, 0x0, 0xfff) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r5, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x89e9, &(0x7f00000003c0)="3c40344ed7ba11cc45ee884c72cef3d8a03df55bf7c442b5e36a817f8b9c00990429c4b224bee7bb72e07cafb781cc6294ca55bb04ea80cca51cbdf28e960167d3485c6e06718436a6f90155d5839c774f8caec595e34ed68831f73e78826347828d272de25016ae8cc298d2671c54f784c80b2125a8907d337a6447cc2313a9ef285bda062b6d336c9b1312eb6921c4f27821c21b483e2d3a5762929bc14ed717711d120bcdea40bc05f086c88c691508d06c53355f9e898040c4ae4a4c1701314f6b048337fb86bace573c271bd8fe54f930") ioctl$UI_SET_FFBIT(r1, 0x4004556b, 0x56) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, &(0x7f0000000140)={[{@usrjquota='usrjquota='}]}) r6 = openat$zero(0xffffff9c, &(0x7f0000000300)='/dev/zero\x00', 0x200000, 0x0) getsockopt$netrom_NETROM_IDLE(r6, 0x103, 0x7, &(0x7f0000000340)=0x6, &(0x7f0000000380)=0x4) 15:15:09 executing program 2: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000580)='batadv\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) r2 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x1c, r0, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r5}]}, 0x1c}}, 0x0) 15:15:09 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2f) socket$key(0xf, 0x3, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) eventfd2(0x0, 0x0) pipe(&(0x7f0000000240)) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000100)) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5607}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x44}}, 0x0) 15:15:09 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDSKBMODE(r0, 0x4b45, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x24, 0x2, 0x3, 0x101, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8}, @NFQA_CFG_FLAGS={0x8}]}, 0x24}}, 0x0) r2 = dup3(r1, r0, 0x80000) connect$pppoe(r2, &(0x7f00000005c0)={0x18, 0x0, {0x1, @multicast, 'macvlan0\x00'}}, 0x1e) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, {0x0, @in={{0x2, 0x0, @dev}}}}, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)=ANY=[@ANYBLOB="680000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="8000000000000000400012800b0001006272696467650000300002800600060000000000080001001f000000080002000500"], 0x68}}, 0x0) [ 307.965944][T13576] EXT4-fs (sda1): re-mounted. Opts: usrjquota=, [ 308.177447][T13586] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 308.188846][T13586] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 15:15:10 executing program 2: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000580)='batadv\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) r2 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x1c, r0, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r5}]}, 0x1c}}, 0x0) 15:15:10 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128-generic\x00'}, 0x58) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendfile(r2, r0, 0x0, 0xfff) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r4 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(r4, 0xffffffffffffffff, 0x0, 0xfff) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000200)={'syz0\x00', {0x0, 0x3f, 0x9, 0x3}, 0x20, [0x800, 0x3, 0x40, 0x1, 0x401, 0xfffffffd, 0x3, 0x5, 0x1, 0x1, 0x3, 0x7fff, 0x3, 0x1000, 0xfff, 0x5, 0x101, 0x4, 0x400, 0x10001, 0x0, 0x7f, 0x7, 0xfffffff7, 0xfffffffb, 0x1, 0xe7b0, 0x7, 0x7, 0x6, 0x200, 0x8001, 0x0, 0xffff, 0x52, 0x0, 0x9, 0x9, 0x6cc, 0x3ff, 0x2, 0x10000, 0x1, 0x7fff, 0x81, 0x6, 0x1, 0x3, 0x1, 0x3, 0x726, 0x7, 0x4f, 0x8000, 0x4, 0x0, 0x3f, 0x3, 0x80000001, 0xc00000, 0x3, 0x5, 0x774, 0x101], [0x2, 0x6, 0x4, 0x0, 0x26d, 0x7, 0x20, 0x0, 0x6, 0x5, 0x80000000, 0xcb, 0x145, 0x325, 0x911, 0x32e, 0x46b2, 0x6, 0x0, 0x401, 0x4, 0x10001, 0x1, 0x1f, 0x9, 0x80000000, 0x9, 0x142, 0x1, 0xf41a, 0xc0a6, 0xf85f, 0x40, 0x1, 0x1, 0x100, 0xe0f, 0x1ff, 0x6, 0xe2, 0x8001, 0x3f, 0x7f, 0x0, 0x2, 0xffffffff, 0x7, 0x1, 0x5, 0xb6b7, 0x0, 0x1, 0x1ff, 0x5, 0x7ae4, 0x5b3, 0x3, 0xff, 0x3e, 0x4, 0x6, 0x80000000, 0x8, 0x7], [0xaec, 0x9, 0xffff, 0xee6a, 0x9b0, 0xd63, 0x7, 0x3, 0x8, 0x8, 0x80000000, 0x0, 0x3f, 0x4, 0x3, 0x7, 0x6, 0xffff, 0x9, 0x5, 0x5, 0x4, 0x6, 0x80000, 0x3, 0x1, 0xc0000000, 0x5, 0xf4, 0x5, 0xe710, 0x6, 0x55, 0x1, 0x8, 0x80000001, 0x7f, 0x3, 0x0, 0x7279, 0x4, 0x401, 0x20, 0x1000, 0x9, 0xdf6, 0x3, 0xf35, 0x7, 0x4, 0x7, 0x8000, 0xffffffe1, 0x5, 0x1ee9, 0xca, 0x3939626c, 0x2a, 0x1, 0x1, 0x7, 0x0, 0x228, 0x69], [0x8, 0xffffffff, 0x6, 0x8000, 0x100, 0x9, 0x9, 0x6, 0xffff7fff, 0x5, 0x4, 0x31, 0x9, 0x10001, 0x0, 0x3, 0x64c, 0x0, 0xfd, 0x167, 0x5, 0xf9ff, 0x3, 0x20, 0x7, 0xfffffff7, 0x0, 0x9, 0xffffffff, 0x9889, 0x7ff, 0x7, 0x80000001, 0x0, 0x7, 0x2, 0x9, 0x80, 0x26, 0x1, 0x4, 0x0, 0x4, 0xffffffff, 0x82, 0xfffffffa, 0x400, 0xfffffffc, 0x0, 0x4, 0x80, 0x5, 0xb0bd, 0x5, 0x2, 0x7, 0x0, 0x46b2d6e7, 0x7fffffff, 0x7, 0x8, 0x6, 0x10000]}, 0x45c) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128-generic\x00'}, 0x58) sendfile(0xffffffffffffffff, r3, 0x0, 0xfff) ioctl$DRM_IOCTL_GEM_OPEN(r3, 0xc010640b, &(0x7f0000000180)={0x0, 0x0, 0x9143}) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000680)=0x1, 0x4) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f00000001c0)={r6}) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, 0x0) openat$vcsu(0xffffff9c, &(0x7f0000000140)='/dev/vcsu\x00', 0x28200, 0x0) 15:15:10 executing program 2: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000580)='batadv\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) r2 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x1c, r0, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r5}]}, 0x1c}}, 0x0) 15:15:10 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2f) socket$key(0xf, 0x3, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) eventfd2(0x0, 0x0) pipe(&(0x7f0000000240)) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000100)) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5607}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x44}}, 0x0) 15:15:10 executing program 3: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f00000001c0)={0x7}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) recvfrom$phonet(0xffffffffffffffff, &(0x7f00000002c0)=""/253, 0xfd, 0x12100, &(0x7f00000000c0)={0x23, 0x9, 0x0, 0x1}, 0x10) write$binfmt_misc(r2, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0x14f) r3 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000140)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x8041}, {&(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000600)="31a8a74c68e0576d9cd0c4741a0f6839f84fc6baa465a3f1153fbe538f25a929d282536660351a3581028e66de385e10e131124fe3f5ba72073e2d3c3f96cfb6d13ca9b9c6d5a0fee2b32c81839ef87b1843cf32bb270e925b79761d84da87242cd3d95cf159acc29f558ec395850eaaaa9061726fb30646066dd00503f0eec9f7c956570dddedbf0e6692cbf6427e52855de62360ab42e3", 0x98}, {&(0x7f00000006c0)="16e906bebf476698295db6acf67f1f30261b27de219dcc9db629f717d2dea16b033df50b8c4f8f2554b0e6e4aec54204c9d6c9015daa2cf2941c5183696021ec1644", 0x42}, {&(0x7f0000000800)="d0a5fa7f0cb087dc535dfdf450ae158bbc5c6c79303c3eebd9d824d333f53078f9f6cb8e76f89d4fb5a1a0caf8a384addf7c760763a1dd76a620ecc2c609911aa557764397da1f5473a207332c65c5e2db9127ed52dc54b0b16703fecf2098a18341a916b13e1c3432acf88389398be97f38883ea36e1ddb21b0c3a2cbf9d74a83a864984f06b035616e89f615a26db886d84c36c4bdfe6cd27c33defc5bc884d7500b065ed28e116d2221a079bd1ff4e876eb9b3a37dec35dda8b7a8d46df3e2c6d820eb690f1421bc55233737f74bb360ea2c9b8b8a2f845e17e398b6596cfbce2d896d5a37dcc2e1296e39c80e5c4c21b", 0xf2}, {&(0x7f0000000900)="525ff4c0d7782b41717deb7f1afff48415cd28092b64355e883331de6f58ce5273b3e1cbffb5419e1dafbd06fbfba3cc1b091df7424a9f5f4d0889a1936f8c8df12585d15a2acb32e1694bfaa185709d39e8fc7e37f393305d8fe04e2c5a8fb5f787a2b21a23a4ae7409ecbb499c02937c5fb32383c1a40c454e63d53179ad14101cada44359d2bc922784f11ffbdcb9ace625deb13433cf9a4a6309fef2f8c57420c2181cbecc403ad93fad6cdff27f6f60e312165b6baab6eaa0effb1844954f9b5e61374973", 0xc7}, {&(0x7f0000000a00)="30b270da35c176895c0f1985c2f882fb9f3d36c5224cbb91e2d70dfba3a18e0f6b9323657b414ed4a513be9910405f1e544849dce9833aff1799d38b4adc8e1872b870938cd82de52aeb0355cab19f58a04c2b5de363a458e4110fe9247dc4215d8e951b4e4d72a3d9fcf3ded7de6bba65e6fe13ce816d870d5aec4ed7eeef735d3a87781e52d0f5ee5b9b5b88755fd3fd", 0x91}, {&(0x7f0000000740)="efd0bf25fe40ac2ee963d5580eecffb337e212f47cf2602fae610ae0821cf88788dc6ca033", 0x25}, {&(0x7f0000000ac0)="399d0210dcdacdcfc962b6b1e6a648c706b138082fe892fc7182d998a8ebe7434ed827118dfae41d466b687c54ee7de1a1a7d161c69189c18fa3e6725fb232affdeeeb5f00512d184d7742481fe79bc233f329b9d0d4208db657723a2c2808f0d046a1e794ee44e6fa84bb4588f7797bb32979da462f5021d24ebe82b2a26e871ee8916b24b21ad7ed57a55b9f9157f37f335379b3acef4f56e9b3b95fb732e294f61e226657dd1c9ffe29f78b589084a55a8b66", 0xb4}], 0x7, &(0x7f0000000ec0)=ANY=[@ANYRESDEC, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c00003fccf78000010000000200000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB="24e7a1730811da1fefcecb2c2ffdf2000000f79d01ffeba7be74010000004dba32ccae0ae6e6edb2a6608e85b7b0f371324d4df7f71781e3ef1b28571f1bed1bae32c00a0f546a2fac7cfa0e8c2420502ffe3b21ec7815406db6bdb1289df11e869886055300"/112, @ANYRES32, @ANYRES32, @ANYRES32=r3, @ANYRES32=r2, @ANYRES32, @ANYBLOB="00000dba7ee9da925f9797850051441cb70bb11c00000000000200f50000000000aa4fef6e5e12b049fc54f29598a0bb05ea5acbb7da2aa9c2f24543f567b180218494391314876d6acc2ea1d5fbb754ca359840f784441fcaa15e41df7a725c08d9d5dfb4e608bb3a03971ac85092991940f901210dadaaf7790febfece1938a044e02a99188902cd094777a616728476ed5225e570372860c305d6f060204fd5ed2851f105f0a6d6a1c307f7e8205a163ef2508b4fdfbde71be8b9d27e643c04be81a50d6d3d61589b9ee15e8255deffb3444bcbc67aba598937519c056ab9c454337974d18ba37e04d072806caf93ec39c1a8c7a19ab91549b0d6473707f9464c1c65dcaa328d8c2aff48b292c65f03e6a442c9015c72a0515f8a22a160e547504f50d67a69f67b9ffa22c2a7ffbc76d0f584d6e8feeb34", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000180000000000", @ANYRES32, @ANYRES32], 0xb8, 0x28000}], 0x2, 0x50) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) r4 = dup(0xffffffffffffffff) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000003daa00", @ANYRES32, @ANYBLOB="01000000000000001c0012000c"], 0x3c}}, 0x0) [ 308.839958][T13599] EXT4-fs (sda1): re-mounted. Opts: [ 308.962391][T13605] EXT4-fs (sda1): re-mounted. Opts: 15:15:10 executing program 2: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000580)='batadv\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) r2 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x5a, &(0x7f00000001c0)={&(0x7f0000000200)={0x24, r0, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r5}]}, 0x24}}, 0x0) [ 309.257837][T13614] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 15:15:11 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2f) socket$key(0xf, 0x3, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) eventfd2(0x0, 0x0) pipe(&(0x7f0000000240)) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000100)) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5607}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x44}}, 0x0) [ 309.459382][T13614] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 15:15:11 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000000)=0xff, 0x4) 15:15:11 executing program 2: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000580)='batadv\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) r2 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x5a, &(0x7f00000001c0)={&(0x7f0000000200)={0x24, r0, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r5}]}, 0x24}}, 0x0) 15:15:11 executing program 5: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2f) socket$key(0xf, 0x3, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) eventfd2(0x0, 0x0) pipe(&(0x7f0000000240)) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5607}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 15:15:11 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') write$P9_RCLUNK(r1, &(0x7f0000000000)={0x7, 0x79, 0x1}, 0x7) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000300)=0x5b11, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x9, 0x20000) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, 0x0) dup(0xffffffffffffffff) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$AUDIT_TTY_SET(0xffffffffffffffff, 0x0, 0x0) ftruncate(r1, 0x80006) sendfile(r0, r1, 0x0, 0x8000fffffffe) [ 309.961799][T13633] device bond_slave_0 entered promiscuous mode [ 309.968199][T13633] device bond_slave_1 entered promiscuous mode [ 309.977701][T13633] 8021q: adding VLAN 0 to HW filter on device macvtap1 [ 309.987915][T13633] bond0: (slave macvtap1): Error: Device is in use and cannot be enslaved 15:15:11 executing program 2: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000580)='batadv\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) r2 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x5a, &(0x7f00000001c0)={&(0x7f0000000200)={0x24, r0, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r5}]}, 0x24}}, 0x0) [ 310.120822][T13633] device bond_slave_0 left promiscuous mode [ 310.126971][T13633] device bond_slave_1 left promiscuous mode [ 310.271611][T13640] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 310.493009][ T32] audit: type=1800 audit(1590074112.141:13): pid=13643 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.3" name="bus" dev="sda1" ino=15921 res=0 15:15:12 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x100000000000, 0x0) r1 = socket$inet(0x2, 0x3, 0x33) r2 = socket$inet(0x2, 0x3, 0x33) getsockopt$inet_mreqsrc(r2, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000080)=0xc) getsockopt$inet_mreqsrc(r2, 0x0, 0x53, &(0x7f0000000080)={@dev, @local, @broadcast}, &(0x7f0000000100)=0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) socket$nl_audit(0x10, 0x3, 0x9) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RWSTAT(r4, &(0x7f0000000040)={0x7, 0x7f, 0x2}, 0x7) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000000)=ANY=[@ANYBLOB="01d400000300"], 0x6) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r4, 0x84, 0x74, &(0x7f0000000140)=""/155, &(0x7f0000000200)=0x9b) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000280)) 15:15:12 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0xed58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a078758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 15:15:12 executing program 2: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200087fd, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = epoll_create1(0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4cc834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffffffffffdbe, 0x44070, 0x0, 0x657) splice(r1, 0x0, r0, 0x0, 0x7fffffff, 0x0) 15:15:12 executing program 5: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2f) socket$key(0xf, 0x3, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) eventfd2(0x0, 0x0) pipe(&(0x7f0000000240)) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5607}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 15:15:12 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0xed58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a078758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 311.341690][T13666] device bond_slave_0 entered promiscuous mode [ 311.348099][T13666] device bond_slave_1 entered promiscuous mode [ 311.357680][T13666] 8021q: adding VLAN 0 to HW filter on device macvtap1 [ 311.368579][T13666] bond0: (slave macvtap1): Error: Device is in use and cannot be enslaved 15:15:13 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r4, 0x29, 0x80000000ce, 0x0, 0xffffffffffffffff) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYRESHEX=r4, @ANYRESOCT=r2, @ANYBLOB="0af70000000000001c0012000c00000200080001000400"/33], 0x3c}}, 0x0) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r5, 0x29, 0x80000000ce, 0x0, 0xffffffffffffffff) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYRESHEX=r5, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000b00010067726574617000001400020008000100", @ANYRES64=r5, @ANYBLOB="08000700ffffffff08000a00", @ANYRES32=r3], 0x4c}}, 0x0) ioctl$PPPOEIOCDFWD(r2, 0xb101, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) socket$inet6(0xa, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r8}}, 0x20}}, 0x0) 15:15:13 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0xed58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a078758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 311.510903][T13666] device bond_slave_0 left promiscuous mode [ 311.517001][T13666] device bond_slave_1 left promiscuous mode 15:15:13 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0xed58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a078758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 15:15:13 executing program 5: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2f) socket$key(0xf, 0x3, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) eventfd2(0x0, 0x0) pipe(&(0x7f0000000240)) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5607}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 15:15:13 executing program 2: epoll_pwait(0xffffffffffffffff, &(0x7f0000000280)=[{}, {}, {}, {}, {}], 0x5, 0x0, &(0x7f00000002c0), 0xfded) 15:15:13 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0xed58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a078758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 15:15:14 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000300)={0x1d, r1}, 0x1d) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000000)=0xff, 0x4) 15:15:14 executing program 5: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2f) socket$key(0xf, 0x3, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) eventfd2(0x0, 0x0) pipe(&(0x7f0000000240)) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5607}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 15:15:14 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0xed58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a078758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 15:15:14 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000040)={0x3}) 15:15:14 executing program 4: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128-generic\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) sendfile(r3, r1, 0x0, 0xfff) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0106434, &(0x7f0000000040)={0xfffff673, 0x0, 0x0, 0x7}) ioctl$DRM_IOCTL_AGP_UNBIND(r0, 0x40086437, &(0x7f0000000200)={r4, 0x81}) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0x20000, 0x4) mount(&(0x7f0000000140)=ANY=[@ANYBLOB="2081c6c87b44bcc42f2441ee68f24eeca7c24ba75cd359decefeac9f32969bf63a4458526fd37b2d10182a4829f1db0c7e3d9f0a4bca0b87059862a7779970ae3b5f4d31410abc5f58261369169b128278346876dff6ebe888f3e59f114125a2d1f53845960100000000000000a67eace36378885ff5330b6404e98680caa290fd2152ece972aa5999eef0e0ba80d1de89a99948894bf38bc0077de1071f72f2d625584fb509059e0cb814a4f8f18eb5"], &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, 0x0) 15:15:14 executing program 5: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2f) socket$key(0xf, 0x3, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) eventfd2(0x0, 0x0) pipe(&(0x7f0000000240)) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5607}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 15:15:14 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0xed58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a078758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 15:15:14 executing program 4: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) utimes(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)={{}, {0x0, 0x2710}}) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, 0x0) 15:15:15 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000040)={0x3}) 15:15:15 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2f) socket$key(0xf, 0x3, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) eventfd2(0x0, 0x0) pipe(&(0x7f0000000240)) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5607}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 15:15:15 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0xed58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a078758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 313.733485][T13741] EXT4-fs (sda1): re-mounted. Opts: 15:15:15 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2f) socket$key(0xf, 0x3, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) eventfd2(0x0, 0x0) pipe(&(0x7f0000000240)) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5607}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 15:15:15 executing program 4: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)=ANY=[@ANYBLOB="99c768169e5ac148"], &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) mkdirat(r0, &(0x7f0000000040)='./file0\x00', 0x8) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, 0x0) lgetxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=@random={'security.', '\x00'}, &(0x7f00000001c0)=""/43, 0x2b) 15:15:15 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0xed58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a078758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 15:15:15 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000040)={0x3}) 15:15:16 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0xed58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a078758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 15:15:16 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2f) socket$key(0xf, 0x3, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) eventfd2(0x0, 0x0) pipe(&(0x7f0000000240)) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5607}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 15:15:16 executing program 4: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, 0x0) 15:15:16 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000040)={0x3}) 15:15:16 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0xed58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a078758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 314.817793][T13774] EXT4-fs (sda1): re-mounted. Opts: [ 314.905716][T13783] EXT4-fs (sda1): re-mounted. Opts: 15:15:16 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000040)={0x3}) 15:15:16 executing program 5: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2f) socket$key(0xf, 0x3, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) eventfd2(0x0, 0x0) pipe(&(0x7f0000000240)) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5607}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 15:15:16 executing program 4: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)=ANY=[@ANYRESDEC=r0], &(0x7f0000000040)='./file1\x00', 0x0, 0x1107019, 0x0) r1 = socket(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xbb) setresuid(0x0, r2, 0x0) syz_mount_image$f2fs(&(0x7f00000000c0)='f2fs\x00', &(0x7f0000000180)='./file0\x00', 0x5, 0x0, &(0x7f0000001300), 0x2000, &(0x7f0000001340)={[{@whint_mode_off='whint_mode=off'}, {@user_xattr='user_xattr'}, {@noquota='noquota'}, {@alloc_mode_def='alloc_mode=default'}], [{@subj_role={'subj_role'}}, {@smackfsroot={'smackfsroot', 0x3d, '-em0'}}, {@measure='measure'}, {@subj_type={'subj_type', 0x3d, 'f2fs\x00'}}]}) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, 0x0) 15:15:16 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0xed58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a078758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 15:15:17 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000040)={0x3}) 15:15:17 executing program 4: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) chroot(&(0x7f0000000040)='./file0/file0\x00') syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, 0x0) 15:15:17 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0xed58) socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a078758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 15:15:17 executing program 5: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2f) socket$key(0xf, 0x3, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) eventfd2(0x0, 0x0) pipe(&(0x7f0000000240)) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5607}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 15:15:17 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000040)={0x3}) [ 315.965815][T13810] EXT4-fs (sda1): re-mounted. Opts: 15:15:17 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0xed58) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a078758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 15:15:17 executing program 4: creat(&(0x7f0000000080)='./file0\x00', 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r3, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@ipv4_newaddr={0x58, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_BROADCAST={0x8, 0x4, @loopback}, @IFA_FLAGS={0x8}, @IFA_LABEL={0x14, 0x3, 'veth0_vlan\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0x10000, 0xa0000000}}, @IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x58}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r7, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="5800000014002101000000000000000002000000", @ANYRES32=r7, @ANYBLOB="080004007f000001080008000000000014000300766574348f5f766c61000000001400060004000100000000a0000000000000000008000200e000000172b5b60b3a4be8ae6857382a6c319f900f0be661d95da8178ff2f701439e9b4da548164aded67f989f6bbf7dc3a59a052c5fd101bbf03f7321769865bfddd9854e601dd1babd691efa83042a5dc8c2f7e7586c083cfd52160d0f44ae212bf0796b7e298ee88bdfe72845520f801832733b9b8e82abedf6bc36ca5a977b1072b86ebd34ff6398819d9410548730dab3a7e53ec66900c2fe77df4b5cf53ae4b10545a48760039ed3dfabcb558af61ab771"], 0x58}}, 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f00000000c0)='./file0\x00', 0x0, 0x110420, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, 0x0) 15:15:18 executing program 5: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2f) socket$key(0xf, 0x3, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) eventfd2(0x0, 0x0) pipe(&(0x7f0000000240)) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5607}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 15:15:18 executing program 2: ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000040)={0x3}) [ 316.641033][T13831] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 15:15:18 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a078758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 316.740410][T13831] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 15:15:18 executing program 2: ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000040)={0x3}) [ 316.842822][T13840] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 316.906983][T13831] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 15:15:18 executing program 0: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000140)=ANY=[@ANYBLOB="400066696c6530005e4dee2d2729d2f4b80eb6109935a96bf3c1a70b34b9266aeef0520e000646c767259045728f30c28ba32ad162d6b154da94f6a297f94c9e088de0cf8600ed87f4db533c9a2229d3d86d8ade736a115aa690778f5fedbb4c2ffd48db72df79e1229247392ace62ca7604770f5541f5a2adac909e09b60caf396b844dd9863addb3b7703f68558a3ea4e697da198c765eebec612e4bddc6e8d3"], &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) prctl$PR_GET_DUMPABLE(0x3) r0 = socket(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xbb) setresuid(0x0, r1, 0x0) sched_yield() syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x24, 0x0, 0x0, 0x201a0a5, &(0x7f0000000040)={[{@bh='bh'}, {@nogrpid='nogrpid'}], [{@func={'func', 0x3d, 'FILE_CHECK'}}, {@audit='audit'}, {@obj_user={'obj_user', 0x3d, '\x83'}}]}) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$WG_CMD_SET_DEVICE(r2, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x14, 0x0, 0x20, 0x70bd2d, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x20040091}, 0x4000080) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r4 = socket(0xa, 0x1, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xbb) setresuid(0x0, r5, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0)={0x0, 0x0, 0x0}, &(0x7f0000000300)=0xc) write$P9_RGETATTR(r3, &(0x7f0000000340)={0xa0, 0x19, 0x1, {0x11a6, {0x8, 0x1, 0x4}, 0x10, r5, r6, 0x8000, 0x7, 0x3f, 0x0, 0x2, 0x9, 0x7fffffff, 0x1000, 0x4, 0x2, 0x3, 0x800, 0x3, 0x7, 0x1}}, 0xa0) 15:15:18 executing program 5: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x0, 0x2f) socket$key(0xf, 0x3, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) eventfd2(0x0, 0x0) pipe(&(0x7f0000000240)) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5607}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 15:15:18 executing program 4: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, 0x0) 15:15:18 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a078758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 15:15:19 executing program 2: ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000040)={0x3}) 15:15:19 executing program 0: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, &(0x7f0000000140)={[{@usrjquota='usrjquota='}]}) ioctl$SIOCPNADDRESOURCE(0xffffffffffffffff, 0x89e0, &(0x7f0000000040)=0x3) prctl$PR_SET_MM(0x23, 0x3, &(0x7f0000ffc000/0x2000)=nil) 15:15:19 executing program 5: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x0, 0x2f) socket$key(0xf, 0x3, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) eventfd2(0x0, 0x0) pipe(&(0x7f0000000240)) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5607}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 15:15:19 executing program 4: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128-generic\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) sendfile(r3, r1, 0x0, 0xfff) ioctl$SNDRV_PCM_IOCTL_INFO(r1, 0x81204101, &(0x7f0000000100)) setns(r1, 0x4000000) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000040)) 15:15:19 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a078758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 15:15:19 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000040)={0x3}) [ 317.800404][T13889] EXT4-fs (sda1): re-mounted. Opts: usrjquota=, 15:15:19 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000040)={0x3}) [ 317.957782][T13893] EXT4-fs (sda1): re-mounted. Opts: usrjquota=, 15:15:19 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000040)={0x3}) 15:15:19 executing program 0: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)=ANY=[@ANYBLOB="7dc5a26626087b"], &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, &(0x7f0000000140)={[{@orlov='orlov'}]}) 15:15:19 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0xed58) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a078758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 15:15:20 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000040)={0x3}) 15:15:20 executing program 5: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x0, 0x2f) socket$key(0xf, 0x3, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) eventfd2(0x0, 0x0) pipe(&(0x7f0000000240)) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5607}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 15:15:20 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={r3}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000300)={r3, 0x0, 0xfffd, 0x4, 0x6, 0x8000}, &(0x7f0000000340)=0x14) creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB="2e2f66696c6530003a40708f50b41daed5518002f8c09191b89f8c469104f2fe267544002906641cb15918b4105f1b3c1e8d306b7374baff78ade260cdc1eb6836fd17b2a7eef12069166f8ecf8e9f3fb88329fa43c7ab9684fbfc603d"], &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, 0x0) 15:15:20 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0xed58) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a078758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 15:15:20 executing program 0: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) pipe(&(0x7f0000001180)={0xffffffffffffffff}) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f00000011c0)={0x3, 0x1, 0x3f, 0x0, 0x800}, 0xc) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, &(0x7f0000000140)={[{@usrjquota='usrjquota='}]}) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000180)=""/4096, 0x200000, 0x0, 0x1, 0x2}, 0x1c) 15:15:20 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000040)={0x3}) 15:15:20 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128-generic\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) sendfile(r3, r1, 0x0, 0xfff) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000000040)={&(0x7f0000000240)="1c7a77a12f4ae8eb87f2c204c077922e06abd23ad6cfc75c72c4e45c5653c7f91ac1adb8c3de735e339fa9465cd2a493ae41f6c198323ee6a8c1b2665daae2d64fff8569fffe229886918e3427e79e85e7d0abfc5226c9b54c12993fa3180bf718744aae2d60c736b19214734af6ca1ee183cd58cb31cfb8c307ad537be813640aada95f6718b7239aa5498c18949c8deab49b3640659a7eedf2d6e29667522792d352edd208762fc7c0f16ad906e382e73f10", 0xb3, 0x2}) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r1, 0xc01064bd, &(0x7f0000000300)={&(0x7f0000000140)="3d30db001e22bd9666256d65674ea4002548e6725b3ac6ba26c5a288ff07f8f51037a8e760523eb63b94ec5051f6df05e27bf225213e242d6b47f851d4b878efe5533c891f4eb461428b65782b4c79fe597022b0f5bfaab5f087e901e9a6174996012413eacbfa59f76d4386a3222d56734a3b1c9a3561be9c7159f35877df99a54e85b4753b31bd9c6b8757211e77d3b2edb70e95d846caf50dac157dd46d7dfad3641f21ea7293fa9c6bd0e212d7838ed772c5d13d78e63030d824e62e0451f2", 0xc1, r4}) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, 0x0) [ 318.901424][T13939] sctp: [Deprecated]: syz-executor.4 (pid 13939) Use of struct sctp_assoc_value in delayed_ack socket option. [ 318.901424][T13939] Use struct sctp_sack_info instead [ 319.033782][T13942] EXT4-fs (sda1): re-mounted. Opts: [ 319.218377][T13949] EXT4-fs (sda1): re-mounted. Opts: usrjquota=, [ 319.267260][T13951] EXT4-fs (sda1): re-mounted. Opts: 15:15:21 executing program 5: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x0) socket$key(0xf, 0x3, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) eventfd2(0x0, 0x0) pipe(&(0x7f0000000240)) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5607}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) [ 319.419062][T13949] EXT4-fs (sda1): re-mounted. Opts: usrjquota=, [ 319.428630][T13942] EXT4-fs (sda1): re-mounted. Opts: 15:15:21 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000040)={0x3}) 15:15:21 executing program 0: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)=ANY=[@ANYBLOB='.ile0\x00\x00\x00'], &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, &(0x7f0000000140)={[{@usrjquota='usrjquota='}]}) 15:15:21 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x60200, 0x24) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = openat$vga_arbiter(0xffffff9c, &(0x7f0000000240)='/dev/vga_arbiter\x00', 0x40680, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f00000002c0)={{{@in6=@loopback, @in6=@empty}}, {{@in6=@private1}, 0x0, @in6=@private1}}, &(0x7f0000000400)=0xe4) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r5, @ANYBLOB="000040007fcb5f61cbacb5b10c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@ipv4_newaddr={0x58, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_BROADCAST={0x8, 0x4, @loopback}, @IFA_FLAGS={0x8}, @IFA_LABEL={0x14, 0x3, 'veth0_vlan\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0x10000, 0xa0000000}}, @IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x58}}, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000140)={@loopback, 0x7, r5}) creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, 0x0) 15:15:21 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000280), &(0x7f00000002c0)=0x4) creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128-generic\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) sendfile(r3, r1, 0x0, 0xfff) r4 = openat(r1, &(0x7f0000000040)='./file0\x00', 0xc04, 0xc4) setsockopt$inet6_group_source_req(r4, 0x29, 0x2e, &(0x7f0000000140)={0x3, {{0xa, 0x4e22, 0x0, @empty, 0x1}}, {{0xa, 0x4e20, 0x7, @private2, 0x4}}}, 0x104) 15:15:21 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x0, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000040)={0x3}) [ 320.069705][T13982] EXT4-fs (sda1): re-mounted. Opts: 15:15:21 executing program 5: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x0) socket$key(0xf, 0x3, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) eventfd2(0x0, 0x0) pipe(&(0x7f0000000240)) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5607}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) [ 320.114897][T13987] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. [ 320.186354][T13987] EXT4-fs (sda1): re-mounted. Opts: [ 320.269779][T13998] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. [ 320.284435][T13996] EXT4-fs (sda1): re-mounted. Opts: [ 320.326449][ T32] audit: type=1804 audit(1590074121.981:14): pid=13987 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir067588231/syzkaller.hXnD5r/64/file0" dev="sda1" ino=16309 res=1 15:15:22 executing program 4: creat(&(0x7f0000000080)='./file0\x00', 0x183) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) mount(&(0x7f0000000040)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='afs\x00', 0x1, &(0x7f00000001c0)='posix_acl_access\x00') syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, 0x0) 15:15:22 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0xed58) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a078758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 15:15:22 executing program 0: creat(&(0x7f0000000080)='./file0\x00', 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, &(0x7f0000000140)={[{@usrjquota='usrjquota='}]}) 15:15:22 executing program 5: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x0) socket$key(0xf, 0x3, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) eventfd2(0x0, 0x0) pipe(&(0x7f0000000240)) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5607}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 15:15:22 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x0, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000040)={0x3}) 15:15:22 executing program 1: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)=ANY=[@ANYBLOB="0100008000000000"], &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, 0x0) [ 320.801421][T14020] EXT4-fs (sda1): re-mounted. Opts: 15:15:22 executing program 4: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x10f418, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, 0x0) 15:15:22 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128-generic\x00'}, 0x58) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendfile(r2, r0, 0x0, 0xfff) ioctl$TUNATTACHFILTER(r0, 0x400854d5, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0xfbd, 0x16, 0x0, 0x9}]}) creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, &(0x7f0000000140)={[{@usrjquota='usrjquota='}]}) 15:15:22 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x0, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000040)={0x3}) 15:15:22 executing program 5: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2f) socket$key(0xf, 0x3, 0x2) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) eventfd2(0x0, 0x0) pipe(&(0x7f0000000240)) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5607}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 15:15:22 executing program 3: bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000140)=0xed58) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a078758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 15:15:22 executing program 1: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000140)=ANY=[@ANYBLOB="00000007d5000493d848b9bbb4122800000ecd3c2db294730dacc859370b043eb22ebb6722bd3d87d072713d4b2929a7dcae201cb7e422607e859a0fe6f443d4c9e87f856ea499517c228b37ba4026c231929ba5556bc5f7ab125361459927000ecc5d0438cbb68705dc81f5164c5cd92facd4c8677cb9adcaadaaa839006fa1c01c82a181f31004aebf10d09843acb28cde291b8a33cb882a10df5afa99bb0d196a9dfd8e31d9496bb9814bec92d26ef96b5ea7f3cecc00"], &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, 0x0) [ 321.450595][T14054] EXT4-fs (sda1): re-mounted. Opts: 15:15:23 executing program 3: bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000140)=0xed58) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a078758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 15:15:23 executing program 4: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)=ANY=[@ANYRESHEX=r0, @ANYRESOCT=r0], &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(r0, 0xc0186416, &(0x7f0000000040)={0x800, 0x6, 0xffffffff, 0x5, 0x10}) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0xb) 15:15:23 executing program 5: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2f) socket$key(0xf, 0x3, 0x2) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) eventfd2(0x0, 0x0) pipe(&(0x7f0000000240)) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5607}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 15:15:23 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000040)={0x3}) 15:15:23 executing program 0: mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, &(0x7f0000000140)=ANY=[@ANYBLOB="b3fcc000"]) 15:15:23 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000280)=ANY=[@ANYBLOB="c80dd4dfdf78f4eb704d92df5bd2116db4b2ca1502e28bc933a43074ee83fe7a93e7efe05cfb161201ff9a01ca9c1a016f98f2bcda6e1d1a4725c8d684093182be2efe548ffb5adcbdab9839179281747952a14bb638fb5510add3018e799918fba0749c29348a649df0344904a6062f9f53e4d513f259162db9e03cc633c0982c157446aa25c70c87b46f386ceeea04"], &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f00000001c0)='-\x00\xcf\xc7\x95\xf8 \xb1\xad\x92\x93\xce{<\xf7\x96\x89\x8f\xc6\xf4\x8bU\xf4*hA\xd1\x1d\xdc\\\xc6\xb9\xe0y\x9amT\x875\x97\xf5\x97\xbd\xad\x95-\x8c\xd0%Ig%\xf2\xd36T\x1dE\xe6\x82b%j\x95*\x01\x00\x00\x00\x00\x00\x00\x00\x8e\x83 ,r\xb3\x7fm\x02\x96\xd3\xb236\xf2\xaa\xd5H5\x8a\xa3\xa9\x9f\v\xd2\xad[\xf3\xf8\v\x95p\x00'/129) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r2 = socket$alg(0x26, 0x5, 0x0) openat$full(0xffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) bind$alg(r3, &(0x7f0000000440)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) r4 = accept4$alg(r2, 0x0, 0x0, 0x0) sendfile(r4, r1, 0x0, 0xfff) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x20010, &(0x7f00000004c0)=ANY=[@ANYBLOB="7472616e733d2f1ad76eae030280183cab83513d03e228bd2bd3f8c1cbee64d67c788fdc52f1", @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r0, @ANYBLOB=',access=client,debug=0x0000000000000007,fscache,cache=none,cache=loose,noextend,version=9p2000.u,debug=0x0000000000000002,rootcontext=user_u,permit_directio,\x00']) 15:15:23 executing program 3: bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000140)=0xed58) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a078758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 15:15:24 executing program 0: creat(&(0x7f0000000080)='./file0\x00', 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128-generic\x00'}, 0x58) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) sendfile(r4, r2, 0x0, 0xfff) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r5, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[@ANYBLOB="f40000000301010300000000000000000d000009100005800900010070707470000000000800084000000002060012400002000008001540000000032c001640000004000000000900000005000000050000000900000005000004da000010000000000800000001200004801c0003800500010063000000080003400000000308000240fffffffe5c00068008000100e000000208000100e000000224000380060001004e240000060002004e220000060002004e200000060002004e220000080001007f00000108000200ac1e00011400040000000000000000000000ffffac1e810108000340000000020600124000030000"], 0xf4}, 0x1, 0x0, 0x0, 0x40000}, 0x20008004) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, &(0x7f0000000140)=ANY=[@ANYBLOB='usrjquo`a=,\x00']) 15:15:24 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000040)={0x3}) 15:15:24 executing program 4: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)=ANY=[@ANYBLOB='./filg0\x00'], &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, 0x0) 15:15:24 executing program 5: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2f) socket$key(0xf, 0x3, 0x2) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) eventfd2(0x0, 0x0) pipe(&(0x7f0000000240)) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5607}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 15:15:24 executing program 3: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0xed58) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a078758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 15:15:24 executing program 1: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) lsetxattr$security_capability(&(0x7f0000000140)='./file0/file0\x00', &(0x7f0000000300)='security.capability\x00', &(0x7f0000000340)=@v1={0x1000000, [{0x1, 0x2}]}, 0xc, 0x3) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r2, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_crypto(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x100}, 0x1, 0x0, 0x0, 0x20040041}, 0x4000) [ 322.742673][T14128] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 322.797295][T14143] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=259 sclass=netlink_route_socket pid=14143 comm=syz-executor.0 15:15:24 executing program 5: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2f) socket$key(0xf, 0x3, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) eventfd2(0x0, 0x0) pipe(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5607}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) [ 322.913787][T14140] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 15:15:24 executing program 3: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0xed58) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a078758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 15:15:24 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000040)={0x3}) [ 323.032585][T14143] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 323.056187][T14128] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=259 sclass=netlink_route_socket pid=14128 comm=syz-executor.0 15:15:24 executing program 4: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128-generic\x00'}, 0x58) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendfile(r2, r0, 0x0, 0xfff) mkdirat$cgroup(r0, &(0x7f0000000040)='syz1\x00', 0x1ff) [ 323.180839][T14162] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 323.259096][T14171] device bridge0 entered promiscuous mode [ 323.269164][T14171] bridge0: port 3(macvtap1) entered blocking state [ 323.275953][T14171] bridge0: port 3(macvtap1) entered disabled state [ 323.289030][T14171] device bridge0 left promiscuous mode 15:15:25 executing program 0: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r2, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='wg1\x00', 0x10) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, &(0x7f0000000140)={[{@usrjquota='usrjquota='}]}) 15:15:25 executing program 1: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) 15:15:25 executing program 4: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="394ce66a17d3b0cc2f20c3f1450104"], &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, 0x0) 15:15:25 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, 0x0) [ 323.983220][T14203] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 15:15:25 executing program 3: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0xed58) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a078758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 15:15:25 executing program 5: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2f) socket$key(0xf, 0x3, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) eventfd2(0x0, 0x0) pipe(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5607}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) [ 324.087949][T14210] EXT4-fs: 9 callbacks suppressed [ 324.087983][T14210] EXT4-fs (sda1): re-mounted. Opts: usrjquota=, 15:15:25 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={r3}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000180)={r3, 0xb5, "6e58f0c47effc5982f62449ab8e3681100bd3acfaa1ed501f06af039e6c932678996876c3d1366b2a0010793d5d8a4db070b8907cd1cfe9d59ef0567a64b26e6ecefdc79c3043a03ecf16255feeddf2820bbf4c20420f0567b56cef4ad4d4baa14682807f869bcaf6167c52e3755c7047d607d49a49af36530a87d618dcb90310dd40389282934d2e60d8d6f27d7f192c9a7d71e96928c1ec5aed14faaca40fe6d55ef50008ea3693d2ad6c2eba7fc64816f3ef3f4"}, &(0x7f0000000240)=0xbd) r4 = openat$vcsa(0xffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x10201, 0x0) r5 = gettid() ptrace(0x4206, r5) tkill(r5, 0x2) fcntl$lock(r4, 0x0, &(0x7f0000000140)={0x0, 0x1, 0x80000001, 0x8001, r5}) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1106019, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, 0x0) [ 324.192507][T14210] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 324.317897][T14216] EXT4-fs (sda1): re-mounted. Opts: usrjquota=, 15:15:26 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r4, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@ipv4_newaddr={0x58, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_BROADCAST={0x8, 0x4, @loopback}, @IFA_FLAGS={0x8}, @IFA_LABEL={0x14, 0x3, 'veth0_vlan\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0x10000, 0xa0000000}}, @IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x58}}, 0x0) sendmsg$sock(r0, &(0x7f0000000300)={&(0x7f0000000140)=@xdp={0x2c, 0x1, r4, 0x32}, 0x80, &(0x7f0000000040)=[{&(0x7f00000001c0)="78547b59932d9acb10bdb03d9a01329959dc0db685972548dd7dc4cc96796332a570041da270e27a1ce913689ae736b051b9be9ea077e712afe78e08db21113656b8d582f87307111d22f53ee0836d54275166344a6422a988512e832fe4d9d21d242dc98a71d71c90a0f354a24ba796268c53fc207ba43879331906a0786570019efe59ea5cfc525506dd68c54ce8f65686b314b9e9bb6a7874621cc58359a7eadfcaa0eccbd0f0c9802198b7a29639792c2a4a9101c5439ac4149ea35bc3429107c830963e420f91f30111502bcd2fa4be5480ca4b20f4a92239e8e49f76ab9408d21f6b2cd741d253ea0154f46b", 0xef}], 0x1, &(0x7f00000002c0)=[@txtime={{0x14, 0x1, 0x3d, 0x6}}, @timestamping={{0x10, 0x1, 0x25, 0xbeaa}}, @mark={{0x10, 0x1, 0x24, 0x9}}], 0x34}, 0x40810) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, 0x0) [ 324.397158][T14230] sctp: [Deprecated]: syz-executor.1 (pid 14230) Use of struct sctp_assoc_value in delayed_ack socket option. [ 324.397158][T14230] Use struct sctp_sack_info instead [ 324.581593][T14233] device bridge0 entered promiscuous mode [ 324.591826][T14233] bridge0: port 3(macvtap1) entered blocking state [ 324.598731][T14233] bridge0: port 3(macvtap1) entered disabled state 15:15:26 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128-generic\x00'}, 0x58) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendfile(r2, r0, 0x0, 0xfff) ioctl$BLKRAGET(r0, 0x1263, &(0x7f0000000080)) creat(&(0x7f0000000040)='./file0\x00', 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) recvmmsg(r3, &(0x7f0000001340)=[{{&(0x7f0000000100)=@isdn, 0x80, &(0x7f0000000640)=[{&(0x7f0000000180)=""/70, 0x46}, {&(0x7f0000000200)=""/208, 0xd0}, {&(0x7f0000000300)=""/80, 0x50}, {&(0x7f0000000380)=""/56, 0x38}, {&(0x7f00000003c0)=""/25, 0x19}, {&(0x7f0000000400)=""/94, 0x5e}, {&(0x7f0000000480)=""/243, 0xf3}, {&(0x7f0000000580)=""/178, 0xb2}], 0x8, &(0x7f0000000680)=""/187, 0xbb}, 0x8}, {{&(0x7f0000000740)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000c00)=[{&(0x7f00000007c0)=""/54, 0x36}, {&(0x7f0000000800)=""/175, 0xaf}, {&(0x7f00000008c0)=""/11, 0xb}, {&(0x7f0000000900)=""/166, 0xa6}, {&(0x7f00000009c0)=""/108, 0x6c}, {&(0x7f0000000a40)=""/191, 0xbf}, {&(0x7f00000013c0)=""/143, 0x8f}, {&(0x7f0000000bc0)=""/56, 0x38}], 0x8, &(0x7f0000000c40)=""/153, 0x99}, 0x7}, {{&(0x7f0000000d00)=@in={0x2, 0x0, @initdev}, 0x80, &(0x7f0000000f80)=[{&(0x7f0000000d80)=""/43, 0x2b}, {&(0x7f0000000dc0)=""/25, 0x19}, {&(0x7f0000000e00)=""/208, 0xd0}, {&(0x7f0000000f00)=""/74, 0x4a}, {&(0x7f0000001080)=""/231, 0xe7}, {&(0x7f0000001180)=""/230, 0xe6}], 0x6, &(0x7f0000001280)=""/178, 0xb2}, 0x4}], 0x3, 0x2000, &(0x7f0000000fc0)={0x77359400}) bind$alg(0xffffffffffffffff, &(0x7f0000001540)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw-serpent-sse2\x00'}, 0x58) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x2880421, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) bind$inet(0xffffffffffffffff, &(0x7f00000015c0)={0x2, 0x4e21, @multicast2}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = getpid() r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) sendmsg$unix(r4, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@cred={{0x18, 0x1, 0x2, {r5, 0x0, r7}}}], 0x18}, 0x0) stat(&(0x7f0000001480)='./file0\x00', &(0x7f00000014c0)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_rdma(&(0x7f0000000b00)='127.0.0.1\x00', &(0x7f0000000b40)='./file0\x00', &(0x7f0000000b80)='9p\x00', 0x101400, &(0x7f0000001700)=ANY=[@ANYBLOB="7472616e733d72646d612c706f72743d3078303030303030303030303030346532322c72713dd47bd9b015b57507591a3078303030303030303030303030303030322c64666c746769643d183b60d797c3cf057bc5c190124f40f07e390a4c23537de7f2ae80127736d5df7311fbae2b6ba23cf2b7353a2798d2a82f7900d198fa80bf1a196289f8998a8c22a88220e1733af2270c30116d76d42a47870708ed6ee5e1621e48ae881471e4a13a5b88a4a06d5ad80a0e4e4b137b9ddfa02862d507eb8c1f5df57e7bd5b3bcfec1f6162841663c7327b037391ef82ceb01a57cc4449dfc7623", @ANYRESHEX=r7, @ANYBLOB=',sq=0x0000000000000749,rq=0x0000000000000008,sq=0x0000000000008000,timeout=0x0000000000007e34,noextend,appraise,hash,euid<', @ANYRESDEC=0x0, @ANYBLOB='C&owner>', @ANYRESDEC=r8, @ANYBLOB=',mask=^MAY_EXEC,\x00']) 15:15:26 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, 0x0) 15:15:26 executing program 0: creat(&(0x7f0000000080)='./file0\x00', 0x40) mount(&(0x7f00000025c0)=ANY=[@ANYBLOB="2e2f696c653000003ceea8f8d6cd49dac833035f5bfa"], &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, &(0x7f0000000140)={[{@usrjquota='usrjquota='}]}) r0 = openat(0xffffffffffffffff, &(0x7f0000006940)='./file0\x00', 0x585180, 0x80) accept4$inet6(r0, &(0x7f0000006980)={0xa, 0x0, 0x0, @private0}, &(0x7f00000069c0)=0x1c, 0x0) r1 = socket(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xbb) setresuid(0x0, r2, 0x0) r3 = socket(0xa, 0x1, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128-generic\x00'}, 0x58) r4 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(r4, 0xffffffffffffffff, 0x0, 0xfff) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x3) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r5, 0xc0506617, &(0x7f0000002740)=ANY=[@ANYBLOB="01000000000000003d867f8cdaf3ca24485df0ecf1423575d832e9b6ef35cb179999311db8306ef51e0000000000000000008409f2fe504cf949024100000000000000000000000000000000000000000000000000000000000058ef100d15e9fcb42e784230953826cc5123f1a1486b1a74f79c5e5c82f6"]) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xbb) setresuid(0x0, r6, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000180)='./file0\x00', 0x9, 0x8, &(0x7f0000002540)=[{&(0x7f00000001c0)="bbf4ab3f47fc3ee2c94b6219b7752c6498ec33af2957668b0b457d16ee8e840d29b1d465eb5985eeef63a0d6402da3a7215279717f155fe5ca34854b97c8dae3e24ba547d01a1240e978ebfdde7f58281a4c61f8bc72bc040845c6a9ed34bb3efc81ebf265eaa3c1982b756dd72e0d80a2def85e1ee9ddf5a4012fee5df8bcc61806af13a8fe28bf4b7fb12845dadf3090a955096f907f72576bf0e1c2e013d482f975f78d6b7145f158b519dd5d4faafb05117183beac84cfdb5d2044265e9f55e120574046bddeee7cd3c9d74462a679a39da25bf2c8ef8cd350b1e6cecb44ae7a20a873b0aa38e9d8b953771f3219a8bc44077e40d848dd35fbe5", 0xfc, 0x4}, {&(0x7f00000002c0)="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", 0x1000, 0x607}, {&(0x7f00000012c0)="2cb4d721900ddcad6e1ad9a31577a8fbafedace86b0740155ef75a08ba3f66ab4231534226c26acaf63e7c978c196f36", 0x30, 0xa1}, {&(0x7f0000001300)="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", 0x1000, 0x4}, {&(0x7f0000002300)="4a9c0d061415c9f70f481d89f10654992ae3c89e58c286a31db5fcfcb4be4e62cbe4e5811b1f856b6cc3ddfbab42da4a79867eafad60db755685ead37392300d237a", 0x42, 0x1}, {&(0x7f0000002380)='0P_', 0x3, 0x400}, {&(0x7f00000023c0)="c6b21a2a93107fa6fbccc02fc6284a8d5da5baa10a3a7ad82e6e46acd42c7690792fbaf86f551433660fd00f76ee3f6e67c48a551725454ebc9a6cbfa8a7ee43e0e5a87cc9fa95a20a2f85fee163a8c3f4eb29e8c80a0625bd5b005f24c522b1e4c279dd9599bfe039a8a39540d1117a88ba4e25a0818f860af10ac5679d858a7e5a0c45f490be36a825978557", 0x8d, 0xffff8000}, {&(0x7f0000002480)="a06011ecf6b5b184b20e678c853f58c0da01e2f9c2283fb4b342df54f5ed899bd2b7e4d721137f04be4623dce080d98d492ab925ca4df68f016203c95fac20397df1ccf47208e57d8211bd9db8a01b2bad7bf37a33a6ec65b58bd077824e290537159fbb418073f87c455559b5f289e88f29d29e012399c8721fbf35630f81c9e02ca4ccb0f57fad9cbebdd4f3202e0724752084d807c17b8d48a2bce53aa19830d4660f33cccced0682397b963a81ad0308b5", 0xb3}], 0x3200830, &(0x7f0000002680)=ANY=[@ANYBLOB='jqfmt=vfsv1,dioread_lock,sb=0x0000000000000004,audit,uid=', @ANYRESDEC=r2, @ANYBLOB="2c657569643c75abdb82b656", @ANYRESDEC=r6, @ANYBLOB=',appraise,func=CREDS_CHECK,\x00']) [ 324.816781][T14233] device bridge0 left promiscuous mode 15:15:26 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0xed58) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a078758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 325.143080][T14252] EXT4-fs (sda1): re-mounted. Opts: 15:15:26 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, 0x0) 15:15:27 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r2 = socket$alg(0x26, 0x5, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYRES16, @ANYRES32=r4, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) sendmsg$NFNL_MSG_CTHELPER_NEW(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000004c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c000000000905000005400000001501d8ae467a23819a66b8adfa43d2e7ee62379d5c027d124344ec412026a1e939567fb0778d431fb090f53227b129390f4028aa0cb9cef58c7c54efeb1ba90c9e33ce03f3f865b25f70b6c2d723ed3dadbacbcac4e8d1"], 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128-generic\x00'}, 0x58) r5 = accept4$alg(r2, 0x0, 0x0, 0x0) sendfile(r5, r1, 0x0, 0xfff) write$tun(r1, &(0x7f0000000240)={@void, @void, @arp=@generic={0x301, 0xf8, 0x6, 0x10, 0xa, @broadcast, "242775ac58aaeb7a743a5db23bc005ef", @random="8c2ee9c1d7e2", "4d5e5bd18db81399"}}, 0x2c) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000540)={{{@in=@remote, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f0000000380)=0xe4) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000003c0)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x3, 0x0, 0x0, 0x0, 0x8001, 0x100, r6}) creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, &(0x7f0000000040)=ANY=[@ANYBLOB='usrjquota=,\x00Q!']) link(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file0\x00') 15:15:27 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000040)) 15:15:27 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0xed58) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a078758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 325.861939][T14274] EXT4-fs (sda1): re-mounted. Opts: usrjquota=, [ 325.870821][T14278] EXT4-fs (sda1): re-mounted. Opts: [ 325.899372][T14245] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 15:15:27 executing program 4: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)=ANY=[@ANYBLOB='./fi|e0\x00'], &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, 0x0) r0 = socket(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xbb) setresuid(0x0, r1, 0x0) setuid(r1) [ 325.983756][T14273] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 326.077308][T14288] EXT4-fs (sda1): re-mounted. Opts: usrjquota=, 15:15:27 executing program 5: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2f) socket$key(0xf, 0x3, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) eventfd2(0x0, 0x0) pipe(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5607}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 15:15:27 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000040)) 15:15:28 executing program 0: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, &(0x7f0000000140)=ANY=[@ANYBLOB='ota\a\x00\x00\x00\x00\x00o\'|']) listxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)=""/80, 0x50) 15:15:28 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$VIDIOC_SUBDEV_S_CROP(r0, 0xc038563c, &(0x7f0000000040)={0x1, 0x0, {0x26d90fc1, 0x2, 0x400, 0x354}}) mount(&(0x7f0000000140)=ANY=[@ANYBLOB="92050000000000009362685046b0ef9ecfcf7302c0f3093490e2f69faaffa3d156f96d7979b08bfd4b77ab9b6360dd351638905215be88e6d223efceb24805"], &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, 0x0) 15:15:28 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0xed58) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a078758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 326.665373][T14315] EXT4-fs (sda1): Unrecognized mount option "ota" or missing value [ 326.761876][T14316] device bridge0 entered promiscuous mode [ 326.771987][T14316] bridge0: port 3(macvtap1) entered blocking state [ 326.778998][T14316] bridge0: port 3(macvtap1) entered disabled state [ 326.796206][T14316] device bridge0 left promiscuous mode 15:15:28 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r1, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000580)='batadv\x00') r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r5 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getpeername$packet(r7, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(r5, &(0x7f0000000140)={0x0, 0x5a, &(0x7f00000001c0)={&(0x7f0000000200)={0x24, r2, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r8}]}, 0x24}}, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) getsockopt$inet6_IPV6_XFRM_POLICY(r9, 0x29, 0x23, &(0x7f0000000500)={{{@in6=@empty, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@mcast2}}, &(0x7f0000000600)=0xe4) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x34, r2, 0x200, 0x70bd27, 0x25dfdbff, {}, [@BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r10}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x5bc9}]}, 0x34}, 0x1, 0x0, 0x0, 0x4}, 0x40000c4) creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, 0x0) 15:15:28 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000040)) 15:15:28 executing program 0: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, &(0x7f0000000140)={[{@usrjquota='usrjquota='}]}) r0 = openat$vcsu(0xffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x180, 0x0) ioctl$SNDRV_PCM_IOCTL_CHANNEL_INFO(r0, 0x80104132, &(0x7f0000000180)) 15:15:28 executing program 1: creat(&(0x7f0000000080)='./file0\x00', 0x0) modify_ldt$read(0x0, &(0x7f0000000140)=""/199, 0xc7) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, 0x0) 15:15:29 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0xed58) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a078758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 327.462726][T14338] EXT4-fs (sda1): re-mounted. Opts: 15:15:29 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000040)={0x3}) 15:15:29 executing program 5: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2f) socket$key(0xf, 0x3, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) eventfd2(0x0, 0x0) pipe(&(0x7f0000000240)) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(0x0) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5607}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) [ 327.728161][T14346] EXT4-fs (sda1): re-mounted. Opts: usrjquota=, [ 327.736993][T14349] EXT4-fs (sda1): re-mounted. Opts: 15:15:29 executing program 4: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)=ANY=[@ANYBLOB="172f66696c653000"], &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, 0x0) 15:15:29 executing program 0: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128-generic\x00'}, 0x58) llistxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=""/26, 0x1a) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendfile(r2, r0, 0x0, 0xfff) ioctl$VT_ACTIVATE(r0, 0x5606, 0x101) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, &(0x7f0000000040)=ANY=[@ANYBLOB="7573f26a719a00ef9ffd43a4d800"]) 15:15:29 executing program 1: openat$proc_capi20(0xffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x100, 0x0) openat$vsock(0xffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x260041, 0x0) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB="cfcb2a2c2e2f666902050000002fc7411cb5b4b713000000080050ff070000000000002ef2680677fb19f9a221b6226429cab2461d77aac2ba9b8e00f656944d8ab05239470fc7311c469308cb03da1d4fa7cd777f7447a9851e688ac56a44495240e8c21334edbad4f83bb6c197f1c271c7948df436db437cba6cbff47ac35bfd27adf7bf7ae3bf7444463f2bbd1acc898f9d54e7f7b07bc7467339165a2743d7844265367a99abbaac0432b3"], &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128-generic\x00'}, 0x58) accept4$alg(r2, 0x0, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r6, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@ipv4_newaddr={0x58, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r6}, [@IFA_BROADCAST={0x8, 0x4, @loopback}, @IFA_FLAGS={0x8}, @IFA_LABEL={0x14, 0x3, 'veth0_vlan\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0x10000, 0xa0000000}}, @IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x58}}, 0x0) sendfile(r3, r1, 0x0, 0xfff) r7 = openat$cgroup_ro(r1, &(0x7f0000000180)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r7, 0x4008af23, &(0x7f00000001c0)={0x2, 0x4}) 15:15:29 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0xed58) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a078758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 15:15:29 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000240)='encrypted\x00', &(0x7f0000000280)={'syz', 0x0}, &(0x7f00000002c0)='syzkaller1\x00', 0xfffffffffffffffc) 15:15:30 executing program 5: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2f) socket$key(0xf, 0x3, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) eventfd2(0x0, 0x0) pipe(&(0x7f0000000240)) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(0x0) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5607}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 15:15:30 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000240)='encrypted\x00', &(0x7f0000000280)={'syz', 0x0}, &(0x7f00000002c0)='syzkaller1\x00', 0xfffffffffffffffc) [ 328.526591][T14378] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 15:15:30 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0xed58) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a078758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 15:15:30 executing program 4: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={r3}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000040)={r3, 0x5}, 0x8) mount(&(0x7f0000000000)=ANY=[@ANYBLOB="2e2f4701765a6669"], &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x28320a2, 0x0) 15:15:30 executing program 5: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2f) socket$key(0xf, 0x3, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) eventfd2(0x0, 0x0) pipe(&(0x7f0000000240)) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(0x0) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5607}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 15:15:30 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000240)='encrypted\x00', &(0x7f0000000280)={'syz', 0x0}, &(0x7f00000002c0)='syzkaller1\x00', 0xfffffffffffffffc) [ 328.780455][T14378] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 15:15:30 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) setsockopt$packet_int(r1, 0x107, 0x12, &(0x7f0000000080)=0x80000001, 0x4) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x9, 0x2, 0x3, 0x9, 0x400, 0xfffa}, &(0x7f0000000180)=0x20) mount(&(0x7f0000000380)=ANY=[@ANYBLOB="2e2f0769e5ff2f005c80264b633860969609483ea55b6101aa09bff56572ef12ef2213370543cb3e3b81526723a79e6b70afc08b5378b6d53bd2f5ad17d6b00a48dd2cd51465a70bc79df8cab8e0b7a0defaddbe3562dac57329"], &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x3018093, &(0x7f0000000280)=ANY=[@ANYBLOB="4d8b207430cf029a3b6b073b70a09be20effae24f01b95512cfd880516794d25ddc4aa77163e1c71293a85309f13dff691ea61c1949bfd1393cfa2508e209612a70941b2755afec2a1b814b8da06e53788da230d6ced53020000003c76a303153cbb94a95f257bbf45e51bc489aa63c87e98521a2c5b1bb375e23a9c9a16148d421b210000bf482d6c4a45a5b92eba0c1a15af304a8cc67970221ecc98e535f1b20788261488be4f181ef340acaa67a39137a90b9b78445ae5c10d1afa85e654336a67700a29e7055357f194ad6c24a682a6348a75f96713dbd2fe5e4009f10e18ad1200000000000000"]) 15:15:30 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128-generic\x00'}, 0x58) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendfile(r2, r0, 0x0, 0xfff) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'ip_vti0\x00'}) creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, 0x0) 15:15:30 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0xed58) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a078758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 15:15:30 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000240)='encrypted\x00', &(0x7f0000000280)={'syz', 0x0}, &(0x7f00000002c0)='syzkaller1\x00', 0xfffffffffffffffc) [ 329.211598][T14425] sctp: [Deprecated]: syz-executor.4 (pid 14425) Use of struct sctp_assoc_value in delayed_ack socket option. [ 329.211598][T14425] Use struct sctp_sack_info instead 15:15:31 executing program 5: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2f) socket$key(0xf, 0x3, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) eventfd2(0x0, 0x0) pipe(&(0x7f0000000240)) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000100)) r0 = socket(0x0, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5607}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) [ 329.375792][T14430] sctp: [Deprecated]: syz-executor.4 (pid 14430) Use of struct sctp_assoc_value in delayed_ack socket option. [ 329.375792][T14430] Use struct sctp_sack_info instead [ 329.490898][T14443] EXT4-fs: 2 callbacks suppressed [ 329.490931][T14443] EXT4-fs (sda1): re-mounted. Opts: [ 329.600672][T14443] EXT4-fs (sda1): re-mounted. Opts: 15:15:31 executing program 0: mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000180)={{{@in=@initdev, @in=@local}}, {{@in6=@private0}, 0x0, @in6=@initdev}}, &(0x7f0000000040)=0xe4) r1 = socket(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xbb) setresuid(0x0, r2, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x104004, &(0x7f0000000300)={[{@acl='acl'}]}) 15:15:31 executing program 4: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000040)) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x29184a0, 0x0) 15:15:31 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0xed58) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a078758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 15:15:31 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2000000000f, &(0x7f0000f10000)=0x80000001, 0x4) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 15:15:31 executing program 1: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128-generic\x00'}, 0x58) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendfile(r2, r0, 0x0, 0xfff) r3 = openat$cgroup_ro(r0, &(0x7f0000000040)='memory.stat\x00', 0x0, 0x0) ioctl$KVM_SET_CLOCK(r3, 0x4030ae7b, &(0x7f0000000140)={0x1, 0x5}) 15:15:31 executing program 0: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, &(0x7f0000000140)={[{@usrjquota='usrjquota='}]}) [ 330.135483][T14473] EXT4-fs (sda1): re-mounted. Opts: [ 330.170142][T14475] EXT4-fs (sda1): re-mounted. Opts: 15:15:32 executing program 4: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128-generic\x00'}, 0x58) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendfile(r2, r0, 0x0, 0xfff) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) 15:15:32 executing program 5: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2f) socket$key(0xf, 0x3, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) eventfd2(0x0, 0x0) pipe(&(0x7f0000000240)) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000100)) r0 = socket(0x0, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5607}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) [ 330.360728][T14485] EXT4-fs (sda1): re-mounted. Opts: usrjquota=, [ 330.434594][T14481] EXT4-fs (sda1): re-mounted. Opts: 15:15:32 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0xed58) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a078758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 330.584220][T14495] EXT4-fs (sda1): re-mounted. Opts: usrjquota=, 15:15:32 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x80086603, 0x0) 15:15:32 executing program 1: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1107019, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, 0x0) [ 330.997269][T14506] EXT4-fs (sda1): re-mounted. Opts: [ 331.122387][T14508] EXT4-fs (sda1): re-mounted. Opts: 15:15:32 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000140)=0xed58) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a078758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 15:15:32 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x120002) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000480)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r0, 0x4c01) 15:15:33 executing program 5: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2f) socket$key(0xf, 0x3, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) eventfd2(0x0, 0x0) pipe(&(0x7f0000000240)) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000100)) r0 = socket(0x0, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5607}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 15:15:33 executing program 4: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f00000002c0)={0x91b, {{0xa, 0x4e22, 0x3f, @empty, 0x6}}}, 0x84) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r4, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) clone(0x200802047fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = getpid() pause() ptrace(0x10, r5) ptrace$getsig(0x4204, r5, 0x1, &(0x7f0000000100)) sendmsg$nl_route(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@ipv4_newaddr={0x58, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_BROADCAST={0x8, 0x4, @loopback}, @IFA_FLAGS={0x8}, @IFA_LABEL={0x14, 0x3, 'veth0_vlan\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0x10000, 0xa0000000}}, @IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x58}}, 0x0) r6 = dup(r1) ioctl$USBDEVFS_DISCONNECT_CLAIM(r6, 0x8108551b, &(0x7f0000000140)={0x20, 0x3, "42fc012b96bb76c9fdbba64f27c4620e8d45d79f0bdba9a278669e20406803080df6825efa731ce21ec1cb94eee1e7f98098be1ecc8608604710579774b22cdb25c374e0b0f22f6d0146fb3f16ec856d575d0868db614b4c1d60ce950870cda1a4fb221d95072b890835305a27dfc9a5f21b1199ec3c5b886567be1f2b12b2da96cd5755221ba51bfbbf514c5b783fcb1e838fdc29d04233e2d4a5b7348172748476d5647f9e277495791e7c8a8c151257605efa81e276649f25a03684d7a851593ec209e725dd69f873bf8645c8e880344a20ec54c61a1614e900fc3ba7f6db3bfa338451c74e182d2009f862eb6d8bf8e20915341613d0265d87eb4af4ef41"}) [ 331.411057][T14526] EXT4-fs (sda1): re-mounted. Opts: [ 331.629961][ T3267] blk_update_request: I/O error, dev loop0, sector 512 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 331.642373][ T3267] Buffer I/O error on dev loop0, logical block 64, lost async page write [ 331.651177][ T3267] blk_update_request: I/O error, dev loop0, sector 520 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 331.662644][ T3267] Buffer I/O error on dev loop0, logical block 65, lost async page write [ 331.671354][ T3267] blk_update_request: I/O error, dev loop0, sector 528 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 331.682922][ T3267] Buffer I/O error on dev loop0, logical block 66, lost async page write [ 331.691740][ T3267] blk_update_request: I/O error, dev loop0, sector 536 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 331.703333][ T3267] Buffer I/O error on dev loop0, logical block 67, lost async page write [ 331.712114][ T3267] blk_update_request: I/O error, dev loop0, sector 544 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 331.723667][ T3267] Buffer I/O error on dev loop0, logical block 68, lost async page write [ 331.732693][ T3267] blk_update_request: I/O error, dev loop0, sector 552 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 331.744568][ T3267] Buffer I/O error on dev loop0, logical block 69, lost async page write [ 331.753236][ T3267] blk_update_request: I/O error, dev loop0, sector 560 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 331.764739][ T3267] Buffer I/O error on dev loop0, logical block 70, lost async page write [ 331.773432][ T3267] blk_update_request: I/O error, dev loop0, sector 568 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 331.785092][ T3267] Buffer I/O error on dev loop0, logical block 71, lost async page write [ 331.793697][ T3267] blk_update_request: I/O error, dev loop0, sector 576 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 331.805223][ T3267] Buffer I/O error on dev loop0, logical block 72, lost async page write [ 331.813837][ T3267] blk_update_request: I/O error, dev loop0, sector 584 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 331.825541][ T3267] Buffer I/O error on dev loop0, logical block 73, lost async page write 15:15:33 executing program 1: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) ioctl$SIOCPNADDRESOURCE(r0, 0x89e0, &(0x7f0000000040)=0x1) 15:15:33 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000140)=0xed58) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a078758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 15:15:33 executing program 5: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2f) socket$key(0xf, 0x3, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) eventfd2(0x0, 0x0) pipe(&(0x7f0000000240)) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x0, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5607}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 15:15:33 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x120002) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000480)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r0, 0x4c01) [ 332.073663][T14551] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 15:15:34 executing program 5: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2f) socket$key(0xf, 0x3, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) eventfd2(0x0, 0x0) pipe(&(0x7f0000000240)) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x0, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5607}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 15:15:34 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, 0x0) ioctl$RNDCLEARPOOL(r0, 0x5206, &(0x7f0000000040)=0x2) openat$vcsa(0xffffff9c, &(0x7f0000000140)='/dev/vcsa\x00', 0x2, 0x0) 15:15:34 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000140)=0xed58) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a078758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 15:15:34 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x120002) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000480)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r0, 0x4c01) [ 332.740521][T14551] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 15:15:34 executing program 4: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) r0 = socket(0x10, 0x803, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="14000000", @ANYRES16, @ANYBLOB="7d08fcfffffff7e800d619"], 0x14}}, 0x0) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f0000002b00)={&(0x7f00000026c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000002ac0)={&(0x7f0000002700)={0x3a4, 0x0, 0x200, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_NET={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}]}, @TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x5}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x101}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x6}]}, @TIPC_NLA_NET={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_ID={0x8}]}, @TIPC_NLA_MEDIA={0x34, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff0001}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}]}, @TIPC_NLA_BEARER={0xa4, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x5, @mcast1, 0x2}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x100, @rand_addr=' \x01\x00'}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x44}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x400}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3291}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'ib', 0x3a, 'vlan0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xdf3f}]}, @TIPC_NLA_SOCK={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0xd27}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1a9}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xfffffff9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xffffffff}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xffffff71}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7f}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_LINK={0x15c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffff9}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffff8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2b7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xd526}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x800}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}]}, @TIPC_NLA_SOCK={0x88, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x407d}, @TIPC_NLA_SOCK_CON={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x8001}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xfffffff9}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x55}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x2}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xec0}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xe697}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xfffe000}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}]}, @TIPC_NLA_LINK={0x28, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}]}]}]}, 0x3a4}, 0x1, 0x0, 0x0, 0x800}, 0x20000084) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r4, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@ipv4_newaddr={0x58, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_BROADCAST={0x8, 0x4, @loopback}, @IFA_FLAGS={0x8}, @IFA_LABEL={0x14, 0x3, 'veth0_vlan\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0x10000, 0xa0000000}}, @IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x58}}, 0x0) close(r1) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socket$pppoe(0x18, 0x1, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r5 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r5, 0x29, 0xcc, &(0x7f0000002d00)={{0xa, 0x4e20, 0x0, @private2={0xfc, 0x2, [], 0x1}, 0x100}, {0xa, 0x4e20, 0x9, @remote, 0xff}, 0x4, [0x1, 0x0, 0x1, 0x8, 0x8001, 0x162c11b5, 0x1000, 0x200]}, 0x5c) sendmsg(r0, &(0x7f0000002680)={&(0x7f0000000140)=@tipc=@id={0x1e, 0x3, 0x1, {0x4e23, 0x2}}, 0x80, &(0x7f0000001400)=[{&(0x7f00000001c0)="9ca04b0d17fe7fec1e9c73c18ec20cd9216e3952f176ae9e5bd94aad95e6a417a6475a92cd1c1d0cde66b6c4d81ae78f062c8a419e12e84d53d96c892f8f6c45b7d9a41d43604ecd34344784494c3bb4f08b47e2adf6fd33c7a66f0a5f2f967df590ad4925c800d873175583fab81dc83a9a32483e6efd7eed2518b8aad66f9c687857de225bd8af089bc32356ea", 0x8e}, {&(0x7f0000000280)="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", 0x1000}, {&(0x7f0000000040)="eb4aa088197b89c920b400eb09a87b3c289d0b710bc961a4f16a56a0", 0x1c}, {&(0x7f0000001280)="82d992d7afaaac7fae4ac9af448e2f3327fd6bf7e691b7871a6e92c519e81cd32382a52be21e33a69856f9b7b0284ed83ffd95374c9dd893581b9691696fb75ff966c772712471096203772c018fd07b099ce1d28b43743abbd3a30111cc4fb489c8f3cd749205e383868299879ca3e3bb918358a8581595588d0fe94bdaa877b47a851210e2938ec0708ed8a22225031dd22adf2a8e0adba4b539df0fe4c4ba76b5ed4d81996c8ff4ba260fa76865057384f4a9", 0xb4}, {&(0x7f0000001340)="8700d3597f51e98192d161063492e17b3297a0a6bb9723386e4ddb6f3e3eb28579bda83995a8e5dc4e6fd324f50d6d7d590415a504c295fef99d9b4609dd77b1a514e307cfd2bef5ff61064fb9f8867970348da84f2e2d9fc7d3baa77f0d26d24661a8f8b433da6b8158ad341369e7271a06842155020e27cb17f8e91e1189d8eb814db86aaa97eef4aacd", 0x8b}], 0x5, &(0x7f0000001440)=[{0x74, 0x101, 0x1000, "59a4f30c8317d2025a820946561ebfb8e9a5f966ea35fbf745fa84465310e7153266febabc8e7bf5713b80ccf989ce4ca5e694a99138ffc551eb85882d39c2a974c1f7f376698947b3a7f85042b4ad60676db46afa213b89c8737e265b150db465598f6b783657"}, {0xc8, 0x111, 0x25a0, "fbec0d1d5d4dcb2097ff75fa959235405ca0753f354afed50eb1b8c345917fb78d38705e110d22198b11369fee23a834517f6f07ae2f03f8691d9cdf8b81ec1b6c40c78f148b8b277c9ab5cf8053b5234c3e7d850fa9da5ee25ea4db278ac6fc7055dbbdc517aeda2ae86b96bf8cbd9b34fddb55a4292febb243b7619972388c13a10b364ea37453122a1c48d80ff2e44bfb568d279b61de744dd4f931549eb802c61dcc0ac698768946bd24e08c8a1e71506a8a0b146c6326336a"}, {0x38, 0x6, 0x5, "eba91bd1c9cce1dc33318124911b5be254f5408c322870e7331b657fcb8cbee0a98720bdbd49423af9"}, {0xac, 0x113, 0x200, "d6a733cd22705bbadd771eb1f6dcfe7432f6ad7374d05154791c07a92873984c79fa0ca574c9cf1d100417d86c23d92b83e3a37020899331eeaa3e21f1e7d401c724ed6fbd15c4453a9616569768fedca290894f5b78a36c13210f65740db94dfbbc0312353155e3de2341a7cd13cc2f3a1419653d4b752efe14536dfd8b2999bb8f8ccdf93af43813805a66be2ee450dffd6a77e9ea3227841206206169"}, {0x100c, 0x10f, 0x5, "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"}, {0x14, 0x10e, 0x10001, "b5c7f32bcc"}], 0x1240}, 0x40000) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, 0x0) [ 333.133347][T14605] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 15:15:34 executing program 5: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2f) socket$key(0xf, 0x3, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) eventfd2(0x0, 0x0) pipe(&(0x7f0000000240)) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x0, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5607}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 15:15:35 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$int_in(r0, 0x0, &(0x7f0000000140)=0xed58) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a078758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 15:15:35 executing program 2: pipe(&(0x7f00000004c0)) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) socket$nl_generic(0x10, 0x3, 0x10) getpid() setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000100)='batadv0\x00', 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) [ 333.367550][T14614] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 15:15:35 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) fdatasync(r0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, 0x0) 15:15:35 executing program 4: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, 0x0) 15:15:35 executing program 5: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2f) socket$key(0xf, 0x3, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) eventfd2(0x0, 0x0) pipe(&(0x7f0000000240)) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000100)) socket(0x1, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5607}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r0}, @IFLA_MASTER={0x8, 0xa, r0}]}, 0x44}}, 0x0) 15:15:36 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$int_in(r0, 0x0, &(0x7f0000000140)=0xed58) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a078758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 334.614215][T14639] EXT4-fs: 8 callbacks suppressed [ 334.614250][T14639] EXT4-fs (sda1): re-mounted. Opts: 15:15:36 executing program 4: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)=[&(0x7f0000000140)='GPLvboxnet1system\x00', &(0x7f0000000180)='wlan0ppp0].:.ppp1selinux,#loproc\x00', &(0x7f00000001c0)='eth0\x00'], &(0x7f00000003c0)=[&(0x7f0000000240)='][/%mime_type@}.keyring@vmnet1.system:\x00', &(0x7f0000000280)='wlan1\x00', &(0x7f00000002c0)='\\/^\x00', &(0x7f0000000300)='selinux\x00', &(0x7f0000000340)='\x00', &(0x7f0000000380)='user[^{}}eth0-GPLwlan0)-\x00']) 15:15:36 executing program 1: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128-generic\x00'}, 0x58) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendfile(r2, r0, 0x0, 0xfff) ioctl$KVM_GET_API_VERSION(r0, 0xae00, 0x0) 15:15:36 executing program 5: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2f) socket$key(0xf, 0x3, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) eventfd2(0x0, 0x0) pipe(&(0x7f0000000240)) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000100)) socket(0x1, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5607}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r0}, @IFLA_MASTER={0x8, 0xa, r0}]}, 0x44}}, 0x0) 15:15:36 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$int_in(r0, 0x0, &(0x7f0000000140)=0xed58) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a078758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 335.116706][T14658] EXT4-fs (sda1): re-mounted. Opts: 15:15:36 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$int_in(r0, 0x5452, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a078758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 335.218209][T14664] EXT4-fs (sda1): re-mounted. Opts: 15:15:37 executing program 2: pipe(&(0x7f00000004c0)) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) socket$nl_generic(0x10, 0x3, 0x10) getpid() setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000100)='batadv0\x00', 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) [ 335.378252][T14672] EXT4-fs (sda1): re-mounted. Opts: 15:15:37 executing program 4: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@sr0='/dev/sr0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x41041, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20800, 0x0) 15:15:37 executing program 5: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2f) socket$key(0xf, 0x3, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) eventfd2(0x0, 0x0) pipe(&(0x7f0000000240)) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000100)) socket(0x1, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5607}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r0}, @IFLA_MASTER={0x8, 0xa, r0}]}, 0x44}}, 0x0) [ 335.518553][T14676] EXT4-fs (sda1): re-mounted. Opts: 15:15:37 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$int_in(r0, 0x5452, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a078758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 15:15:37 executing program 1: creat(&(0x7f0000000080)='./file0\x00', 0x40) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB="2e696c653000ade1739bbc0ba51701a0abcfce6acbf00a6c9b79c0ae2b3f631c1e9e01a4cc74531a7baad2bb837c39e3dac0b675c2ba89e238ff59e088ad8daa8db0d0aee2a3634756a59656a8d6a0e850771e00caafebd376e241b9f9abe89613f9621f8a144f"], &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) getresuid(&(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)=0x0) syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000240)='./file0\x00', 0x5, 0x5, &(0x7f00000004c0)=[{&(0x7f0000000280)="dfb6cd39d0cd1acd8a17050628b4cb17723d74dfa20915569781346d2a8b64b1e5b2622ad470ab7e1ffc85e62f04a2550e5bd9ef5b124957a4b65f2baba5cc398502f74531fca55ccac1e970e7555698fb8944b7ea39b1c73828659d75965cd40e3cb4ac8bebe2c5f28c726a0c45a0d8939b3678481f097c97df892608b76d0d29a88487b330674e561f5519f1feccc5e5d1f6120a8293", 0x97, 0x9}, {&(0x7f0000000340)="88ef6466498d67c6c7130277dac40245fac477e1e2d3ddceda47e30fe5424e6f3247b11d68895287c53596c6b06fd4856596c7a8ff4740391674c138c30c18202f1c87512e6d1738808bef5109666691a0a35fa727c2", 0x56, 0xffff}, {&(0x7f00000003c0)="f51c253615d88c01b4a9a9106323cf5fa667c895fe47dd081880dad0fa65dbaa4820586279c8d195c56ccb10fec29fec02aced9d7f328b0b29c566a1ec38b288d523dc403059110e299ccf398ff53ff2", 0x50, 0xd9}, {&(0x7f0000000440)="23b1ebad755d2ad53c12", 0xa, 0x7f}, {&(0x7f0000000480), 0x0, 0x5}], 0x80002, &(0x7f00000005c0)={[{@noattrs='noattrs'}, {@data_journal='data=journal'}, {@acl='acl'}, {@balloc_test4='block-allocator=test4'}, {@data_writeback='data=writeback'}, {@tails_small='tails=small'}], [{@audit='audit'}, {@uid_lt={'uid<', r0}}, {@hash='hash'}, {@audit='audit'}, {@dont_appraise='dont_appraise'}, {@permit_directio='permit_directio'}]}) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128-generic\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) sendfile(r3, r1, 0x0, 0xfff) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000140)={&(0x7f0000000040)='./file0\x00', r1}, 0x10) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128-generic\x00'}, 0x58) r6 = accept4$alg(r5, 0x0, 0x0, 0x0) sendfile(r6, r4, 0x0, 0xfff) ioctl$RNDADDTOENTCNT(r4, 0x40045201, &(0x7f0000000180)=0x3) 15:15:37 executing program 4: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) setsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, &(0x7f0000000040)=0xffff0000, 0x4) 15:15:37 executing program 2: pipe(&(0x7f00000004c0)) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) socket$nl_generic(0x10, 0x3, 0x10) getpid() setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000100)='batadv0\x00', 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) 15:15:37 executing program 5: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2f) socket$key(0xf, 0x3, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) eventfd2(0x0, 0x0) pipe(&(0x7f0000000240)) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, 0x0, &(0x7f00000002c0)) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5607}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x44}}, 0x0) 15:15:37 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) getsockopt$inet6_tcp_int(r1, 0x6, 0x9, &(0x7f0000000240), &(0x7f0000000280)=0x4) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000040), &(0x7f0000000140)=0x4) creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, 0x0) [ 336.339922][T14720] EXT4-fs (sda1): re-mounted. Opts: [ 336.467642][T14724] EXT4-fs (sda1): re-mounted. Opts: 15:15:38 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$int_in(r0, 0x5452, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a078758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 336.591346][T14732] EXT4-fs (sda1): re-mounted. Opts: 15:15:38 executing program 4: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)=ANY=[@ANYBLOB="2e48666918653000"], &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128-generic\x00'}, 0x58) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendfile(r2, r0, 0x0, 0xfff) ioctl$TIOCL_GETSHIFTSTATE(r0, 0x541c, &(0x7f0000000040)={0x6, 0x78}) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, 0x0) [ 337.429925][T14744] EXT4-fs (sda1): re-mounted. Opts: 15:15:39 executing program 5: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2f) socket$key(0xf, 0x3, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) eventfd2(0x0, 0x0) pipe(&(0x7f0000000240)) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, 0x0, &(0x7f00000002c0)) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5607}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x44}}, 0x0) 15:15:39 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a078758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 15:15:39 executing program 1: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@loop={'/dev/loop', 0x0}, &(0x7f00000000c0)='./file0\x00', 0x0, 0x397013, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, 0x0) 15:15:39 executing program 2: pipe(&(0x7f00000004c0)) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) socket$nl_generic(0x10, 0x3, 0x10) getpid() setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000100)='batadv0\x00', 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) 15:15:39 executing program 0: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)=0x0) sched_getparam(r1, &(0x7f0000000180)) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, &(0x7f0000000140)={[{@usrjquota='usrjquota='}]}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff00b23400000000000000000030b6dea64a3cb8439c4faed42bdc7e084b6bd00ecbb18d6a3e6355eb7c5bbd0c6da14eea503b040827b6ce10847943317c25fbf17ca7e13952f2a0281b17418b13365c23bfe8dca8399199391539f58b2cf91c3383f16f69751b48f64fc829014f1f68071966729019568e5528e6922ed5ef0e397ced801d81191bb8cb4dd3a0e15782a5ea", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b00010065727370616e00000c0002800600020030000000"], 0x3c}, 0x1, 0x0, 0x0, 0x48001}, 0x0) syz_emit_ethernet(0x300cce, &(0x7f0000000440)=ANY=[@ANYBLOB="aaaaaa607a5e34794710bdaaaaaa0000e90c300000000000000000000000000200"/47, @ANYRESDEC=r2, @ANYRES32, @ANYBLOB="49de8464c9223fd16c062a52b05fd333338768b2b39e76f6d25dca2fe35f6d051d74e5579adaa24a3bdcdd0fedfc542762eb44e9d2c436b82404bba160a846ae706a7f65ead0d6ebf533ea29f5bb4514533d1d8fcef0751e7e79da7213993b454767873648c4ec01697b9fed2ff950468a99c64767d51727ba05c4286fd913e4b24d42aa66945ca43b71075d76a4b29fd964c9393e2e734be4d869e5a94c352a88516ece74fcfafc7f2ba99b4a31bb5109c8bd9a604eeb0608052824f79b29bc2e152782c1f663948139ac919ae09f40923337250b0a4622425ca35ed9a28ca33d47b330fbc2c55cdf8295"], 0x0) r3 = syz_genetlink_get_family_id$netlbl_mgmt(0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r7, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@ipv4_newaddr={0x58, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r7}, [@IFA_BROADCAST={0x8, 0x4, @loopback}, @IFA_FLAGS={0x8}, @IFA_LABEL={0x14, 0x3, 'veth0_vlan\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0x10000, 0xa0000000}}, @IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x58}}, 0x0) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000640)=ANY=[@ANYRESOCT=r4, @ANYRESHEX, @ANYRESHEX=r2], 0x24}, 0x1, 0x0, 0x0, 0x4801}, 0x0) sendmsg$NLBL_MGMT_C_PROTOCOLS(r2, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r3, 0x800, 0x70bd2a, 0x25dfdbfb, {}, [@NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40080}, 0x4) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x5c, r3, 0x319, 0x70bd2b, 0x25dfdbff, {}, [@NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @loopback}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x21}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @broadcast}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4000}, 0x4000040) 15:15:39 executing program 4: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)=ANY=[@ANYBLOB="0004000000000000"], &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) r0 = openat$zero(0xffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x225c5, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR(r0, 0xc01c64a3, &(0x7f0000000140)={0x0, 0x1, 0x11, 0x3ff, 0x80000000, 0x0, 0x2e6}) r1 = msgget$private(0x0, 0x0) msgrcv(r1, 0x0, 0x1, 0x0, 0x0) msgrcv(r1, 0x0, 0x0, 0x2, 0x0) msgsnd(r1, &(0x7f00000000c0)={0x3}, 0x8, 0x0) msgctl$IPC_INFO(r1, 0x3, &(0x7f0000000180)=""/76) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x971, 0x3f, 0x0, 0x20980a3, 0x0) [ 337.959178][T14769] EXT4-fs (sda1): re-mounted. Opts: usrjquota=, 15:15:39 executing program 5: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2f) socket$key(0xf, 0x3, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) eventfd2(0x0, 0x0) pipe(&(0x7f0000000240)) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, 0x0, &(0x7f00000002c0)) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5607}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x44}}, 0x0) [ 338.035801][T14769] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. 15:15:39 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a078758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 338.160715][T14784] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 338.269725][T14793] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=14793 comm=syz-executor.0 15:15:40 executing program 1: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="f1070fdb75cfba424c0800302b2f76e362343417"], &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, 0x0) 15:15:40 executing program 2: pipe(&(0x7f00000004c0)) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) socket$nl_generic(0x10, 0x3, 0x10) getpid() connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) [ 338.582855][T14809] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 338.604892][T14774] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=14774 comm=syz-executor.0 15:15:40 executing program 5: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2f) socket$key(0xf, 0x3, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) eventfd2(0x0, 0x0) pipe(&(0x7f0000000240)) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5607}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 15:15:40 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a078758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 15:15:40 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128-generic\x00'}, 0x58) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendfile(r2, r0, 0x0, 0xfff) ioctl$TUNDETACHFILTER(r0, 0x400854d6, 0x0) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="5f8fa1ad0508c1ce463eb77eff0f05393407262314a1d0e454cd59a4511490bfa49af985ffff971ca21c155183a00d48a15ffb88a2e064f277efd441dbb7b59477038e00a5d437091a4d4fbe5a2a83715dc5b0157c03958e3643a6ec"], &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='syscall\x00') r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128-generic\x00'}, 0x58) r6 = accept4$alg(r5, 0x0, 0x0, 0x0) sendfile(r6, r4, 0x0, 0xfff) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0445611, &(0x7f0000000180)={0xffff35b0, 0x3, 0x4, 0x100000, 0x1, {0x0, 0x2710}, {0x2, 0x0, 0x9a, 0x7, 0x2, 0x20, "9798d019"}, 0x12000000, 0x4, @offset=0x1c, 0x8, 0x0, r7}) ioctl$DRM_IOCTL_ADD_CTX(r8, 0xc0086420, &(0x7f0000000000)) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000140)={0x29, @loopback, 0x4e24, 0x3, 'lblc\x00', 0x8, 0x8000, 0x38}, 0x2c) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, 0x0) 15:15:40 executing program 0: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, &(0x7f0000000140)={[{@usrjquota='usrjquota='}]}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r0, 0x4) 15:15:40 executing program 5: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2f) socket$key(0xf, 0x3, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) eventfd2(0x0, 0x0) pipe(&(0x7f0000000240)) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5607}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 15:15:41 executing program 4: r0 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0xfff) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128-generic\x00'}, 0x58) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) sendfile(r4, r2, 0x0, 0xfff) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r7, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) r8 = openat$full(0xffffff9c, &(0x7f0000001480)='/dev/full\x00', 0x20001, 0x0) io_submit(0x0, 0x5, &(0x7f0000001500)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x7, 0xc6f2, 0xffffffffffffffff, &(0x7f0000000140)="9f0917a6f4bc3d533b99fa62a952410a6fc79b47a0eb3e99107278a56587e397b6fd760df55e55ecc7468cb2bca73cfc38488cbb6d47018b0b4efeb572458d5e2500250837d92949", 0x48, 0x80}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000001c0)="d5c0061ccfbf603cd2b74a3b94e3a34172748dd1fea8c805", 0x18, 0x6}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x2, 0xffffffffffffffff, &(0x7f0000000240)="b2d913b894615f3e286dc36d19eeb32c9b7c49022a40d642a9d136823673a4bb50c28212ee0aca461096ae0076541ba994fda85189194da4382ed691ff01f45dbfc2266550e2977dbf44d770351cecf7af9a9b1a2baeec5bd600a1120e66b7612013efdf3ba2b95413dad68ded262ce915c34f4cd43b1d35a1c9db9120b248ff65e8c38c671eef85e42807c07f754e7256f8366ed4957ea5f16b96036d89308625ce2eae822e80e59fccafd748228a7ea2771a99c7ae818ff070a0c2a5e58f0a5a5c7ee627121567d3052f00de870c504ce75eeb86c646420647c6016bc8e0829e4d7865fa5d4b6190d3cd417fc671cbdc679ac931ba", 0xf6, 0x1000000020, 0x0, 0x2}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x3, 0x2, r1, &(0x7f0000000380)="4450a0043932dbc191b3fddc816bae957ed1f1b94d485bd8edb6c50aeba455b21c96ce8b0dd880a18229d317318abcfb72366b907dd602839f35d93f17d5ee2fa2be8cf5e5577cbc8c8379885e8104a8ba9f761d69f528dfc019b086706c7b21473912b492e762c8bc34492a326eadfe23d5b9ec34ae5aad3bb04736c588ac009adee68e7124ad5c717092af51067fc38418cf403ab3596ceb6a9b360bf55124e9a3108e8e01acbc2ac1dbb308", 0xad, 0x1, 0x0, 0x1, r2}, &(0x7f00000014c0)={0x0, 0x0, 0x0, 0x7, 0x9, r5, &(0x7f0000000480)="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", 0x1000, 0x4, 0x0, 0x3, r8}]) creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, 0x0) 15:15:41 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0xed58) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a078758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 15:15:41 executing program 5: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2f) socket$key(0xf, 0x3, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) eventfd2(0x0, 0x0) pipe(&(0x7f0000000240)) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5607}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) [ 339.771030][T14857] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 339.786301][T14847] EXT4-fs: 2 callbacks suppressed [ 339.786337][T14847] EXT4-fs (sda1): re-mounted. Opts: usrjquota=, 15:15:41 executing program 2: pipe(&(0x7f00000004c0)) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) socket$nl_generic(0x10, 0x3, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) [ 339.849966][T14857] EXT4-fs (sda1): re-mounted. Opts: [ 339.935388][T14866] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 15:15:41 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, &(0x7f0000000040)=0x9, 0x4) creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, &(0x7f0000000140)={[{@usrjquota='usrjquota='}]}) 15:15:41 executing program 1: creat(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETODELAY(r0, 0x8004500b, &(0x7f0000001900)) ioctl$SNDCTL_DSP_GETIPTR(r0, 0x800c5011, &(0x7f0000000040)) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128-generic\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) sendfile(r3, r1, 0x0, 0xfff) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000140)={[0x1f, 0x2, 0x2, 0x4, 0x401, 0x8, 0xa1e, 0x4, 0xd3, 0xff, 0xa4a2, 0x7ff, 0x10001, 0x7, 0x894, 0x8], 0x100000, 0x200440}) 15:15:41 executing program 4: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)=ANY=[@ANYBLOB="362f66696c65ea02"], &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128-generic\x00'}, 0x58) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendfile(r2, r0, 0x0, 0xfff) futimesat(r0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)={{0x77359400}}) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x40106614, &(0x7f0000000180)) 15:15:42 executing program 5: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2f) socket$key(0xf, 0x3, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) eventfd2(0x0, 0x0) pipe(&(0x7f0000000240)) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket(0x0, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5607}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 15:15:42 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0xed58) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a078758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 340.755330][T14882] EXT4-fs (sda1): re-mounted. Opts: usrjquota=, 15:15:42 executing program 2: pipe(&(0x7f00000004c0)) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) [ 341.119463][T14894] EXT4-fs (sda1): re-mounted. Opts: [ 341.208128][T14899] EXT4-fs (sda1): re-mounted. Opts: usrjquota=, 15:15:43 executing program 0: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) r1 = socket(0x10, 0x803, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0185649, &(0x7f0000000300)={0xa30000, 0x40000000, 0x20, r1, 0x0, &(0x7f0000000040)={0x6000a, 0x6, [], @value=0x101}}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x44, r4, 0xf01, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x30, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@dev}, @IPVS_SVC_ATTR_PORT={0x6}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}]}]}, 0x44}}, 0x0) sendmsg$IPVS_CMD_ZERO(r2, &(0x7f0000000500)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000380)={0x10c, r4, 0x300, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x800}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e24}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x3ff}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x3}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x11}]}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x800000}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'fo\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}]}, @IPVS_CMD_ATTR_DAEMON={0x40, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip_vti0\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x4}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e24}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x51}]}, 0x10c}, 0x1, 0x0, 0x0, 0x810}, 0x2004044) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendto$unix(r1, &(0x7f0000000180)="86a098c7d1e8e6bd23866cec1a87e398d71d2bf5c5ec4dadbfe4259cbca6ba09f962e95264164dd97ced17f0a59788da31f562bc5a59e3f015cf18f9c93d0dde8688122d8c28263fe4598b3852fbc6e48f20c815b956104fe787c9e85ce944f51a6db6e50bbe00fc6d10a6dd9ab56082c12d36dd47661b74bf8ed8cd96ae7f91f401c8f80b4744d220c6c3b251890cfaca415c2123d6e03dc8f5504f8900ee4de3c508a867e0bb49a99ba6dcda5d5ffeeb1e25f4a7e27ecde5b8f190afaa8bdd9702d424d638678da7c9ab926979ea0322298b5379df86415e722b44f1c07e03fa", 0xe1, 0x50, &(0x7f0000000280)=@abs={0x1, 0x0, 0x4e21}, 0x6e) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, &(0x7f0000000540)=ANY=[@ANYBLOB="7573726a71756f74613d2c00bc115578fd415b7da7bbd395ce864de6a000a94e14f7fb806567c07a78fd0a4c4a411a9e497ce43c80a120713dc995ad079eb3d098f7a3c6ce73d062d0d5c12f793ec56d31826ddfae72fbb77611752dca2ed8f467084ebe17a61ebb36a9d19d73b2d0010000000000000082ae094fefba34ed21419a1500eebb42a232ee40ddc29665b02ad6ddba0baa1b7002e160b35d0117fb0f88d7b01e4a9f1c8a82a02b57324e80924731ce65d1cf3f9a44f8094e06ac3f067ed3b84c001040316cf752f3a42bbd0f2e53288d7f92284fcfc5ccef57244dd4f23a6a0f3400"/241]) 15:15:43 executing program 5: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2f) socket$key(0xf, 0x3, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) eventfd2(0x0, 0x0) pipe(&(0x7f0000000240)) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket(0x0, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5607}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) [ 341.374807][T14895] EXT4-fs (sda1): re-mounted. Opts: 15:15:43 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0xed58) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a078758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 15:15:43 executing program 1: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) 15:15:43 executing program 2: pipe(&(0x7f00000004c0)) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) 15:15:44 executing program 5: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2f) socket$key(0xf, 0x3, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) eventfd2(0x0, 0x0) pipe(&(0x7f0000000240)) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket(0x0, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5607}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 15:15:44 executing program 1: creat(&(0x7f0000000080)='./file0\x00', 0x11d) mount(&(0x7f0000000000)=ANY=[@ANYBLOB="2e402f62869cb6c4"], &(0x7f0000000040)='./file0\x00', 0x0, 0x1107019, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, 0x0) 15:15:44 executing program 5: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2f) socket$key(0xf, 0x3, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) eventfd2(0x0, 0x0) pipe(&(0x7f0000000240)) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket(0x10, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5607}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 15:15:44 executing program 2: pipe(&(0x7f00000004c0)) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x1, 0x8010000000000084) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) 15:15:44 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0xed58) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a078758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 15:15:45 executing program 0: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128-generic\x00'}, 0x58) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendfile(r2, r0, 0x0, 0xfff) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0185649, &(0x7f0000000180)={0xfffffff, 0x2, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x9909cf, 0x1, [], @ptr}}) ioctl$KVM_SET_TSC_KHZ(r3, 0xaea2, 0x6) r4 = socket(0xa, 0x1, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r7, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@ipv4_newaddr={0x58, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r7}, [@IFA_BROADCAST={0x8, 0x4, @loopback}, @IFA_FLAGS={0x8}, @IFA_LABEL={0x14, 0x3, 'veth0_vlan\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0x10000, 0xa0000000}}, @IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x58}}, 0x0) setsockopt$packet_drop_memb(r3, 0x107, 0x2, &(0x7f0000000140)={r7, 0x1, 0x6, @local}, 0x10) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xbb) setresuid(0x0, r8, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, &(0x7f00000001c0)={[{@usrjquota='usrjquota='}], [{@uid_gt={'uid>', r8}}]}) [ 343.694461][T14975] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 15:15:45 executing program 5: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2f) socket$key(0xf, 0x3, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) eventfd2(0x0, 0x0) pipe(&(0x7f0000000240)) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket(0x10, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5607}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 15:15:45 executing program 1: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r0, 0x800442d3, &(0x7f0000000040)={0x3, 0x7db0, 0x3ff, @remote, 'gre0\x00'}) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, 0x0) 15:15:45 executing program 2: pipe(&(0x7f00000004c0)) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) 15:15:45 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0xed58) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a078758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 15:15:45 executing program 0: mount(&(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) syz_read_part_table(0x8, 0x5, &(0x7f00000003c0)=[{&(0x7f0000000180)="a53a574b692c656ee4a4006bba17f14481d22610c0f769c01ebaece94c021ab471bc87eb3764bda1d58fba0dd6b0ff476561a16a65f0eeb3c9c1cd0f2a3f77a05ec6efa97252621b6831654cd942560a259f19c2735a887e92388b0760bc33b042f42b20310d97ded8e73539d56c104d6823c75f6af181693993453dac7f2a6a1da65745a7e6f5", 0x87, 0x4}, {&(0x7f0000000040)="7178fef5db2f7cf4aba304701d5fe70bda0df968b83a1b15306a1a129618ddee839410d765ea467b2ca910051ad7e142e81ff454f20e1b8567c8165a6c437e7cf4113a5fdfae49973838675c463a870ebc8af4", 0x53}, {&(0x7f0000000240)="143e08aef9aedb7e5145494efd356c3faf5c035493d5825e3739d838d2188b8132", 0x21}, {&(0x7f0000000280), 0x0, 0x8000}, {&(0x7f00000002c0)="88edbd86483b6d8dfbb7dcd0bc42f9397f5945aeafcf50b446654f5f53d5d46d46a842a2e1acf53dd0efb2731775856e94cc0870ada3d0cd4a9fe2f39470802ff606217c75275393c9e2f3c2a9c62f9451f0a5d77919a631be84294b683dbc083a93faf4841665ddaeb374da57ef237b9acc384a6e6f5f8ab796f1c92bcb03cf53db1315288f6941620198513d0b87f0b24416b94944003264bde2ee9ebe7ab6cd868f0a10deaf7bb0c7c8b751cd696e299f94fbd07cef857761e872300f96d9f1fea344dce4", 0xc6}]) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, &(0x7f0000000140)={[{@usrjquota='usrjquota='}]}) 15:15:46 executing program 5: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2f) socket$key(0xf, 0x3, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) eventfd2(0x0, 0x0) pipe(&(0x7f0000000240)) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket(0x10, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5607}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) [ 344.452947][T14992] EXT4-fs (sda1): re-mounted. Opts: 15:15:46 executing program 2: pipe(&(0x7f00000004c0)) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) 15:15:46 executing program 5: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2f) socket$key(0xf, 0x3, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) eventfd2(0x0, 0x0) pipe(&(0x7f0000000240)) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socket(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5607}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 15:15:46 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0xed58) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a078758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 15:15:46 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="2e2f66696c2dcca82e61c3a717f4712e685d3915e5b16a81ce"], &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc044560f, &(0x7f0000000400)={0x5, 0x8, 0x4, 0x800, 0x1, {}, {0x3, 0x0, 0x6, 0x6, 0x1f, 0x2, "a48091a9"}, 0x754, 0x4, @planes=&(0x7f00000003c0)={0x4000, 0x1f, @mem_offset=0x3, 0x7}, 0x4, 0x0, 0xffffffffffffffff}) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r1, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x4000002}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x30, 0x140f, 0x204, 0x70bd29, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}]}, 0x30}}, 0x4000) r2 = socket$inet_icmp(0x2, 0x2, 0x1) getsockopt$IPT_SO_GET_REVISION_MATCH(r2, 0x0, 0x42, &(0x7f0000000140)={'icmp\x00'}, &(0x7f0000000180)=0x1e) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x28180a2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128-generic\x00'}, 0x58) r5 = accept4$alg(r4, 0x0, 0x0, 0x0) sendfile(r5, r3, 0x0, 0xfff) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000000)) 15:15:46 executing program 2: pipe(&(0x7f00000004c0)) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) 15:15:47 executing program 0: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, &(0x7f0000000140)={[{@usrjquota='usrjquota='}]}) 15:15:47 executing program 5: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2f) socket$key(0xf, 0x3, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) eventfd2(0x0, 0x0) pipe(&(0x7f0000000240)) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socket(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5607}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 15:15:47 executing program 2: pipe(&(0x7f00000004c0)) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) 15:15:47 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0xed58) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a078758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 15:15:47 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={r4}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000040)={r4, 0x1, 0x30}, &(0x7f0000000140)=0xc) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000180)={r5, 0x1, 0xdc, 0xfffffffb}, &(0x7f00000001c0)=0x10) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, 0x0) 15:15:47 executing program 2: pipe(&(0x7f00000004c0)) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) [ 346.035704][T15039] EXT4-fs (sda1): re-mounted. Opts: usrjquota=, 15:15:47 executing program 5: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2f) socket$key(0xf, 0x3, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) eventfd2(0x0, 0x0) pipe(&(0x7f0000000240)) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socket(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5607}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) [ 346.218715][T15047] sctp: [Deprecated]: syz-executor.1 (pid 15047) Use of struct sctp_assoc_value in delayed_ack socket option. [ 346.218715][T15047] Use struct sctp_sack_info instead 15:15:47 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0xed58) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a078758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 15:15:48 executing program 0: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, &(0x7f0000000000)={[{@usrjquota='usrjquota='}]}) [ 346.309542][T15049] EXT4-fs (sda1): re-mounted. Opts: [ 346.522863][T15047] sctp: [Deprecated]: syz-executor.1 (pid 15047) Use of struct sctp_assoc_value in delayed_ack socket option. [ 346.522863][T15047] Use struct sctp_sack_info instead 15:15:48 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) 15:15:48 executing program 1: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="2e2f66696c653000201bf5548103f22dcd7539"], &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, 0x0) [ 346.890939][T15063] devtmpfs: Unknown parameter 'usrjquota' 15:15:48 executing program 5: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2f) socket$key(0xf, 0x3, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) eventfd2(0x0, 0x0) pipe(&(0x7f0000000240)) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r1, 0x0, 0x0) 15:15:48 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0xed58) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a078758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 15:15:48 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128-generic\x00'}, 0x58) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) dup(r2) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r4 = accept4$alg(r3, 0x0, 0x0, 0x100800) sendfile(r4, r0, 0x0, 0xfff) pipe(&(0x7f0000000040)={0xffffffffffffffff}) setsockopt$CAN_RAW_FILTER(r5, 0x65, 0x1, &(0x7f0000000180)=[{{0x2, 0x1, 0x1, 0x1}, {0x3, 0x1}}, {{0x0, 0x1, 0x1}, {0x2, 0x0, 0x0, 0x1}}, {{0x2, 0x0, 0x0, 0x1}, {0x1, 0x1}}, {{0x0, 0x0, 0x1}, {0x4, 0x1, 0x1}}], 0x20) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) ioctl$IMCLEAR_L2(0xffffffffffffffff, 0x80044946, &(0x7f0000000240)=0x5) ioctl$KVM_RUN(r0, 0xae80, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000280)=@nbd={'/dev/nbd', 0x0}, &(0x7f00000000c0)='./file0\x00', 0x0, 0x10001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, &(0x7f0000000140)={[{@usrjquota='usrjquota='}]}) 15:15:48 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) 15:15:49 executing program 5: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2f) socket$key(0xf, 0x3, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) eventfd2(0x0, 0x0) pipe(&(0x7f0000000240)) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r1, 0x0, 0x0) [ 347.488767][T15079] EXT4-fs (sda1): re-mounted. Opts: 15:15:49 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0xed58) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a078758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 347.574824][T15084] EXT4-fs (sda1): re-mounted. Opts: 15:15:49 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) 15:15:49 executing program 1: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r6, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@ipv4_newaddr={0x58, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r6}, [@IFA_BROADCAST={0x8, 0x4, @loopback}, @IFA_FLAGS={0x8}, @IFA_LABEL={0x14, 0x3, 'veth0_vlan\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0x10000, 0xa0000000}}, @IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x58}}, 0x0) sendmsg$NL80211_CMD_DEL_MPATH(r0, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, 0x0, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040010}, 0x8040) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={r3}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000040)={r3, 0x1, 0x5, [0x237, 0x1946, 0xfff8, 0x3, 0x3]}, 0x12) 15:15:49 executing program 5: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2f) socket$key(0xf, 0x3, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) eventfd2(0x0, 0x0) pipe(&(0x7f0000000240)) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r1, 0x0, 0x0) 15:15:49 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r5, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@ipv4_newaddr={0x58, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_BROADCAST={0x8, 0x4, @loopback}, @IFA_FLAGS={0x8}, @IFA_LABEL={0x14, 0x3, 'veth0_vlan\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0x10000, 0xa0000000}}, @IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x58}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="4800000010000507000000fd000000000000000209685a1e9eafa4a5f162af1073d66d88f2c9a5b1be5e9b", @ANYRES64=r4, @ANYRESHEX=r6], 0x48}}, 0x4000080) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000200)={0x0, 0xfb, 0x69, 0x5, 0x2, "76987b9d07e73c8df7aaa265d7e2288a", "1d2dfc011323accf18195fb4be7efb6cbbc632de2776379352a1247bb311c5fab070fa3b2a754f59c46416b643644de59e4fcbcf74eac3eb7e8f3bb40cb8f520b174f0b9c45b9d972af87d8188ba08e519bd9bca"}, 0x69, 0x1) creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@filename='./file1\x00', &(0x7f00000000c0)='./file2\x00', 0x0, 0x18709b, 0x0) r7 = openat$vimc0(0xffffff9c, &(0x7f0000000040)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_S_PRIORITY(r7, 0x40045644, 0x0) open(&(0x7f0000000180)='./file1\x00', 0x200000, 0x80) syz_mount_image$ext4(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, &(0x7f0000000140)={[{@usrjquota='usrjquota='}]}) 15:15:49 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0xed58) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a078758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 15:15:49 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) [ 348.133120][T15106] EXT4-fs (sda1): re-mounted. Opts: [ 348.169495][T15112] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 348.223126][T15106] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 15:15:50 executing program 5: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2f) socket$key(0xf, 0x3, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) eventfd2(0x0, 0x0) pipe(&(0x7f0000000240)) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) [ 348.261337][T15121] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=15121 comm=syz-executor.1 [ 348.280366][T15124] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 348.299500][T15106] sctp: [Deprecated]: syz-executor.1 (pid 15106) Use of struct sctp_assoc_value in delayed_ack socket option. [ 348.299500][T15106] Use struct sctp_sack_info instead [ 348.354705][T15112] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 348.382789][T15121] EXT4-fs (sda1): re-mounted. Opts: [ 348.406880][T15124] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 348.462668][T15106] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 348.477499][T15121] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=15121 comm=syz-executor.1 [ 348.477532][T15136] sctp: [Deprecated]: syz-executor.1 (pid 15136) Use of struct sctp_assoc_value in delayed_ack socket option. [ 348.477532][T15136] Use struct sctp_sack_info instead 15:15:50 executing program 0: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x6, 0x0, 0x0, 0x20180a0, &(0x7f0000000140)={[{@usrjquota='usrjquota='}]}) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128-generic\x00'}, 0x58) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendfile(r2, r0, 0x0, 0xfff) r3 = openat$vga_arbiter(0xffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x101000, 0x0) fanotify_mark(r0, 0x60, 0x48000009, r3, &(0x7f0000000180)='./file1\x00') 15:15:50 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, 0x0, 0x0) 15:15:50 executing program 1: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0xfffffffffffffef9, 0x0, 0x0, 0x0) 15:15:50 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0xed58) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a078758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 15:15:50 executing program 5: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2f) socket$key(0xf, 0x3, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) eventfd2(0x0, 0x0) pipe(&(0x7f0000000240)) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 15:15:50 executing program 4: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000140)=ANY=[@ANYBLOB="e3ffffffffffffff3fbd0aaf661cf42a60e363df254f6f49f1f52b9298160c6209c3e5268fbf0045d3ebb46149eda051501ebe06f50117683f5e60000dfecba2cf71530fe8710d859f9b8c1635fb577997d9cd7131303413c17f9bb2e5f4"], &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128-generic\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) sendfile(r3, r1, 0x0, 0xfff) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0086426, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x0}, {}]}) ioctl$DRM_IOCTL_NEW_CTX(r1, 0x40086425, &(0x7f0000000280)={r4}) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f00000001c0)=""/162) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, 0x0) 15:15:50 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, 0x0, 0x0) [ 349.061475][T15152] EXT4-fs (sda1): re-mounted. Opts: usrjquota=, [ 349.299087][T15164] EXT4-fs (sda1): re-mounted. Opts: usrjquota=, 15:15:51 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0xed58) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a078758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 15:15:51 executing program 5: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2f) socket$key(0xf, 0x3, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) eventfd2(0x0, 0x0) pipe(&(0x7f0000000240)) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 15:15:51 executing program 4: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000140)=ANY=[@ANYBLOB="2e2f66696c653000dbe9e878f56dbb42b7f3a90a94b157b424a2b51b203c2a34958f6910b4ae6c01e2f2621bd9458ece0a61d6fc50a793af7fc79b7d14a7c5c92292099416293838f1234ded8f9a59acfcc642bcec38c8f1271c914348c2e255670b080000005b37a33d11c559d0a272ac73dcc28800000000000000744545481cae940074394021870125a4e42ec2fa370567e724ea7e11fb11aaa5c7fe74abcaa5cc3c67321932cf3ce507c2fac21d63572c23556ece490c17f0571703fa8fc526779900a7f9ecffbc62ef78dd200ba1995c9ac88e9c40cce20969dc0ad3fb7dd9eccaa32d"], &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, 0x0) 15:15:51 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128-generic\x00'}, 0x58) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendfile(r2, r0, 0x0, 0xfff) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000040)) creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)=ANY=[@ANYBLOB="2e2f6608006531ff"], &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) r3 = openat$sequencer(0xffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x220200, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x200088f0}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r6, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0}, &(0x7f00000002c0)=0xc) mount$9p_fd(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x10000, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@version_9p2000='version=9p2000'}, {@version_u='version=9p2000.u'}, {@nodevmap='nodevmap'}], [{@dont_appraise='dont_appraise'}, {@subj_type={'subj_type', 0x3d, '/vboxnet0em0/vmnet0mime_typevmnet0'}}, {@euid_gt={'euid>', 0xffffffffffffffff}}, {@dont_measure='dont_measure'}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@fowner_gt={'fowner>', r7}}]}}) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, &(0x7f0000000140)={[{@usrjquota='usrjquota='}]}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) r8 = syz_genetlink_get_family_id$batadv(&(0x7f0000000440)='batadv\x00') sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000400), 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x4c, r8, 0x100, 0x70bd27, 0x25dfdbfd, {}, [@BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x20}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x400}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x5}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x3}, @BATADV_ATTR_VLANID={0x6}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x5}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20000010}, 0x4000) 15:15:51 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, 0x0, 0x0) 15:15:51 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0xed58) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a078758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 349.918683][T15188] EXT4-fs (sda1): re-mounted. Opts: [ 349.951157][T15191] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 15:15:51 executing program 2: pipe(&(0x7f00000004c0)) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) socket$nl_generic(0x10, 0x3, 0x10) getpid() setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000100)='batadv0\x00', 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) [ 350.032381][T15191] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 15:15:51 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x4) 15:15:51 executing program 5: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2f) socket$key(0xf, 0x3, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) eventfd2(0x0, 0x0) pipe(&(0x7f0000000240)) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 15:15:51 executing program 0: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, &(0x7f0000000140)=ANY=[@ANYBLOB="7573725455756f746151329c"]) r0 = socket(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xbb) setresuid(0x0, r1, 0x0) syz_mount_image$btrfs(&(0x7f0000000040)='btrfs\x00', &(0x7f0000000180)='./file0\x00', 0x8, 0x2, &(0x7f0000001280)=[{&(0x7f0000001340)="0ff172d46fa5eb5e8dd17882b1feaf03a791cd164f7b0640a3c10e8a73f8855d1ebe65c5fdb81607b1ecd5244300858285244e81ec3cec3f420e72d7f651052c54f8f36dae4ed4e57ca51953df4d5ed9458bfa81cd31c17f24929bb352e13520c09172eceaa0d4edfa359ee4158c9f53fbf3357c139579744912f71aa4e5697d6f8dcca718f3be4baadae14720a52a1446", 0x91, 0x101}, {&(0x7f0000000280)="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", 0x1000, 0x9}], 0x20000, &(0x7f00000012c0)={[{@compress='compress'}, {@usebackuproot='usebackuproot'}, {@compress_force='compress-force'}, {@device={'device', 0x3d, './file0'}}, {@nodatacow='nodatacow'}, {@treelog='treelog'}], [{@obj_type={'obj_type', 0x3d, 'usrjquota='}}, {@dont_hash='dont_hash'}, {@uid_gt={'uid>', r1}}]}) 15:15:51 executing program 4: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) recvfrom(r0, &(0x7f0000000140)=""/201, 0xc9, 0x50, &(0x7f0000000240)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x4e22, @remote}, 0x3, 0x2, 0x2, 0x4}}, 0x80) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, 0x0) 15:15:52 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0xed58) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a078758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 15:15:52 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELOBJ={0x34, 0x14, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}]}], {0x14}}, 0x7c}}, 0x0) 15:15:52 executing program 5: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2f) socket$key(0xf, 0x3, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) eventfd2(0x0, 0x0) pipe(&(0x7f0000000240)) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 15:15:52 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2f) socket$key(0xf, 0x3, 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5607}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x3c}}, 0x0) [ 350.755986][T15222] EXT4-fs (sda1): Unrecognized mount option "usrTUuotaQ2" or missing value 15:15:52 executing program 0: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@md0='/dev/md0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x101f83c, 0x0) r0 = socket(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xbb) setresuid(0x0, r1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r5, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=ANY=[@ANYBLOB="5800000014002101000000000800000002000000", @ANYRES32=r5, @ANYBLOB="080004007f00000108000800000000001400030076657468305f766c616e0000000000001400060000000100000000a0000000000000000008000200e0000001"], 0x58}}, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) r6 = socket(0xa, 0x1, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xbb) setresuid(0x0, r7, 0x0) syz_mount_image$ext4(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, &(0x7f0000000280)={[{@usrjquota='usrjquota='}], [{@uid_gt={'uid>', r7}}, {@uid_eq={'uid', 0x3d, r1}}, {@smackfstransmute={'smackfstransmute', 0x3d, '&'}}, {@appraise_type='appraise_type=imasig'}, {@seclabel='seclabel'}, {@fsname={'fsname', 0x3d, 'tnode+\x95M%\xf2[\xd6\x8d\x902g_auV_ac\xd2\xe2Y&%\xf2G\xe7\xb2\xab\tH\xa1\x06\xe5v\x1cO\xfb\x9a\x04\r:}.i\xc0\x00\xc5n\x03\\[Q?h\xd7\xf6\b\xb9\tR\xc6\xdbLcI&\x14\fM\x18\x17\xbb\x8d\xbd\xc4\xa2\x98\xa0\xfb\xd4\xc8-\xee\xc0\xa3;l\x03(\x92=\f\x87\xcd\xaam\x14\xb0\x18\x94Oo$\x19eU\a-\x93`\xc0\x82\x82r\"V\xa0\\\xa7}\xb5\x80\xb8z\xe2\x9a/\xb4\xcfo@a_/\xba\xcdH\xca\x8c\x12\x0e\x96\xff\xe7\xbf]\x8c\xa6\x19\xd0#h/]z\xb1ldrK\x13\xe0\x8b\b\xb4\n\x94\x06P\xf4'}}, {@audit='audit'}, {@fowner_eq={'fowner', 0x3d, r7}}, {@fsmagic={'fsmagic', 0x3d, 0x3}}]}) 15:15:52 executing program 4: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000140)=ANY=[@ANYBLOB="2e2f66696c65300093064f7cffbb0a3b003282c9f515183ff46862f849c44ee4365901c2a1cabd46c56fe111f310d843a7dca45ce1d87979d1d08ca1e70c17b16dec5d992c4125d57d8e85c83d4827458b8acdfacb1071ae1cdec5ca8723641fdb56a85cb652795ecd"], &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)=@ipv4_delrule={0x38, 0x21, 0x1, 0x0, 0x0, {0x2, 0x0, 0x14}, [@FRA_GENERIC_POLICY=@FRA_OIFNAME={0x14, 0x11, 'gre0\x00'}, @FRA_GENERIC_POLICY=@FRA_FWMARK={0x8}]}, 0x38}}, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, 0x0) 15:15:52 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0xed58) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a078758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 15:15:53 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELOBJ={0x34, 0x14, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}]}], {0x14}}, 0x7c}}, 0x0) [ 351.389493][T15245] device syz_tun entered promiscuous mode 15:15:53 executing program 5: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2f) socket$key(0xf, 0x3, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) eventfd2(0x0, 0x0) pipe(&(0x7f0000000240)) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) [ 351.552257][T15250] EXT4-fs: 2 callbacks suppressed [ 351.552293][T15250] EXT4-fs (sda1): re-mounted. Opts: 15:15:53 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2f) socket$key(0xf, 0x3, 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5607}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x3c}}, 0x0) 15:15:53 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0xed58) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a078758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 15:15:53 executing program 0: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB="feccce9d2ee434cb013188b1181d190300000051b9667cd77f436a0095350000000000000000"], &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000140)={0x401}, 0x4) socket(0xa, 0x1, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000180)={r1}) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r4, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, &(0x7f0000000280)=ANY=[@ANYBLOB='usrjquota=,resuid=', @ANYRESHEX=r4, @ANYBLOB="2c9a0118c08f6359475300"]) 15:15:53 executing program 5: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2f) socket$key(0xf, 0x3, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) eventfd2(0x0, 0x0) pipe(&(0x7f0000000240)) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5607}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 15:15:53 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELOBJ={0x34, 0x14, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}]}], {0x14}}, 0x7c}}, 0x0) 15:15:54 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0xed58) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a078758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 15:15:54 executing program 5: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2f) socket$key(0xf, 0x3, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) eventfd2(0x0, 0x0) pipe(&(0x7f0000000240)) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5607}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 15:15:54 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELOBJ={0x34, 0x14, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}]}], {0x14}}, 0x7c}}, 0x0) 15:15:54 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2f) socket$key(0xf, 0x3, 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5607}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x3c}}, 0x0) 15:15:54 executing program 0: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) sendmsg(r0, &(0x7f0000001980)={&(0x7f0000000640)=@ax25={{0x3, @default, 0x6}, [@default, @null, @bcast, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x80, &(0x7f0000001900)=[{&(0x7f00000006c0)="71e7cc1014f3943ede1952f9a7781a8d8f1779a658b2d0e9e242e7b0dacf25450b5fdd3250fe2e5b99335dadb9b16984a136370976fb3672787c75df5bbdbb7f7a0a9e15f6ba927e5fa297b35608a9e5f8a79d5f3f1989d1090e28c6972c00b4b7e73611323fd8f12a3f893a38119893183809b5a0d7d9ec0ffd1e5450cc222a48bc2952de56d0e0f32539becc76400eb58de56d8887dab798f3447642f7b2809f8e0ad60b0cd99b0c37106e617c87f4dcd248499f63dea2af687201ccb60444f25e694d28efb1c945f1f7148083ebb4974a2b9c1d428fecce2bd07aec8d64340d4d8b14f2e10f64ec34db268767736a7af07ff894", 0xf5}, {&(0x7f00000007c0)="157fee25b32df982dbef7aa9a7e222634a9282c7f6418c59cc5312ba26f9b915665d337c1f40c1e422879f568cc84aa46e8bac17b194dccf9248881294a2a7d44a0971ff5cb9f046ba133ae4874fb0ee943f2b8b31718fa43865bc2de6c81d15a3c5ba04c2ab4d2597921cc8f02fec03b8b094de867a2b477f67a500cbb216a2ff1aa5", 0x83}, {&(0x7f0000000880)="4bdc4bd6de5a3d10811e37490b0bca08e708bc146c0d0781e6a2a09def8f535a203d1619dda1127c1fd2e4c8adcef02a3cbe713461b3431cc16df3169f94cddc3a8d3a7eafcfbb76557f90d6d46956b4153308979f334e51e595aaf3dda97715322caeb7c963106ff8d8d9654591f8c99b30c131ae44e9f5f8b5709d3ae170091d5ac3e7023df94f221a7caea732ed38eb677ad6e37b7d7c25f1738e4d9cfbfd252e6583cc036795f0107b08b722f347d3449ff54edfe1600f6546a95deaac5236240b1a0b754c1ffa2ec1b4a0de0b63c50d6e40f5791a438cd886060339143a66018c0475d0207b07fb2ff6be617ddd39dd3c1139757bc118cf469f616eadacbf37a65d99f6fefa0dafd65cc75eab150cec1283e054557482fa9aac2967c9858761125a2963c79a00454437514597fd3f19e4b4791cba9b4e28e10c8f44fbf0def4a6a74693f31b0eebad7c51d8a6657052c6433350a69563647daf2b253678df5def31e97d8a1e32d8bbe4b1aa20b824e7b9932451eaea2791cc1ddb8888ab493bbfcb07ba51c39104ec800c9b5ef7fefa2c0b30a1a0d8f2d282efaf73e9f27cddc5e3240b6b2e466be26ba3cd1fe7b1bd78901fe945f681bf3c4c82a4af587be1922b0a41c0f1c4fc9a22cfe5511fbdb0148b139f26eea210aeb0d9540c04e5a0fce8e99c5c3da7d76a09cdfa7aa09433559fbe9bcad9916d596272dea23ec25c64dc68c63dc665875af2b613038a7b517f2f6f2e99a6ce58b9475b23189c5cc7004c6867a405621639c5375ad8592abfc7ce88102be4b0a40afe3b14f1e522d7ab017d6a4ca69f06d976ea16be26385e5b4ba7124509be0d065276fd60f141bc29a59e706028b49bae88baf62d1d809b715c3ef1fe70c0d276aa73040440f53b01973436ce09bd0b5a79ecccb2c469bb70207f4ad61231841b8c15d97899853978dcdaec18f65782a957580527ff2585756417735d50c3f05ebf141ae35214607441f430593ecf5a2581dd7b6e4b893c12416ff437b9a63599d40340ef6f79809717c80def49081fbe55e2c78cf76c6077df646619822e1a66b8a5c9f7a0cef9b621a32631baea0c751184662576826152b3bc4a264d2bac30b8dc636539ae866c8aa4bb4d93d48f0c59266787dda9ca07f5c682ab31dee91d3dff4c953f5ab7c43c9fa88c32e0df9ac960b9f12ac35fe9e476f82c6576e5a63ae498c27e5ddebbf442a60c52b9946acdb121126dde543f09faf3e5e3224f48d8ef847bb47f93f59bbf068bfeb50409c7f00a014459daf07bb4eed21c329f17eabee7bc91b80f63b6b37266e4fede016c64bc3ee9ec4b7cac2d81827c5bd532d47c8e7e075c14b65fe2a1918f297ed40f6a35d20839cef39893df1a80cf9c7800096526b786480719fbc0b8c8be93b6a5706238ee6aa68cc8b969e5e11b8b0e6ec9ccb909d531439cebcf945fed10850986c4b1a95d468ad50ae91db27a2759f8b533bfa157158c5df47d3beb49c6ce009d2e8223e9c3118029caaaefa3823fe6ad326c6c7ea5b2f09223c0520848f2eb3879ec2972af5682d869821d9f3a410da702f7b387273b51aab4be91ecd0d85c4de8223ed0dd0e2b22db4cdaab72dcc6f0c9bd6f34dea1a7709ef948f95c158033c8dda67346627eabeaea3ba2c00345dce1f0241c04db6de5009572230b1501007d0ef4ef145a0ac8f87b24f204317769c5ad80a515f01b1d8ea93618095dedcaaaabffa2ce70f550e01152619f2947146f75c8433b6527cf62e9d88b291664ccbb2a8f72f7688664d1d3e94dd91fcc7ee8fbbd27e38267b4d25f3d64c4e36673f0cbde8e4a965b0f4820584f4bd09a236917c509d2887e066327ed0d9fa83673237e48dd6a56fb512b36e221e39ad2408d9dfca380dada8d1914b30f62d722ae3a2ad8ccf5851756aba5ee6d6e0097b42f19ba2229d1f9a909246d2a154bc674cd797a15d9daf89bd102ea3e1d89b4bfb321d0c53d67b2e6706f206ab8cc032d78a767393bd4672a1bcfd831179914ccc808385d37830126371ccb1b3d8a64fecd0cb38305e9526511650b58c946fa9ac3fc6cd3ab099cb0d44b34b95cd2e3987c328cd5e41eea0e0271cc8660e24d71465e2a9298692ffbdcdfc7566b67195216b3cea233b61916a27f1b77a214d44b894de39ed6ad1bf9cab6d2c84f468488bdd1e709a48fb0e8374fba12969960f5f2f828f345a978fca0d849d7245b3bcff6725193fd6b1b5d20e3f78985a0b29b99db0590e58451bc09f4f575d7890a34787b08a32f49944372fa2f3f1ed0a0ee6843ff0a109270e6eb0a92fff378875c65d97700acffdbe2c6bc9e94830d00fa336ed08fa136cf75d7bc4cb00d1d27e242d60b93d7bd917d916013a3a99e793699e5260cec2c668bea6ed8202302d18db8f17ae8b4ba5b6aa954bc055d4a3266f68194dbbf57940724a352dc302693e2bc01cc49e2d62c78fdaff6a79522c3ad56eb666b768c8f89084a6b289be015164fedd271f416141ae61882885ab143fb433bd0d37ea19c1aab14a2278da414525a7e3cf7f9e0751474efa8d7f9c6b049363e77fcf9bfac3e926e67c47084640aa0f19af6643bfa590ef239e9016c70aa45bfb58cf9243a7e46f86f219fe96d6ec5284efcf96ce8238ff342cf95a407f32f36a3eb2696fe67a3b05ef422854491ba47d24aa06ca1b907445aded08e9cf0732be349892b053f0ab3c93d3db98124787c4c3ae59d88faacb9dd2f4bdf5eb4803f7a8c6eb14baa91446f757bcc4db46072b21c9203831230d9dc4721bbb701a67214a4b9ad63658f177ed25023bfffdf70966db5b7f365090ee26f65e5e646048dc70ab094bd9ce71d19ae7399503b54bd25a23fddb7ab58e07b82c2afacdd1e874b0af4f63d4c37b233bf12beb01108f6bfd5bdd106ae7fb76c6c6d873fd74ec652e70095914a60a9a805a9dc5f2d7bc2135c1be4ceaeb05ff4c7a6bdf6ab69cb84335f9437d638d649a5511bbe865e1362e943123adcfd627012357435f6bba8c724aa1565b3da61bb91151a2cc5c4163f477bd67f35b65dc2f58d837a378ae23a17f418684292501c7e3a0b5e9362c4bee0b4a5882523013d4eddef551aff7e0c32bf375991eea12fb5b85514d73088e2aad503f4bea5c0848e461cbbb5f7607cc2ae03ea6f1dc3d8cfbfa8171cdb1e73c1a395902a212dac02e0511df36eb0ff38a4842dca2155bfef8d8cc7281d0f219ec742114efcfbc0c34dedcfe9207bca11cea669a11930019f84933c64cf996fffc54f60e7a1f4b8900a4425a6929dd27e2c51d82b51d2939d92016afbd91b0f34be2d0e8ff957503e286c89b619e22d89e8aa6dd6f91b878fa7bcd445983c3c794a74ae1eeebb5ea456951702c22ee7e18adf2ce6f19f89fdb749c78f75f8a0c0052029daa28338b558c56462033c133906271511a31d22337af18e1a2924d89e53ee727734cc3a1debaab6a3521851b705ef23cf1e9223dd384b5e1b434d7b069fa75ae9853171c559c048430dd3740941d36a976e03b4a6138bad75fcc9aa1c2e4fbdf1b477a2a95e5b998b48be67fceca8d59bdeeb6be9bb6175966fbaebe4d62c7fd984ff840acfeb414868989c8f4f12eca2936c703b8f9ba12f5cd2975d1552b8997af677235a3b95e3d7e33d28ad29b5effe20c609b4c9440516290a87361fb6e13a3341f98278486e89a025c0c97bc9f6ac1205c3d778a8de743e856c679f55c6b7759d4a3e549af2cde347306f87c0e6d1227a706206a620f88104a4b2918dac9e5e0cf784f6211655c8dfa156976a8a844b88e292b7f3e02517982e1dd5d6c57198e5c9f0709cf7e6ad5837338ac5aa4d7e718b39a93115b6b50294ca40cb20318ea558526d4119c30a72251b055b344b40c286df86860d5a4c1aefdfc00920f530f9412a8ec2385737e19e3597924f42d0f6dcb4bceefc4f069f1ca175cef89d1b3a49d9117c75147cedaa1c30be6e7bb3b53d60e3c271d14b42719244d1926317fab7584a509890d8954560ffc1d65d53c637cb725870014ba5e0be3d54d71dab22a75ad2bcb2b51561af0c63ead837f923ce864aa1657eaa3fed02dac9c6f16dd553b0a762c8593e505413d0416ff7b91521de7bb9698b3ce30d80d06f61da89b285b588ad39bdcaff30f68abddf7e31fb9ef8eff2fb3265fc9dce642663e1d589b04f1c6e0cc252a081d98baccfe0f8288c85c4b535342227a2ace1a9b366ab22c82050acf3439e968d73f626bcc0ba8b5ca219fdb71164cb774545e0fdb883f61a4c43e98a496e852117f4d2ad3e18637333b8a9eb5c30d6348da70fc71b7ceee1876b5f4115a1bea40bc544ec8bc0f97294372cc0c390828c517619439fec790efea826d04446548345fcdc3f9517be0e4206bf4c623af4c4951df1754d00fc249365fda02f6947918893d932c28894de08d0682c6da0fa38db8c3c6ed8bc04f2bac89209fd1a3a8e00ef7d5d3262a964ee51d7be9bf09c65a6cc6abc656fdc705d735e904dc865903635c06e82a192674ff98dc362c8523650ad6cf713bf2b7d16405e7b9c5826c519985ad376e7986129f7fae24a47bf08202e5163457d4366e120b782197b52962a6cc87ad5e11c85cec670a4744742481f01a3c41accb11052c42f527ff105210fafcf6449406688d240230ea1e29ca3f6edba434523e154e4d0af8f98b56809bf52525c458d07278bb98016f6183589e4d7e5757b30194be0d651f0cb35b59d92adab65846273589584b6811d5f3533444e1dd2708f59e89c053e178443d92a5b276d334644ddb1e081624da7ce85e906568c764efdd16eef85457da85a4b16689afab8228df964d57d3963543f8cccd3d181e0752c1901af3eea67963036fc6468a2c80f2ca6a8e2b6e360dbf2a923ce8a0cdd19a448ed390bab43d9c4775f993a86a4f0368eb2c7b7a5dc25db4528a0e25e4b414b3a49088bc054219a9bd2d8629e481d5a9f21e29a8942bffc88d2679acea2038866d10e7c002d6f747838d3dce021f6166aaaff44bf61b87c8fd4853513b139d2f1b5a4404ce6604163762ea3bd9a3c6db067199a05e4b1bf5814eb6806b8076855277737adc4b48ca5a87f0b94a530078cbc64dd8d635496adfae372aa63e87b7cc09c7e0e00efa3804d2817fb5bead4038da145f09b485a7867d16bee88af3425641c40c377ee667390ae4b431737476f66a61b46080d2be79d8d82de99a49c9cf80dfc4d7daaa8c3d1c9af1017f7333b5c076e8b4ca28bf4cb1a55def0c80b50390de05612c9238432b7a7bdcf66ae8251bda23819e3d4fc53ebd6a95e60f529487a5ac1a3f7606a46181d4091aeeab0299bdf495b45bdff429f431e04b8f9cafd94402ad70b248dbf082708504496f0b5ca9b3f62f6c2aac9e63fd3f3e1229381ea5ec05cb9de41a86ce0088998d2341aad9f22962d1f4a83a4800703187fd49187d11d1f6003568281b3e2dc9923ee24eee8dc220cf7d5c5a922d0ae72e217df8094300c5559b7bcaab2d6f3a44f034f00c08cafe28c46773ae25a407ecb28e75d51d48950b06338ba24c73416b65bb11e9c56ba9024ef576794c1be4850934f3cf80b113dc3c8794a39e762fb18f4317cc37d6adcdfdc071fe68181a7511cd761458610907bb650f387882434a5bc31bb702efee14e0c8b88431e0bcc381d72d70220e0742fea65ede58ecceb5a59fec5b3be15e3832c3d179afdb5bec7ec5f688646e08b7bba64aa410b2d305ea1adb378a106cab5485b49140522f58c832ac175de19276d22", 0x1000}, {&(0x7f0000001880)="e3c42a6fd45b39903ae637ff07e28bca2c49d5d31c3ca56df34431c9f222e643c9245db7a1b62b1114dc1ce8d6bd1d5056e66500f4fca0ee164c968530a8a18a44c6c5dc8c172440f6e888e42d3df1be6410c69604a88f4ca6edf14502751af87c97ae2e33428163358549a8", 0x6c}], 0x4, &(0x7f0000001940)}, 0x40000) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="14000000", @ANYRES16=r2, @ANYBLOB="7d08fcfffffff7e800d619"], 0x14}}, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000600)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000005c0)={&(0x7f0000000180)={0x420, r2, 0x400, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x42c6}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x6}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8000}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x3}]}, @TIPC_NLA_NODE={0x1c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7ff}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x1}]}, @TIPC_NLA_MEDIA={0x90, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xaf}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x48}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_MEDIA={0xdc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xa6f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5134}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffc1}]}]}, @TIPC_NLA_NET={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffffa}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3f}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7f}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}]}, @TIPC_NLA_BEARER={0x130, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffa}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @loopback}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x4, @empty, 0x9}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0xfffffffc, @private0={0xfc, 0x0, [], 0x1}, 0x39de}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0xc1, @empty, 0x1}}}}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3d5fc450}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5044}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fffffff}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x22}}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x1e1b7296, @private0={0xfc, 0x0, [], 0x1}, 0x3}}}}]}, @TIPC_NLA_SOCK={0xb4, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x54, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x200}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x2}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x200}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x172}]}, @TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0xfa0}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x6}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x9}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x40}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x81}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x81}]}]}, @TIPC_NLA_NODE={0x34, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xbc0}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x420}, 0x1, 0x0, 0x0, 0x10000}, 0x4040011) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, &(0x7f0000000140)={[{@usrjquota='usrjquota='}]}) 15:15:54 executing program 5: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2f) socket$key(0xf, 0x3, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) eventfd2(0x0, 0x0) pipe(&(0x7f0000000240)) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5607}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 15:15:54 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0xed58) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a078758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 15:15:54 executing program 1: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELOBJ={0x34, 0x14, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}]}], {0x14}}, 0x7c}}, 0x0) 15:15:54 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2f) socket$key(0xf, 0x3, 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5607}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x3c}}, 0x0) [ 353.209250][T15302] EXT4-fs (sda1): re-mounted. Opts: usrjquota=, 15:15:55 executing program 4: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x4) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000005880)={{{@in6=@dev, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@loopback}}, &(0x7f0000005980)=0xe4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = getpid() r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) sendmsg$unix(r2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@cred={{0x18, 0x1, 0x2, {r3, 0x0, r5}}}], 0x18}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r9, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r6, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@ipv4_newaddr={0x58, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r9}, [@IFA_BROADCAST={0x8, 0x4, @loopback}, @IFA_FLAGS={0x8}, @IFA_LABEL={0x14, 0x3, 'veth0_vlan\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0x10000, 0xa0000000}}, @IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x58}}, 0x0) r10 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000005a40)=[{&(0x7f0000000140)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f00000012c0)=[{&(0x7f00000001c0)="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", 0x1000}, {&(0x7f00000011c0)="a12a10a767e6cf689f01c89bdc5be4ac8f3fe49919648dfb93591f4f70a37b4176845a2e74d57c9b0ced7adbf4614bc754cbdee33627cbc3ffe2d7396dbc66bcd0f1ed57e36ac39171decebd9ce05e933eff419fcea2ea", 0x57}, {&(0x7f0000000040)="58f4", 0x2}, {&(0x7f0000001240)="86cc053dcb2bc6ad473d25ffdd42129d47dd088f35f970687ffc682f43b0fb5c6440ec940813ccf0ba19f04c3e0841223cba6d40aaa6005bc110b034cd23b93b4f5207720899082ebc1ea84244bb2131ca7c2cc18c7a9a8185434e453625192df446db744a59fdf29e0bd44081d61bf506fa1c41105a795e7c2916", 0x7b}], 0x4, &(0x7f00000016c0)=[@rights={{0x1c, 0x1, 0x1, [r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [r0, r0, r0, r0, 0xffffffffffffffff]}}, @rights={{0x10, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [r0, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x18}}, @cred={{0x18}}, @cred={{0x18}}], 0xd4, 0x10}, {&(0x7f00000017c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000001c00)=[{&(0x7f0000001840)="10a60bdb8fd25f27c95c94859e509931635c72575feb6debe45ce3e29232dabd94d21edea0c6363c563fd44a2260a55ce7cfbf20a8a4d62cf4b0064ad549e0e865c9fa2f6342bd7c68034f0922e13195b0756e76e238900e278d89cdf958614a739bde85ca69aaae8e32e167befae66d7871d4658cd9340c5f4e0ec7a470e3bd835dd831b11ce84cab122169", 0x8c}, {&(0x7f0000001900)="d6cdb926948e7d5bdaf6d63159642c9261590e835b3c87248e3257f5557b8d08b414444734a498199de4f8b723bd7a474bca3e2d46e9f3ad5522569e305ea2e5e19b082f276f1a59dbba4210b9f9e7e1524758f2d6518f490f199be6513216e22f5332264e7501dfe0d80d8cbdf8d1b5670816c093aaf5f781af826b19b2f522591a1a8bff17ba9b4b2a4f5ba6a1f6f1df68f02b3c43bcfc0aa66b043f6ce2078ffdee7e676c8eb11ff699fa20e4152d8ab3908ec35eba322358bf0cab0257b9aeac3a39876b2ed0c6dce57ced6f936ae87ff8fcb8ab3eefcd5dcff0dc94ddf0cc20b188347fa9be902791ca02", 0xed}, {&(0x7f0000001a00)="441ed11900b03e71da342f09d01971c7e747516a16b9788e2544a0bbf491da9cff48e24f744e88d79deff248bd99b7ec0cc633e78b09e434b92831311f28ccb8c45067e424bff1d76cec685fd1ce032ee886f8bab5186ce96405c9471eb024156aeaed72dad71510", 0x68}, {&(0x7f0000001a80)="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", 0xfd}, {&(0x7f0000001b80)="3356649efbe2241182005733ef06761b56c0982b8da86ae5e08bb44322dc1371576b1c31e43196", 0x27}, {&(0x7f0000001bc0)="a6fc01a0197e7e440a22ba26e654398c0f7b58bf75fe9aab9d8967ec4484c914514b7106e6fd8300aa57f6555d2786ce7caefc38db99fe9d02b9485b", 0x3c}], 0x6, &(0x7f0000001cc0)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x18, 0x1, 0x2, {0xffffffffffffffff}}}, @rights={{0x14, 0x1, 0x1, [r0, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, r0, 0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x18}}, @rights={{0x18, 0x1, 0x1, [r0, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xa4, 0x90800}, {&(0x7f0000001d80)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001f00)=[{&(0x7f0000001e00)="1f6d6f22f007459fb171c7da382e45090a1d8e7eccf1c58028accf6b818f82d324ffdd362aada187da0148f7e14b303e0ff210ed90d93168ae447ef45360344e9e26ff69f015e06e193d5b8dc54e3e60ccdfe177cd70337dd09376c46e94270c03df433de1d5c98cca47ceee3249e0462eddfe36846845de79f2b8e6f14c2930532725a6e96178b1c3da4900fc4cdc3d2c", 0x91}, {&(0x7f0000001ec0)="c17569", 0x3}], 0x2, &(0x7f0000001f40)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x14, 0x40000}, {&(0x7f0000001f80)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000002180)=[{&(0x7f0000002000)="fb", 0x1}, {&(0x7f0000002040)="59b6737d5e8891afadbe215b92b456e8b3167dffb7edc4ca48e68cbd7d3c20d883b6d4dbd521db1d9312d35187ec845832daa53f3ecaa24ae0e7ce9ceb37850e0cd42c4575cc1628dbdf1fd631343887bf8282ef88d11ff56824d9f990211ca6343d8b24799ff6f4bc19e67b18d596647c3fdfb110a8afbeb5ff22fc654a12188823bdbcfbe3b20bba17cc0839c7cb0c0bb5b5a62b184087306a57f0507e603e28372a202fd9469cbae18b2ec065bf8cfdf43aabcb617574ef389d976f3c2097f026593dfcfcf89817ee259ebfb1a55e302f995d966d3e68cd399299a6fb64efb1a3a850de1d0d", 0xe7}, {&(0x7f0000002140)}], 0x3, &(0x7f0000004400)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, r0, 0xffffffffffffffff]}}, @cred={{0x18}}, @cred={{0x18}}], 0x48, 0x20000005}, {&(0x7f0000004480)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000004600)=[{&(0x7f0000004500)="02c71046572eb1435e82ab0201da7247e169602e47d02c303bf9731c2dd98c4fd277a04b71", 0x25}, {&(0x7f0000004540)="8960a858aed16a8850ad281af7cdc289179d2f708b4f7d9d0da49c951932ca0fa257c109dbb4651f8c090df932aaf65da2b161727820152190071484047ae7e8651a93f5452129cbc7f3c59eafcb82b135ce4debc94c3ded8730529313df81a36a415519dc603a4831ee5817ae82c202c47e2378e5225a438f62b259105bb5006c044f7002461f14ba9b34ef285851fea5ec78f632b9c6edab", 0x99}], 0x2, &(0x7f0000004680)=[@rights={{0x30, 0x1, 0x1, [r0, r0, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x30, 0x20000}, {&(0x7f00000046c0)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f00000048c0)=[{&(0x7f0000004740)="29d05f11b27f0ad2b68e9441e034", 0xe}, {&(0x7f0000004780)="70f71db19c7969fe5a8c32c6e827e0898b4e6ac1dedd64a9c0d4a7d5", 0x1c}, {&(0x7f00000047c0)="b7349bd082baed7cd5c246646eca1a17fbe6a9ea27c1c3e21f685f0810426954d95e213503cd0ab93be31fefbcfef524b92e42f46ca87933fca0b2eabdc783fb80f996cc895af326eae61f124beafb7c82828213dd519f7dc59d4e3b84f30dd7ec649a0116aae8d904fdf94ce4ad79e0313b692a79a7083114919dae04806ea94a7b60a87104da3544a6055ace17bff0708c3166b249b3d2ee93c11e01ae5a900ecef4dc0a4038bc5cf425efc62cbadd9a4759ccf99eb01182de742c5e6203637ffceb5a", 0xc4}], 0x3, 0x0, 0x0, 0x4004005}, {&(0x7f0000004900)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000004c40)=[{&(0x7f0000004980)="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", 0xfa}, {&(0x7f0000004a80)="d2bac493898d58283dc0da3519584aaef312492fc554b4dffae77be0d160c421f353e6d7038098128500670db5e5666705e3f31cadcb0f92850fc2141e6ed842d360f5dab389c6dc7244235bf0bba601ddf4c1d644f56fb6df0373065c29b5d15bc6c3a15527cbc621e849b38aab1bbc60eb0282be76c3aeae2763ac911106efc74b3fb0243719db845d4a744906e1816247378c89943f19e5fab33fb0dc6077db633cd43449845336c1ceb0dddd155c618759412e8995090b0382", 0xbb}, {&(0x7f0000004b40)="14f0a3f7869cbb284614c4b164b3a32cfe758958daedd53f47ff51d32fd773eb1edb2683580a2fd8ff7a26431ac795976278ff831c2d8e41ff1a2dc174201ffd25ef02fbea6f9b91d6b2bb276b18762c6c51dad3691e24985c4d05470013f1754d6f9eb93f030c609b0dacf3852bf1533e384e51b6e93b837d846d2e0ece1888be8f823273dd5b00eef077b14b164a613559f21222771831db4a792a7b2401ca8e3b26d889366bae3ad92ff40b7c7b11582e7f414721dd7020aa7eeeb460ad25761b9729621195e1e82784c4a41e516e8c8d", 0xd2}], 0x3, &(0x7f0000004cc0)=[@cred={{0x18}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r0]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r0]}}, @cred={{0x18}}, @cred={{0x18}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff, r0]}}], 0xa0, 0x4020840}, {&(0x7f0000004d80)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000052c0)=[{&(0x7f0000004e00)="283bbbf0b0d49ee92091d50b9577ad7405c26bb7fd671e9b6a16f80051d8b082f1ca8eacb48dd9e0ce83f829bbc82a5655de0b6d690e6829100e", 0x3a}, {&(0x7f0000004e40)="ee8b895c29d572e7aa13ece46340ebe068848ba18726603360fbac90a34d162b8f12c026d3c7d89afe540dd023160fbbaf77207ff4a6b8745196052c2673cbae9a726a7e0e4049b2893d5bcce2d7e3811f14c4946824ca08b584f7725d1eb2a4881b3d8dca1375a40799c3a9318aed193311d12c24738404bc08b053e29fcace508efef84958b15797a4e8192d5551112cf765b36167ba74fad0ed662d18812d5c1b21cae13c1eb5bb7b7d2b2971b4c5c9c013672544074bae0364", 0xbb}, {&(0x7f0000004f00)="ae6f922472560b37866326ad1be12e38b0098def6fe001a9ee383280bf9b6e0ea7a572", 0x23}, {&(0x7f0000004f40)="7650bfab3a6267ba12b2a1d5e314b08032e433a249925c0991a5ccc2cca6e42d158e64ee62441f407b4d80cb1d57659c29fc51b74b3383a74a226319191351431f888efc9a354c7ddb5bb113cb1a1213536055b0773dd6b80effba0fa4db365fd8829e8c23730237d010e2d3ba74025cbbdf762a1e89fd3882478cb694b6e4c52a61e825c0cf91", 0x87}, {&(0x7f0000005000)="05a2e36ef6501f08d7463206b641728ca56af442a784a3d33dda41d1c68795eda11c24e90b627543d68710c5366fb4e611725f26aa3019956489d3e17bd8baf10393427328239306c890ecd738c2fd4d3205ebf082915e6ed35ea8a0e040607b0dab34870ae574892b58f0be2909a4facb72c35a287b172fee2a07101cc288345b12c7977c2ff2b906b9517fa0e349d3c0432941e4aff8e91215853945f65ffd194258b77635a653f0da48e4096b681a5d0d375780a1581aac25563554157c55b7dbc68d1814aed786f51a359f6376dcac8ac34d0cdda1", 0xd7}, {&(0x7f0000005100)="8a570c59b037bb8239fa30156b46ebacf54c8310da63ccd15e44d12c312dc6203e0b6d60796e28f43b1f586bec8a9548206d5f35c47b0395b5a495ca18f7a2d59b40d7da57824855e214c29c2b5c488f7046feedfa619b3c8e8e6719a3bff660c56b9218479868318624ba1354e49d190dcb53d9f66c968caf7f01f23608abd02aaf816a4ceb676517bc1da704e2728f6658f4c2df2a4a5e3a337f533e26e0c3fcd8d7575ef60cf86a280d8ae2d1a3e9fbf5764ada0a62b72ee8615e6c106fc234ceabc955fe988a043da909f40034c019ea22a5190e6dab67ca0d816c2cb7168764", 0xe2}, {&(0x7f0000005200)="1924ebfda638824a4652dea616d0c22323fb2af8f2158e656e82c15781f0b21617b1909f74ce3fc1d5a25e75e7619eff7dfa87291e2845a3cf344ef1158dff5e5a2ee929c4e1fb2883e51153c2b2b883dc8741078d6377f47a862f7e6dea3b90768eceb0c8b7e82a6da8191371f8e6d91192ec3019749a1ec9e96b02737dcefedd3456b091eb23f819e915e9c2a41560d34efce76ae9e5753d095de99e42b9b1fc0f7afb", 0xa4}], 0x7, 0x0, 0x0, 0x1}, {&(0x7f0000005300)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000005840)=[{&(0x7f0000005380)="bcb4602cdf89af81466f474696f59715adf08932488c3e6f686b1e1558261f475b77ca77cd303cde9ea52b560cf46534a15b9a6d91a9178703847b87ce0778c75edd", 0x42}, {&(0x7f0000005400)="822127baa23371b0820b9885a7d5b16e6a33708be74526214fb2397159efc3d859f77f35c2c175220748", 0x2a}, {&(0x7f0000005440)="40f7653985d65bdbd28323c728d4eb2897baddc19c18c0523e9f54cf9994aa7d32fb80f619bc686541aa653915d5a93c47a7d82e0e3bb74dcf20a1124f7a70a1651ed161183d00521cbca559e83f50337120caa91e9494cce7612edfe00a76dfb786845832caaf929b82bd1d50bf3a282057231d8388c88a1c3fd6d66f0a862aca49d40734b491c41e9170e9179de3e91daeba48763f47386f6a5b6c1dc3d12dfb5e1adaeb4bbdd5feaf5f39b48d76735c1b4b8f25a6a0ef8fd928ad0bbc6068431e50c39dd26b4d242c4943fd1004cb0b1bd8", 0xd3}, {&(0x7f0000005540)="ed1a41982ed2eaeb56c43656bb0aac6c85f5d5b3c5efa8eb5b8180ad09cd613f68f60f53b0042156226c4f650db3635a3764ab23d38e18b72e5ca2ecc1bb381e6160187b8d17c75d940512b95ff7d009c4281d4c21c0fc50ab31e2f733250f3da7660c792cb07f67b44f52176afb520965b040e5af0780d13bc82356d0e7", 0x7e}, {&(0x7f00000055c0)="9fc6ebfb672f8b9ec51ad3bfca27181bbeea0fa6d2af145867f44585e2b260b4d8577c7de6a036d18eead20fa6fa0bcacf1780b7ca51f63a0498b584647dc383418dd6799b56c0b6f75b1694935a092c7851e3057a36072fd4a0792d18b81fa26e66ead258539ea260350131ac6374a3885979be9deb141a4a0786d701c0ac4c67f4f54c43514beedbabfc0fd0d0eada95d98259a914a79fb7f115e06b8bf3dbcd3b6ca95c0456dce4b4c83a473dcaab860b687ad04b7cceede31c96499202ff62bab81839c3ba12c8ca3396d9", 0xcd}, {&(0x7f00000056c0)="dce7e68305de253af6fe3d3b801e8aacf89acdcf2c5881f881e3506266959b25ed8c2dc9dfe9f0c1a3132b70617b88cc272562ecf773a8a57cc0898f56bed4a5a023e9b2233b1bb3357ff7955be2e76a5a5e3ede406659928a63753b9f9f1bc6f582bdb592bb49731835c2001ee1b15899f0b9920645c1989f2369169ca27e16a0fe323062dba7f3281825bfb227efd513d97fc3e585ace6e65a24d15fe267b23df124", 0xa3}, {&(0x7f0000005780)="8dc7c2b7581fb4342bfec0c8304f2ea8713fe593dc8d0cb6", 0x18}, {&(0x7f00000057c0)="f864de64e035350b89664486101723490035ef776de5d49b160bf0cbb749c9da7c9ba65eea7bc9390000585feedeb93a5f3415858dace5110b34e0331cfd50238f03fb1549c7851ee4a3112a582f55e47515b96df135ea704cba47e8eca47f82ab5fbc7818b403782eec1e", 0x6b}], 0x8, &(0x7f00000059c0)=[@cred={{0x18, 0x1, 0x2, {0xffffffffffffffff}}}, @cred={{0x18, 0x1, 0x2, {0x0, r1, r5}}}, @rights={{0x24, 0x1, 0x1, [r0, r6, r10, r0, r0, r0]}}], 0x54, 0x88}], 0x9, 0x40080d1) socket$nl_crypto(0x10, 0x3, 0x15) 15:15:55 executing program 1: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELOBJ={0x34, 0x14, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}]}], {0x14}}, 0x7c}}, 0x0) 15:15:55 executing program 5: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2f) socket$key(0xf, 0x3, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) eventfd2(0x0, 0x0) pipe(&(0x7f0000000240)) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) [ 353.761200][T15322] EXT4-fs (sda1): re-mounted. Opts: 15:15:55 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0xed58) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a078758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 353.848234][T15327] bond0: (slave macvtap1): Error: Device is in use and cannot be enslaved [ 353.906506][T15322] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 15:15:55 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2f) socket$key(0xf, 0x3, 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5607}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x3c}}, 0x0) 15:15:55 executing program 5: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2f) socket$key(0xf, 0x3, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) eventfd2(0x0, 0x0) pipe(&(0x7f0000000240)) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) [ 353.997451][T15330] EXT4-fs (sda1): re-mounted. Opts: [ 354.115732][T15330] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 15:15:55 executing program 1: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELOBJ={0x34, 0x14, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}]}], {0x14}}, 0x7c}}, 0x0) [ 354.417296][T15348] bond0: (slave macvtap1): Error: Device is in use and cannot be enslaved 15:15:56 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0xed58) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a078758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 15:15:56 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELOBJ={0x34, 0x14, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}]}], {0x14}}, 0x7c}}, 0x0) 15:15:56 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2f) socket$key(0xf, 0x3, 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5607}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x3c}}, 0x0) 15:15:56 executing program 5: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2f) socket$key(0xf, 0x3, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) eventfd2(0x0, 0x0) pipe(&(0x7f0000000240)) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 15:15:56 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0xed58) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a078758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 355.812927][T15369] bond0: (slave macvtap1): Error: Device is in use and cannot be enslaved [ 357.434095][ T402] tipc: TX() has been purged, node left! [ 359.823358][ T402] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 359.831171][ T402] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 359.845186][ T402] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 359.852887][ T402] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 359.865591][ T402] device bridge_slave_1 left promiscuous mode [ 359.872290][ T402] bridge0: port 2(bridge_slave_1) entered disabled state [ 359.909543][ T402] device bridge_slave_0 left promiscuous mode [ 359.916405][ T402] bridge0: port 1(bridge_slave_0) entered disabled state [ 359.972411][ T402] device veth1_macvtap left promiscuous mode [ 359.978727][ T402] device veth0_macvtap left promiscuous mode [ 359.985055][ T402] device veth1_vlan left promiscuous mode [ 359.990852][ T402] device veth0_vlan left promiscuous mode [ 361.367183][ T0] NOHZ: local_softirq_pending 08 [ 361.372523][ T0] NOHZ: local_softirq_pending 08 [ 361.918443][ T402] device hsr_slave_0 left promiscuous mode [ 361.965135][ T402] device hsr_slave_1 left promiscuous mode [ 362.077316][ T402] team0 (unregistering): Port device team_slave_1 removed [ 362.097331][ T402] team0 (unregistering): Port device team_slave_0 removed [ 362.115709][ T402] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 362.165550][ T402] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 362.276883][ T402] bond0 (unregistering): Released all slaves [ 362.391038][T15414] IPVS: ftp: loaded support on port[0] = 21 [ 362.578728][T15414] chnl_net:caif_netlink_parms(): no params data found [ 362.777781][T15414] bridge0: port 1(bridge_slave_0) entered blocking state [ 362.786165][T15414] bridge0: port 1(bridge_slave_0) entered disabled state [ 362.795938][T15414] device bridge_slave_0 entered promiscuous mode [ 362.816177][T15414] bridge0: port 2(bridge_slave_1) entered blocking state [ 362.823408][T15414] bridge0: port 2(bridge_slave_1) entered disabled state [ 362.833737][T15414] device bridge_slave_1 entered promiscuous mode [ 362.885748][T15414] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 362.904524][T15414] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 362.956400][T15414] team0: Port device team_slave_0 added [ 362.970337][T15414] team0: Port device team_slave_1 added [ 363.017522][T15414] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 363.025038][T15414] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 363.051113][T15414] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 363.068211][T15414] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 363.075881][T15414] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 363.102119][T15414] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 363.186229][T15414] device hsr_slave_0 entered promiscuous mode [ 363.215463][T15414] device hsr_slave_1 entered promiscuous mode [ 363.254128][T15414] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 363.261823][T15414] Cannot create hsr debugfs directory [ 363.437835][T15414] bridge0: port 2(bridge_slave_1) entered blocking state [ 363.445072][T15414] bridge0: port 2(bridge_slave_1) entered forwarding state [ 363.452572][T15414] bridge0: port 1(bridge_slave_0) entered blocking state [ 363.460022][T15414] bridge0: port 1(bridge_slave_0) entered forwarding state [ 363.471800][ T3391] bridge0: port 1(bridge_slave_0) entered disabled state [ 363.482850][ T3391] bridge0: port 2(bridge_slave_1) entered disabled state [ 363.585603][T15414] 8021q: adding VLAN 0 to HW filter on device bond0 [ 363.609456][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 363.619103][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 363.633410][T15414] 8021q: adding VLAN 0 to HW filter on device team0 [ 363.654782][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 363.665379][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 363.674578][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 363.681733][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 363.690856][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 363.700849][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 363.710103][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 363.717483][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 363.735139][ T5251] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 363.766794][ T5251] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 363.776730][ T5251] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 363.787328][ T5251] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 363.798272][ T5251] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 363.808196][ T5251] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 363.824516][ T5251] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 363.833434][ T5251] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 363.844129][ T5251] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 363.863076][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 363.873579][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 363.890674][T15414] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 363.921637][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 363.930634][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 363.956294][T15414] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 364.045798][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 364.056073][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 364.100911][T15414] device veth0_vlan entered promiscuous mode [ 364.108596][ T5251] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 364.118631][ T5251] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 364.141000][T15414] device veth1_vlan entered promiscuous mode [ 364.149508][ T5251] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 364.159407][ T5251] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 364.168714][ T5251] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 364.216286][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 364.227535][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 364.237927][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 364.257198][T15414] device veth0_macvtap entered promiscuous mode [ 364.272892][T15414] device veth1_macvtap entered promiscuous mode [ 364.304829][T15414] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 364.315474][T15414] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 364.326103][T15414] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 364.337013][T15414] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 364.347108][T15414] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 364.358011][T15414] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 364.368049][T15414] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 364.378784][T15414] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 364.389809][T15414] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 364.400508][T15414] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 364.413381][T15414] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 364.422753][ T5251] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 364.432217][ T5251] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 364.441808][ T5251] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 364.451925][ T5251] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 364.473491][T15414] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 364.484674][T15414] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 364.494777][T15414] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 364.505351][T15414] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 364.516031][T15414] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 364.526871][T15414] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 364.536894][T15414] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 364.547724][T15414] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 364.557996][T15414] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 364.568681][T15414] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 364.581309][T15414] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 364.591327][ T5251] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 364.601316][ T5251] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 364.939497][T15633] EXT4-fs (sda1): re-mounted. Opts: [ 364.993989][T15633] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 15:16:06 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0xed58) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a078758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 15:16:06 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELOBJ={0x34, 0x14, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}]}], {0x14}}, 0x7c}}, 0x0) 15:16:06 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2f) socket$key(0xf, 0x3, 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5607}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x3c}}, 0x0) 15:16:06 executing program 5: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2f) socket$key(0xf, 0x3, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) eventfd2(0x0, 0x0) pipe(&(0x7f0000000240)) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5607}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x3c}}, 0x0) 15:16:06 executing program 0: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) quotactl(0x4, &(0x7f0000000200)='./file0\x00', r1, &(0x7f00000002c0)="0c58b55936a81a5f24822eb9edf10e6b240548e1cbab3e3a5a3554942b50fc1e88e5847fe3eb9097e23dbd6bd67130fc3db610d40e118c11cb728fbb8e1d9d08648682cf73af2e8f03c3c36ad95456bddcdc3c30a1dcdc371ce55f77f7adc977457f30b6a12cf17f91e35ccac188f29397777373c3c7179c6a7e0ba8c198ad56d8726dc6b1d8221ba6477879c227630f7fc775ced5b1ded2fc2c1fe99e23353861300c2000994fae4c8a632bd2f3adcd32a703606dbd3c") syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, &(0x7f0000000140)={[{@usrjquota='usrjquota='}]}) r2 = gettid() ptrace(0x4206, r2) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmmsg$alg(r3, &(0x7f0000002f40)=[{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000400)="52cc93d4f0e1a1c6d78238c6a9b0feb04b08f9a77789b763d8e0f172ab501444c98f93572053d027d6774f55697cc7bb4403f46f6eb0cb2d41ca4ef5098087e125b4ebf8616222df4930f8ccf2700b3a43f791ce6082de6a9b35506acf1f475ad4712da06afec1d2e5c823fcd11edbad56c0ed09edde8e0a0ffea275627212b8ebb49f1a5b849f684890c4aa1d311a1710ecb2f31af2f69495e67ee9f635af979b283c95c85c5c607606d63be0f8e79a898ac9d3c1cbc467d13614c23c26", 0xbe}, {&(0x7f00000004c0)="f9b7bd1fcc112a5e038fb7d889003a4d793c76245f20c551eeece1434238897b333ebd2ead17367b46408da608984f", 0x2f}, {&(0x7f0000000500)="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", 0x1000}, {&(0x7f0000001500)="76b017170078b12df740a3b988566938b8b30a0c4210d28fc85d1613f50161a2c87fc4461100", 0x26}], 0x4, &(0x7f0000001580)=[@iv={0xd4, 0x117, 0x2, 0xc2, "b7f4123663cea353656ad2f3319b38cfa80b7c236a4b9a6094fefee52091be7402a905517563c7be86e7213d68a8279978f39eae76fd0e2e620cca456298e5a876a074dd8c8eb8b2b8643c40964e500f74231eb8dd3038bb21e3f415ac43ecb3e77e01038bc29556c1ecbffb88ae72bed0bfea363f5367c70578271dbdbb2c9b5412da76d012cfa87ba0414a1470877b44929295ed5049c4e7c4c5e46b56eb46c608d97b87f06b659d23916cafd132248e2d35bd7f415cec048e44ea7ffdc5b282bc"}, @iv={0x110, 0x117, 0x2, 0xfd, "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"}, @assoc={0x10, 0x117, 0x4, 0x1}, @assoc={0x10, 0x117, 0x4, 0x80000001}, @iv={0x88, 0x117, 0x2, 0x78, "8bc458f80e87a3598c41a9705f60560d71efb9fad7246996f683f23f3fc6943795786e6171e0990e00471f585aabbd765d06b3e3976adc1291bf8af3f4f0f1737f4243b2aef0384282fe7230c06101a03eca8658ad432cfa13ae8b224c706a2116dd82af2cdb30e1f902b74f42f507de8cc8c63a25cb6e2f"}, @assoc={0x10, 0x117, 0x4, 0x7}], 0x29c, 0x80}, {0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000001840)="1b5bbe9bd8f02ea4b4fd4a8930db137bb5eb287889069447aa0b5c9a3d9f5950c422ffceba09d1b2b08a7b0a8845d1de675e98b59fde9693e13bea424d62de0b4beaa27640150e7ec37236819c3a250e87b7f3714a5273fa23a87fca94fcae852f40e954b3cb6be31a8e187b5c560f5d2d17a964dc82dc5c091d47228c457d0d46a1", 0x82}], 0x1, &(0x7f0000001a40)=[@op={0x10, 0x117, 0x3, 0x1}, @op={0x10, 0x117, 0x3, 0x1}, @assoc={0x10, 0x117, 0x4, 0x8}, @assoc={0x10, 0x117, 0x4, 0xffffffff}, @op], 0xf0, 0x800}, {0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000001b40)="3f7ea6bd9e36f1639c49d49b1f1aa91e94753e6aae35189201155759a7b28e3b17a4c15f1213a37de0e9772acebfc0e38ec1521b3a6f826e83d5a0736026a822f41db63d3f19f78fc07f4f6562c558b352f1c7b61d127018bbfcdbbd2467fedd73f354cf56225f54ff165d79b96d8cacc3d40f847224991ea40f5027ea84421d4aedf15b13b2d4cb4fe6d74e2733f6cc880ec8f1faaa607ea433bf67f1e6c6bbbf12695ac7a174b17472e5f6360a4e1d859bdc7330d6ca0cc7d58c69490db51e28279f4d0305aab58906c6e1bde8def9fb8badb82a61864b1184f9a680b35edcd29fb33df6", 0xe5}, {&(0x7f0000001c40)="e9d2a9bd34529400ffdfb9ab19ccbec5b72f22e7d70bd287386a5011f3257b5fd377bc884f56ab30a74e84eba9a9684b3d493acf380f2e24ee8e12ba97daef1dab142324f1009ad8021024b77778938a3a3c1f022400f932e269064f11162a1e490a079d78f9f5bda79bde697f76da1081619cb3bf3e64c51430d736958b481741a60a182e76be7abc2e08c66ea98769490f885e9dc40b1e5a2a11347db0cc5b4363844f578371cb8cdc21aeb964d2facaf0259dd8207c17e08ea15f578b208c7bfafa8db12f7c237cac2ca176ce3fab03a241af0ba1b814ae469bca8bb241b54e68071d391c052f156092d2573958e207a9ed1183d6a5", 0xf7}, {&(0x7f0000001d40)="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", 0x1000}, {&(0x7f0000002d40)="20087625b6525c60fb03eeacf4c42f0767437bf03e4b8ce62f09a5f2ad4e90e7cb61831308077ee820b877e55b65a9267e4edf4950cade10e5fcabb4d18fa2d13677846a541ef096104159e7fc9d26dd418adc62038752095c8a3c7c8dd333723026003c5dbb63d1a49d512d", 0x6c}, {&(0x7f0000002dc0)="be83d32181c12052d02806272e0a77af68a6de0f5ccf6f7bfc34ec3b26e437e5c7a4c5cfdf856be7afb42d156ed0216954ee83af659094a11a5ce8e093a244c01670e08a8a315f1d7958e81c0a5dbc961b13765241c7452117881f5e7e82fac89c288c2f59811cb71a1e42676082e1693ea355cabcb6fadbe01ca0335ff4501e9250d45240", 0x85}, {&(0x7f0000002e80)="7f33603fce1a21fd3b3510bfdb5506991d8c5e27948b2ff348ba25f675f4b58aca11be35d2b56212f1a015d90bf36b6b", 0xffffffffffffff89}], 0x6, &(0x7f0000002f00)=[@assoc={0x10, 0x117, 0x4, 0x2}, @op={0x10}, @op={0x10, 0x117, 0x3, 0x1}], 0x30, 0x80c0}], 0x3, 0x4000) r4 = pidfd_getfd(r0, r0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r4, 0xc0106434, &(0x7f00000003c0)={0x7ff, 0x0, 0x0, 0x101}) ioctl$DRM_IOCTL_SG_FREE(r4, 0x40086439, &(0x7f0000000380)={0x9, r5}) tkill(r2, 0x2) ptrace$getregset(0x4204, r2, 0x2, &(0x7f0000000040)={&(0x7f0000000180)=""/70, 0x46}) r6 = gettid() ptrace(0x4206, r6) tkill(r6, 0x2) fcntl$lock(r0, 0x7, &(0x7f0000001940)={0x2, 0x3, 0x2, 0xc1e361b, r6}) [ 365.063339][T15639] EXT4-fs (sda1): re-mounted. Opts: [ 365.082206][T15633] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 15:16:06 executing program 4: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000340)={'syz', 0x1}, &(0x7f0000000940)="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", 0x149, r0) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f0000000180)="7e978b682b268cbf156daca17a779783342cf3c7bdd4eddd0f381bc907a80e1a6f67c2c08c7d2c5cb2523212df6d7adc0212047cec69839279c8dc7072ae2288fb044d47ad154557aba2dc66e343b1cb2363947bf153d5b2d545b35ad2c65fd3e47e8987d4e99b9318f6da83fa12768904392aa09b557978420382814d0b5b1dc223739ee0d7e1a9e4d999f4d807b40b58957b2f2e844e47759fb50eed8ea93abfac1b1bba1730d8f434adabf9bc28bfba69254a07bb1ec8282acdcc54c09e8f8d25b861885040665922b93ad7b63a69e8c935eec7f1201f91bd3cf1bdde44d8d4de8ed06b383d9947d8382b3c5e41e5", 0xf0, r0) creat(&(0x7f0000000080)='./file1\x00', 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, 0x0) 15:16:07 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELOBJ={0x34, 0x14, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}]}], {0x14}}, 0x7c}}, 0x0) [ 365.404470][T15651] device bond_slave_0 entered promiscuous mode [ 365.410797][T15651] device bond_slave_1 entered promiscuous mode [ 365.420504][T15651] 8021q: adding VLAN 0 to HW filter on device macvtap1 15:16:07 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2f) socket$key(0xf, 0x3, 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000100)) socket(0x1, 0x803, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5607}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8}]}, 0x3c}}, 0x0) [ 365.497911][T15650] EXT4-fs (sda1): re-mounted. Opts: usrjquota=, 15:16:07 executing program 5: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2f) socket$key(0xf, 0x3, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) eventfd2(0x0, 0x0) pipe(&(0x7f0000000240)) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5607}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x3c}}, 0x0) 15:16:07 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0xed58) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a078758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 15:16:07 executing program 0: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x11174d9, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, &(0x7f0000000140)=ANY=[@ANYBLOB="88449a500000000000000000"]) 15:16:07 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2f) socket$key(0xf, 0x3, 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000100)) socket(0x1, 0x803, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5607}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8}]}, 0x3c}}, 0x0) [ 365.985854][T15672] 8021q: adding VLAN 0 to HW filter on device macvtap2 15:16:07 executing program 4: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128-generic\x00'}, 0x58) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendfile(r2, r0, 0x0, 0xfff) read$char_usb(r0, &(0x7f0000000140)=""/231, 0xe7) 15:16:07 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, 0x0, 0x0) 15:16:07 executing program 5: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2f) socket$key(0xf, 0x3, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) eventfd2(0x0, 0x0) pipe(&(0x7f0000000240)) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5607}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x3c}}, 0x0) 15:16:08 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0xed58) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a078758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 366.365610][T15684] EXT4-fs (sda1): Unrecognized mount option "DP" or missing value 15:16:08 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2f) socket$key(0xf, 0x3, 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000100)) socket(0x1, 0x803, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5607}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8}]}, 0x3c}}, 0x0) [ 366.470010][T15690] 8021q: adding VLAN 0 to HW filter on device macvtap3 15:16:08 executing program 5: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2f) socket$key(0xf, 0x3, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) eventfd2(0x0, 0x0) pipe(&(0x7f0000000240)) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5607}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8}]}, 0x44}}, 0x0) [ 366.523413][T15684] EXT4-fs (sda1): Unrecognized mount option "DP" or missing value [ 366.649799][T15697] EXT4-fs (sda1): re-mounted. Opts: 15:16:08 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128-generic\x00'}, 0x58) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendfile(r2, r0, 0x0, 0xfff) ioctl$VIDIOC_DECODER_CMD(r0, 0xc0485660, &(0x7f0000000440)={0x3, 0x1, @start={0x1a48fb2e, 0x1}}) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)=ANY=[@ANYBLOB='/db0\x00\x00\x00\x00\x00\x00\x00\x00'], &(0x7f00000000c0)='./file0\x00', 0x0, 0x21070bc, 0x0) mount(&(0x7f0000000240)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x10840, &(0x7f0000000200)='nodev\x00') r4 = socket(0xa, 0x1, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xbb) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000140)=0x1f, 0x4) setresuid(0x0, r5, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128-generic\x00'}, 0x58) r8 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x80000) sendfile(r8, r6, 0x0, 0xfff) statx(r6, &(0x7f0000000400)='./file0\x00', 0x6000, 0x400, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x28181a8, &(0x7f0000000380)={[], [{@pcr={'pcr', 0x3d, 0x3f}}, {@euid_lt={'euid<', r5}}, {@fowner_lt={'fowner<', r9}}]}) [ 366.815614][T15705] EXT4-fs (sda1): re-mounted. Opts: 15:16:08 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, 0x0, 0x0) [ 367.004777][T15717] 8021q: adding VLAN 0 to HW filter on device macvtap4 15:16:08 executing program 4: creat(&(0x7f0000000080)='./file0\x00', 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) fremovexattr(r0, &(0x7f0000000000)=@known='system.advise\x00') mount(&(0x7f0000000000)=ANY=[], &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, 0x0) membarrier(0x1, 0x0) 15:16:08 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2f) socket$key(0xf, 0x3, 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000100)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5607}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r0}]}, 0x3c}}, 0x0) 15:16:08 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0xed58) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a078758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 15:16:09 executing program 5: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2f) socket$key(0xf, 0x3, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) eventfd2(0x0, 0x0) pipe(&(0x7f0000000240)) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5607}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8}]}, 0x44}}, 0x0) 15:16:09 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, 0x0, 0x0) 15:16:09 executing program 0: io_uring_setup(0x4ed, &(0x7f0000000180)={0x0, 0x0, 0xa, 0x1, 0x15a}) creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000240)=@md0='/dev/md0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1127809, 0x0) r0 = openat$pfkey(0xffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x800, 0x0) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000200)) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, &(0x7f0000000140)={[{@usrjquota='usrjquota='}]}) 15:16:09 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2f) socket$key(0xf, 0x3, 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000100)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5607}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r0}]}, 0x3c}}, 0x0) [ 367.704537][T15736] 8021q: adding VLAN 0 to HW filter on device macvtap5 15:16:09 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0xed58) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a078758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 15:16:09 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, 0x0}, 0x0) 15:16:09 executing program 5: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2f) socket$key(0xf, 0x3, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) eventfd2(0x0, 0x0) pipe(&(0x7f0000000240)) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5607}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8}]}, 0x44}}, 0x0) [ 367.849933][T15746] devtmpfs: Unknown parameter 'usrjquota' 15:16:09 executing program 0: creat(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$vimc1(0xffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) write$binfmt_script(r0, &(0x7f0000000140)={'#! ', './file0/file0', [{0x20, 'cpuset,(system'}, {0x20, 'wlan1em0wlan0,'}], 0xa, "556c5c40764589cc2a4715b946673f4ebce537c59fecd0c289aace883e716033950679ba169d3e71fd40250721d09485f2325d82d1206256d51ed5da59d6c4b88cb1fbb8372d583846a7202dd043212f48f420e6d64e777986f24ac9ee8ac75f27f97fdd2b82a34f42dfcf8a044815ff8e2de29c023202d4d7b939906ecbe4e132036b2355fd90d5eba52cb4c054468982993e120508a5ba8146897808b00fe4359a75efe9f8e86a68625989746ccc975da855d5c2c92e9a8ce2dc35561a08bdae61bd27127e50643ef76a8f404e017ef151bb7d8105e57df37691bb6ade95ea6b1379867515d5e9c5e58306a3e7"}, 0x11d) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="0000000000009f000b76c7eeae4b7489be5be7264e2b9adfa5cf8faabe46314c736a2f5941ee9f412949355c89e88e9308dc50122251a6bd4edd8d00c5aa6315"], &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x100a0, &(0x7f0000000040)=ANY=[]) 15:16:09 executing program 4: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f0000000040), 0x4) mount(&(0x7f0000000000)=ANY=[@ANYBLOB='. fide0\x00'], &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128-generic\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) sendfile(r3, r1, 0x0, 0xfff) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f0000000140)=0x9) 15:16:09 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0xed58) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x11, 0x0, 0x0) 15:16:09 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2f) socket$key(0xf, 0x3, 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000100)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5607}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r0}]}, 0x3c}}, 0x0) 15:16:10 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, 0x0}, 0x0) [ 368.318782][T15766] 8021q: adding VLAN 0 to HW filter on device macvtap6 15:16:10 executing program 5: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2f) socket$key(0xf, 0x3, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) eventfd2(0x0, 0x0) pipe(&(0x7f0000000240)) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5607}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x3c}}, 0x0) 15:16:10 executing program 0: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, &(0x7f0000000140)={[{@usrjquota='usrjquota='}]}) 15:16:10 executing program 4: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)=ANY=[@ANYBLOB='\x00'/10], &(0x7f00000000c0)='./file0\x00', 0x0, 0x2040003, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, 0x0) epoll_pwait(r0, &(0x7f0000000040)=[{}, {}, {}, {}], 0x4, 0x0, &(0x7f0000000140)={[0x9, 0x1000]}, 0x8) 15:16:10 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0xed58) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x11, 0x0, 0x0) 15:16:10 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2f) socket$key(0xf, 0x3, 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5607}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x3c}}, 0x0) 15:16:10 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, 0x0}, 0x0) 15:16:10 executing program 5: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2f) socket$key(0xf, 0x3, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) eventfd2(0x0, 0x0) pipe(&(0x7f0000000240)) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5607}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x3c}}, 0x0) [ 369.089589][T15805] EXT4-fs (sda1): re-mounted. Opts: usrjquota=, 15:16:10 executing program 4: creat(&(0x7f0000000080)='./file1\x00', 0x53) r0 = openat$cachefiles(0xffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x101000, 0x0) ioctl$MON_IOCX_GETX(r0, 0x400c920a, &(0x7f00000001c0)={&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f0000000180)=""/18, 0x12}) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000001540)=@v1={0x0, @aes256, 0x4, "74c79dc11930b59b"}) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getresuid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) r2 = syz_open_dev$dri(&(0x7f0000001580)='/dev/dri/card#\x00', 0x81, 0x220040) write(r2, &(0x7f00000015c0)="c92a927689fa06b24943cb95d23691ae00eb5e767981e3ec1c432904df5905b46f0d786dd58884ffeacd2b17e472a12da2d7c1d9e74240a69b85027bb8cfe5a49d4b8c43182ad320a4fa500f156a71adadc1179a08744390761102ff41a0c8659a8b0d8e1a27a0d3367640c1076bc4f0f172fbf6bcc24552ad8c57d04bc50943a810471df3625a8a1c4400116be00e5745d9cfc5f64e6f9e78e8a9155c7552151f05c50c1fd2ba23806ada847916850125d4bd15d366", 0xb6) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8982, &(0x7f0000000300)={0x7, 'bond0\x00', {0xe35}, 0x6}) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) getsockopt$inet6_opts(r3, 0x29, 0x39, &(0x7f0000001680)=""/149, &(0x7f0000001740)=0x95) mount(&(0x7f0000000000)=ANY=[@ANYRESDEC], &(0x7f00000000c0)='./file0\x00', 0x0, 0x134f019, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x200, 0x0) 15:16:10 executing program 5: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2f) socket$key(0xf, 0x3, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) eventfd2(0x0, 0x0) pipe(&(0x7f0000000240)) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5607}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x3c}}, 0x0) [ 369.227021][T15824] EXT4-fs (sda1): re-mounted. Opts: usrjquota=, 15:16:10 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2f) socket$key(0xf, 0x3, 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5607}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x3c}}, 0x0) 15:16:11 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0xed58) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x11, 0x0, 0x0) 15:16:11 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={0x0}}, 0x0) 15:16:11 executing program 0: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)=ANY=[@ANYBLOB="00bef037"], &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, &(0x7f0000000140)={[{@usrjquota='usrjquota='}]}) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128-generic\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x80000) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r3, 0x800c6613, &(0x7f00000001c0)=@v1={0x0, @aes256, 0x1, "a7117cdc62b04e76"}) sendfile(r3, r1, 0x0, 0xfff) renameat2(r0, &(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000180)='./file0/file0\x00', 0x2) 15:16:11 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2f) socket$key(0xf, 0x3, 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5607}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x3c}}, 0x0) 15:16:11 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={0x0}}, 0x0) 15:16:11 executing program 5: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2f) socket$key(0xf, 0x3, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) eventfd2(0x0, 0x0) pipe(&(0x7f0000000240)) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5607}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 15:16:11 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0xed58) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0), 0x0, 0x11, 0x0, 0x0) 15:16:11 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2f) socket$key(0xf, 0x3, 0x2) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5607}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x3c}}, 0x0) 15:16:11 executing program 4: creat(&(0x7f0000000080)='./file0\x00', 0x0) socketpair(0x1, 0x4, 0x4, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000140)=@routing={0x1, 0x4, 0x2, 0x8d, 0x0, [@loopback, @mcast1]}, 0x28) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, 0x0) 15:16:11 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={0x0}}, 0x0) 15:16:11 executing program 5: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2f) socket$key(0xf, 0x3, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) eventfd2(0x0, 0x0) pipe(&(0x7f0000000240)) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5607}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 15:16:11 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=ANY=[@ANYBLOB='D\x00\x00\x00$\x00\v\x00'/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000090001006772656400000000140002"], 0x44}}, 0x0) 15:16:12 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0xed58) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0), 0x0, 0x11, 0x0, 0x0) 15:16:12 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2f) socket$key(0xf, 0x3, 0x2) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5607}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x3c}}, 0x0) [ 370.626547][T15880] EXT4-fs (sda1): re-mounted. Opts: 15:16:12 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0xed58) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0), 0x0, 0x11, 0x0, 0x0) 15:16:12 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) 15:16:12 executing program 5: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2f) socket$key(0xf, 0x3, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) eventfd2(0x0, 0x0) pipe(&(0x7f0000000240)) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5607}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) [ 370.823111][T15890] EXT4-fs (sda1): re-mounted. Opts: 15:16:12 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$can_raw(r0, &(0x7f0000000300)={0x1d, r1}, 0x1d) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000000)=0xff, 0x4) 15:16:12 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2f) socket$key(0xf, 0x3, 0x2) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5607}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x3c}}, 0x0) 15:16:12 executing program 4: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)=ANY=[@ANYBLOB='\a\x00\t\x00\x00\x00\x00\x00'], &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) r0 = socket$netlink(0x10, 0x3, 0xf) link(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240)='./file0\x00') r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r5, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@ipv4_newaddr={0x58, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_BROADCAST={0x8, 0x4, @loopback}, @IFA_FLAGS={0x8}, @IFA_LABEL={0x14, 0x3, 'veth0_vlan\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0x10000, 0xa0000000}}, @IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x58}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000300)=ANY=[], 0x48}}, 0x48890) r6 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_COUNTERS(r6, 0x0, 0x81, &(0x7f0000000300)={'broute\x00', 0x0, 0x0, 0x0, [], 0x1, 0x0, 0x0, [{}]}, 0x88) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f00000002c0)={'bond_slave_1\x00', {0x2, 0x4e23, @remote}}) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, 0x0) 15:16:12 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) 15:16:12 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0xed58) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b0", 0x27, 0x11, 0x0, 0x0) 15:16:13 executing program 5: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2f) socket$key(0xf, 0x3, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) eventfd2(0x0, 0x0) pipe(&(0x7f0000000240)) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5607}, [@IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x30}}, 0x0) [ 371.383216][T15911] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 15:16:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000001"], 0x28}}, 0x0) 15:16:13 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2f) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5607}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x3c}}, 0x0) 15:16:13 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) [ 371.601765][T15917] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 15:16:13 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0xed58) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b0", 0x27, 0x11, 0x0, 0x0) 15:16:13 executing program 4: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) r0 = socket(0x10, 0x803, 0x0) r1 = gettid() ptrace(0x4206, r1) tkill(r1, 0x2) ptrace$setsig(0x4203, r1, 0x80, &(0x7f00000003c0)={0x40, 0x8}) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r4, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') sendmsg$NL80211_CMD_SET_STATION(r2, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={0x1c, r5, 0x100, 0x70bd2b, 0x25dfdbfc, {}, [@NL80211_ATTR_MGMT_SUBTYPE={0x5, 0x29, 0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendto$l2tp6(r0, &(0x7f0000000140)="56adf08b0a108722cbadc96231e2857ec173291c529acefd226521a6e573442841531702534c9934c468e35b18e1874429cc500ea959c06f2ec16117ce734fc35ba7fb4fc2c88ed2260ca66e26b20126f3ef6a16bff21960c1bb9892c7af0a9ed9def29a9f5e09a845d741caf7b5c07bc801e9e476843c3facad6d750b68cc4622acb132adef176b3cba9c05a3503a60f79e32d8c438ccb5a15e5b4f077e9bd6b2c3c12e0746a846bfc3af2c88ce8989534612bbf3379624151347dcc09f77adb0ecbadb28caa884e2b97c8ec9", 0xcd, 0x8004, &(0x7f0000000040)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, [], 0x3b}, 0x1, 0x3}, 0x20) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x2, 0x0, 0x0, 0x31788a2, 0x0) 15:16:13 executing program 0: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f00000001c0)={0x7}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) recvfrom$phonet(0xffffffffffffffff, &(0x7f00000002c0)=""/253, 0xfd, 0x12100, &(0x7f00000000c0)={0x23, 0x9, 0x0, 0x1}, 0x10) r3 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000140)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x8041}, {&(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000600)="31a8a74c68e0576d9cd0c4741a0f6839f84fc6baa465a3f1153fbe538f25a929d282536660351a3581028e66de385e10e131124fe3f5ba72073e2d3c3f96cfb6d13ca9b9c6d5a0fee2b32c81839ef87b1843cf32bb270e925b79761d84da87242cd3d95cf159acc29f558ec395850eaaaa9061726fb30646066dd00503f0eec9f7c956570dddedbf0e6692cbf6427e52855de62360ab42e3", 0x98}, {&(0x7f00000006c0)="16e906bebf476698295db6acf67f1f30261b27de219dcc9db629f717d2dea16b033df50b8c4f8f2554b0e6e4aec54204c9d6c9015daa2cf2941c5183696021ec1644", 0x42}, {&(0x7f0000000800)="d0a5fa7f0cb087dc535dfdf450ae158bbc5c6c79303c3eebd9d824d333f53078f9f6cb8e76f89d4fb5a1a0caf8a384addf7c760763a1dd76a620ecc2c609911aa557764397da1f5473a207332c65c5e2db9127ed52dc54b0b16703fecf2098a18341a916b13e1c3432acf88389398be97f38883ea36e1ddb21b0c3a2cbf9d74a83a864984f06b035616e89f615a26db886d84c36c4bdfe6cd27c33defc5bc884d7500b065ed28e116d2221a079bd1ff4e876eb9b3a37dec35dda8b7a8d46df3e2c6d820eb690f1421bc55233737f74bb360ea2c9b8b8a2f845e17e398b6596cfbce2d896d5a37dcc2e1296e39c80e5c4c21b", 0xf2}, {&(0x7f0000000900)="525ff4c0d7782b41717deb7f1afff48415cd28092b64355e883331de6f58ce5273b3e1cbffb5419e1dafbd06fbfba3cc1b091df7424a9f5f4d0889a1936f8c8df12585d15a2acb32e1694bfaa185709d39e8fc7e37f393305d8fe04e2c5a8fb5f787a2b21a23a4ae7409ecbb499c02937c5fb32383c1a40c454e63d53179ad14101cada44359d2bc922784f11ffbdcb9ace625deb13433cf9a4a6309fef2f8c57420c2181cbecc403ad93fad6cdff27f6f60e312165b6baab6eaa0effb1844954f9b5e61374973", 0xc7}, {&(0x7f0000000a00)="30b270da35c176895c0f1985c2f882fb9f3d36c5224cbb91e2d70dfba3a18e0f6b9323657b414ed4a513be9910405f1e544849dce9833aff1799d38b4adc8e1872b870938cd82de52aeb0355cab19f58a04c2b5de363a458e4110fe9247dc4215d8e951b4e4d72a3d9fcf3ded7de6bba65e6fe13ce816d870d5aec4ed7eeef735d3a87781e52d0f5ee5b9b5b88755fd3fd", 0x91}, {&(0x7f0000000740)="efd0bf25fe40ac2ee963d5580eecffb337e212f47cf2602fae610ae0821cf88788dc6ca033", 0x25}, {&(0x7f0000000ac0)="399d0210dcdacdcfc962b6b1e6a648c706b138082fe892fc7182d998a8ebe7434ed827118dfae41d466b687c54ee7de1a1a7d161c69189c18fa3e6725fb232affdeeeb5f00512d184d7742481fe79bc233f329b9d0d4208db657723a2c2808f0d046a1e794ee44e6fa84bb4588f7797bb32979da462f5021d24ebe82b2a26e871ee8916b24b21ad7ed57a55b9f9157f37f335379b3acef4f56e9b3b95fb732e294f61e226657dd1c9ffe29f78b589084a55a8b66", 0xb4}], 0x7, &(0x7f0000000ec0)=ANY=[@ANYRESDEC, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c00003fccf78000010000000200000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB="24e7a1730811da1fefcecb2c2ffdf2000000f79d01ffeba7be74010000004dba32ccae0ae6e6edb2a6608e85b7b0f371324d4df7f71781e3ef1b28571f1bed1bae32c00a0f546a2fac7cfa0e8c2420502ffe3b21ec7815406db6bdb1289df11e869886055300"/112, @ANYRES32, @ANYRES32, @ANYRES32=r3, @ANYRES32=r2, @ANYRES32, @ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000180000000000", @ANYRES32, @ANYRES32], 0xb8, 0x28000}], 0x2, 0x50) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) r4 = dup(0xffffffffffffffff) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000003daa00", @ANYRES32, @ANYBLOB="01000000000000001c0012000c"], 0x3c}}, 0x0) 15:16:13 executing program 5: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2f) socket$key(0xf, 0x3, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) eventfd2(0x0, 0x0) pipe(&(0x7f0000000240)) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5607}, [@IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x30}}, 0x0) 15:16:13 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2f) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5607}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x3c}}, 0x0) 15:16:13 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELOBJ={0x34, 0x14, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}]}], {0x14}}, 0x7c}}, 0x0) 15:16:13 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0xed58) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b0", 0x27, 0x11, 0x0, 0x0) 15:16:14 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2f) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5607}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x3c}}, 0x0) 15:16:14 executing program 4: creat(&(0x7f0000000080)='./file0\x00', 0x64) mount(&(0x7f0000000040)=@sr0='/dev/sr0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1107019, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128-generic\x00'}, 0x58) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendfile(r2, r0, 0x0, 0xfff) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128-generic\x00'}, 0x58) r5 = accept4$alg(r4, 0x0, 0x0, 0x0) sendfile(r5, r3, 0x0, 0xfff) r6 = openat(r3, &(0x7f0000000000)='./file0\x00', 0x3e042, 0x80) r7 = openat$nvram(0xffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x20003, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) ioctl$VIDIOC_DQBUF(r6, 0xc0445611, &(0x7f0000000200)={0x4, 0x6, 0x4, 0x400000, 0x0, {}, {0x4, 0xc, 0x9, 0x81, 0x6, 0x9e, "a8253c99"}, 0x7, 0x3, @fd=r7, 0xfffffffa, 0x0, r8}) write$P9_RSTAT(r0, &(0x7f0000000140)={0x69, 0x7d, 0x1, {0x0, 0x62, 0x7, 0x3, {0x44, 0x1, 0x2}, 0x0, 0x100, 0xfffffffd, 0x0, 0x1f, 'ppp1,(#@wlan1GPL{}&userkeyring\\', 0x2, '[[', 0x9, '/dev/sr0\x00', 0x5, '/eth1'}}, 0x69) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20180a0, 0x0) 15:16:14 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELOBJ={0x34, 0x14, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}]}], {0x14}}, 0x7c}}, 0x0) 15:16:14 executing program 5: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2f) socket$key(0xf, 0x3, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) eventfd2(0x0, 0x0) pipe(&(0x7f0000000240)) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5607}, [@IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x30}}, 0x0) 15:16:14 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0xed58) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a078758044ab", 0x3a, 0x11, 0x0, 0x0) 15:16:14 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x0) shutdown(0xffffffffffffffff, 0x0) 15:16:14 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELOBJ={0x34, 0x14, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}]}], {0x14}}, 0x7c}}, 0x0) 15:16:14 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0xed58) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a078758044ab", 0x3a, 0x11, 0x0, 0x0) 15:16:14 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5607}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x3c}}, 0x0) [ 373.130588][T15982] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 15:16:14 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x79, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x3, &(0x7f00000000c0)=[&(0x7f0000075000/0x4000)=nil], &(0x7f000026bfec), &(0x7f0000002000), 0x2e00000000000000) 15:16:15 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x0) shutdown(0xffffffffffffffff, 0x0) 15:16:15 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f364602344324adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bca008388e736e518b98d91c22def1125d", 0xd8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) 15:16:15 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELOBJ={0x28, 0x14, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x70}}, 0x0) 15:16:15 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0xed58) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a078758044ab", 0x3a, 0x11, 0x0, 0x0) 15:16:15 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5607}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x3c}}, 0x0) 15:16:15 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c0000002e00298900"/20, @ANYRES32, @ANYBLOB="00000000000000ffffffffff07000b"], 0x2c}}, 0x0) 15:16:15 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x0) shutdown(0xffffffffffffffff, 0x0) 15:16:15 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELOBJ={0x28, 0x14, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x70}}, 0x0) 15:16:15 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0xed58) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a078758044ab4ea6f7ae55d88fecf90b", 0x44, 0x11, 0x0, 0x0) 15:16:15 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5607}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x3c}}, 0x0) 15:16:15 executing program 4: syz_emit_ethernet(0x6e, &(0x7f0000000580)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x38, 0x3a, 0x0, @empty, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "3f88fe", 0x0, 0x32, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @ipv4={[], [], @loopback}, [], "0155907380489a1d"}}}}}}}, 0x0) 15:16:15 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x0) shutdown(0xffffffffffffffff, 0x0) 15:16:16 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)={0x54, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}]}, 0x54}}, 0x0) 15:16:18 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={[{@mpol={'mpol', 0x3d, {'interleave', '=relative', @void}}}]}) 15:16:18 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELOBJ={0x28, 0x14, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x70}}, 0x0) 15:16:18 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0xed58) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a078758044ab4ea6f7ae55d88fecf90b", 0x44, 0x11, 0x0, 0x0) 15:16:18 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x0) 15:16:18 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6(0xa, 0x3, 0x2f) socket$key(0xf, 0x3, 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5607}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x3c}}, 0x0) 15:16:18 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=ANY=[@ANYBLOB='D\x00\x00\x00$\x00\v\x00'/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010067726564000000001400020010000300090000000000000001"], 0x44}}, 0x0) 15:16:18 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x0) 15:16:18 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0xed58) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a078758044ab4ea6f7ae55d88fecf90b", 0x44, 0x11, 0x0, 0x0) 15:16:18 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELOBJ={0x28, 0x14, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}]}], {0x14}}, 0x70}}, 0x0) 15:16:18 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6(0xa, 0x3, 0x2f) socket$key(0xf, 0x3, 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5607}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x3c}}, 0x0) 15:16:18 executing program 4: write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200)=0x5, 0x12) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) pipe(0x0) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, 0x0}, 0x0) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) close(r0) 15:16:19 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={[{@mpol={'mpol', 0x3d, {'interleave', '=relative', @void}}}]}) 15:16:19 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELOBJ={0x28, 0x14, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}]}], {0x14}}, 0x70}}, 0x0) 15:16:19 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0xed58) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a078758044ab4ea6f7ae55d88fecf90b1a7511bf74", 0x49, 0x11, 0x0, 0x0) 15:16:19 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x0) 15:16:19 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 15:16:19 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6(0xa, 0x3, 0x2f) socket$key(0xf, 0x3, 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5607}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x3c}}, 0x0) 15:16:19 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={[{@mpol={'mpol', 0x3d, {'interleave', '=relative', @void}}}]}) 15:16:19 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELOBJ={0x28, 0x14, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}]}], {0x14}}, 0x70}}, 0x0) 15:16:19 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0xed58) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a078758044ab4ea6f7ae55d88fecf90b1a7511bf74", 0x49, 0x11, 0x0, 0x0) 15:16:19 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x0) 15:16:20 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2f) socket$key(0xf, 0x3, 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5607}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x3c}}, 0x0) 15:16:20 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={[{@mpol={'mpol', 0x3d, {'interleave', '=relative', @void}}}]}) 15:16:20 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELOBJ={0x2c, 0x14, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}]}], {0x14}}, 0x74}}, 0x0) 15:16:20 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x0) 15:16:20 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0xed58) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a078758044ab4ea6f7ae55d88fecf90b1a7511bf74", 0x49, 0x11, 0x0, 0x0) 15:16:20 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2f) socket$key(0xf, 0x3, 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5607}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x3c}}, 0x0) 15:16:20 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x2, 0xa, 0x0) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) 15:16:20 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={[{@mpol={'mpol', 0x3d, {'interleave', '=relative', @void}}}]}) 15:16:20 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x0) 15:16:20 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELOBJ={0x2c, 0x14, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}]}], {0x14}}, 0x74}}, 0x0) 15:16:20 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0xed58) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a078758044ab4ea6f7ae55d88fecf90b1a7511bf746bec", 0x4b, 0x11, 0x0, 0x0) 15:16:21 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x0) 15:16:21 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2f) socket$key(0xf, 0x3, 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5607}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x3c}}, 0x0) 15:16:21 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={[{@mpol={'mpol', 0x3d, {'interleave', '=relative', @void}}}]}) 15:16:21 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELOBJ={0x2c, 0x14, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}]}], {0x14}}, 0x74}}, 0x0) 15:16:21 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0xed58) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a078758044ab4ea6f7ae55d88fecf90b1a7511bf746bec", 0x4b, 0x11, 0x0, 0x0) [ 379.634219][T16159] syz-executor.4 uses obsolete (PF_INET,SOCK_PACKET) 15:16:21 executing program 0: connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x0) 15:16:21 executing program 4: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='devpts\x00', 0x0, 0x0) 15:16:21 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={[{@mpol={'mpol', 0x3d, {'interleave', '=relative', @void}}}]}) 15:16:21 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_DELOBJ={0x34, 0x14, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}]}], {0x14}}, 0x5c}}, 0x0) 15:16:21 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2f) socket$key(0xf, 0x3, 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5607}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x3c}}, 0x0) 15:16:21 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0xed58) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a078758044ab4ea6f7ae55d88fecf90b1a7511bf746bec", 0x4b, 0x11, 0x0, 0x0) 15:16:21 executing program 0: connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x0) 15:16:22 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_DELOBJ={0x34, 0x14, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}]}], {0x14}}, 0x5c}}, 0x0) 15:16:22 executing program 4: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000180)={{0x2, 0x0, @loopback}, {0x20000010304, @local}}) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f00000000c0), 0x0) 15:16:22 executing program 5: syz_mount_image$tmpfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={[{@mpol={'mpol', 0x3d, {'interleave', '=relative', @void}}}]}) 15:16:22 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0xed58) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a078758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66", 0x4c, 0x11, 0x0, 0x0) 15:16:22 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2f) socket$key(0xf, 0x3, 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5607}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x3c}}, 0x0) 15:16:22 executing program 0: connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x0) 15:16:22 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x0) 15:16:22 executing program 4: r0 = socket$packet(0x11, 0x80a, 0x300) syz_emit_ethernet(0x66, &(0x7f0000003bc0)=ANY=[], 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f00000006c0)=[{{&(0x7f0000000280)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 15:16:22 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_DELOBJ={0x34, 0x14, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}]}], {0x14}}, 0x5c}}, 0x0) 15:16:22 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2f) socket$key(0xf, 0x3, 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5607}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x3c}}, 0x0) 15:16:22 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0xed58) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a078758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66", 0x4c, 0x11, 0x0, 0x0) 15:16:22 executing program 5: syz_mount_image$tmpfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={[{@mpol={'mpol', 0x3d, {'interleave', '=relative', @void}}}]}) 15:16:23 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_DELOBJ={0x34, 0x14, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}]}], {0x14}}, 0x5c}}, 0x0) 15:16:23 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x0) 15:16:23 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2f) socket$key(0xf, 0x3, 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5607}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x3c}}, 0x0) 15:16:23 executing program 4: socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 15:16:23 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_DELOBJ={0x28, 0x14, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x50}}, 0x0) 15:16:23 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0xed58) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a078758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66", 0x4c, 0x11, 0x0, 0x0) 15:16:23 executing program 5: syz_mount_image$tmpfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={[{@mpol={'mpol', 0x3d, {'interleave', '=relative', @void}}}]}) 15:16:23 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_DELOBJ={0x28, 0x14, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x50}}, 0x0) 15:16:23 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x0) 15:16:23 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2f) socket$key(0xf, 0x3, 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5607}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x3c}}, 0x0) 15:16:24 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={[{@mpol={'mpol', 0x3d, {'interleave', '=relative', @void}}}]}) 15:16:24 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x0) 15:16:24 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0xed58) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a078758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x4d, 0x0, 0x0, 0x0) 15:16:24 executing program 4: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgctl$IPC_RMID(0x0, 0x0) syz_open_dev$mouse(&(0x7f0000000340)='/dev/input/mouse#\x00', 0x0, 0x0) 15:16:24 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_DELOBJ={0x28, 0x14, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x50}}, 0x0) 15:16:24 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={[{@mpol={'mpol', 0x3d, {'interleave', '=relative', @void}}}]}) 15:16:24 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2f) socket$key(0xf, 0x3, 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5607}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x3c}}, 0x0) 15:16:24 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x0) 15:16:24 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_DELOBJ={0x28, 0x14, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}]}], {0x14}}, 0x50}}, 0x0) 15:16:24 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) bind$bt_sco(r1, 0x0, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$NBD_DO_IT(0xffffffffffffffff, 0xab03) getpid() ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000040)={0x2, {0x3, 0x3f, 0x0, 0x0, 0x100}}) 15:16:24 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0xed58) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a078758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x4d, 0x0, 0x0, 0x0) 15:16:25 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2f) socket$key(0xf, 0x3, 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5607}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x3c}}, 0x0) 15:16:25 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={[{@mpol={'mpol', 0x3d, {'interleave', '=relative', @void}}}]}) 15:16:25 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x0) 15:16:25 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_DELOBJ={0x28, 0x14, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}]}], {0x14}}, 0x50}}, 0x0) 15:16:25 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x73) r1 = memfd_create(&(0x7f0000000300)='\vem1\xc1\xf8\xa6\x8dN*\xff\x93\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00\xe6\xb2\xdbb\xaf\x1euOf\xb9\xd3\xe3\tw\xa7\xeb/\x0e7\"\xe5\xe0R\xf1\r\x19lR{\x92\xd4i\x98\xbd\xce\xdf\x13\xc7p\xb9\xa2H\xa0\xdd,\xc9\xb8\xcf\x8a\x91VQ\xf5\x1c7eN\xeb\xed\xb6\xda\xf3\xc4\xf8P\x8f\x16\x8f\x88Y\xc8S\xf3\xd3\xfa\x81\x14\x98pa\xda+c\x12\xefq~\x97\xd9J\xc6\x0fF{\xa2\ay\xa6\xf06]\xd6?\xf4\x9a\xd2w\x12\x14\xa2w\xbd\xa7!\xbf%h`i\xb6', 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000080)=ANY=[], 0x2) mmap(&(0x7f0000000000/0x12000)=nil, 0x12000, 0x80000000004, 0x11, r1, 0x0) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) 15:16:25 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0xed58) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a078758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x4d, 0x0, 0x0, 0x0) 15:16:25 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2f) socket$key(0xf, 0x3, 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5607}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x3c}}, 0x0) 15:16:25 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x0) 15:16:25 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 15:16:25 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_DELOBJ={0x28, 0x14, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}]}], {0x14}}, 0x50}}, 0x0) 15:16:25 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001540)={[{@mpol={'mpol', 0x3d, {'interleave', '', @void}}}]}) 15:16:26 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0xfffffffffffff000, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@statfs_quantum={'statfs_quantum'}}], [{@fowner_gt={'fowner>'}}]}) 15:16:26 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x0) 15:16:26 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 15:16:26 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2f) socket$key(0xf, 0x3, 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5607}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x3c}}, 0x0) 15:16:26 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_DELOBJ={0x2c, 0x14, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}]}], {0x14}}, 0x54}}, 0x0) 15:16:26 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001540)={[{@mpol={'mpol', 0x3d, {'interleave', '', @void}}}]}) [ 384.690069][T16364] gfs2: Unknown parameter 'fowner>00000000000000000000' 15:16:26 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x0) [ 384.830548][T16362] gfs2: Unknown parameter 'fowner>00000000000000000000' 15:16:26 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 15:16:26 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0xfffffffffffff000, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@statfs_quantum={'statfs_quantum'}}], [{@fowner_gt={'fowner>'}}]}) 15:16:26 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_DELOBJ={0x2c, 0x14, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}]}], {0x14}}, 0x54}}, 0x0) 15:16:26 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001540)={[{@mpol={'mpol', 0x3d, {'interleave', '', @void}}}]}) 15:16:27 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x0, 0x2f) socket$key(0xf, 0x3, 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5607}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x3c}}, 0x0) [ 385.340949][T16397] gfs2: Unknown parameter 'fowner>00000000000000000000' 15:16:27 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x0) 15:16:27 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)) 15:16:27 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001540)={[{@mpol={'mpol', 0x3d, {'interleave', '', @void}}}]}) 15:16:27 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_DELOBJ={0x2c, 0x14, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}]}], {0x14}}, 0x54}}, 0x0) 15:16:27 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0xfffffffffffff000, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@statfs_quantum={'statfs_quantum'}}], [{@fowner_gt={'fowner>'}}]}) 15:16:27 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x0) 15:16:27 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)) 15:16:27 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x0, 0x2f) socket$key(0xf, 0x3, 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5607}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x3c}}, 0x0) [ 386.169731][T16435] gfs2: Unknown parameter 'fowner>00000000000000000000' 15:16:27 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x0) 15:16:27 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net\x00') fstat(r2, &(0x7f0000000100)) 15:16:28 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001540)={[{@mpol={'mpol', 0x3d, {'interleave', '', @void}}}]}) 15:16:28 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0xfffffffffffff000, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@statfs_quantum={'statfs_quantum'}}], [{@fowner_gt={'fowner>'}}]}) 15:16:28 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)) 15:16:28 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x0) 15:16:28 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net\x00') fstat(r2, &(0x7f0000000100)) [ 386.914381][T16471] gfs2: Unknown parameter 'fowner>00000000000000000000' 15:16:28 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001540)={[{@mpol={'mpol', 0x3d, {'interleave', '', @void}}}]}) 15:16:28 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x0, 0x2f) socket$key(0xf, 0x3, 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5607}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x3c}}, 0x0) 15:16:28 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x0) 15:16:28 executing program 3: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0xfffffffffffff000, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@statfs_quantum={'statfs_quantum'}}], [{@fowner_gt={'fowner>'}}]}) 15:16:28 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net\x00') fstat(r2, &(0x7f0000000100)) 15:16:29 executing program 5: socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)) r0 = socket$unix(0x1, 0x2, 0x0) socket$unix(0x1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) io_submit(0x0, 0x1, &(0x7f0000000400)=[&(0x7f00000000c0)={0x10000000000000, 0x0, 0x80000000000000, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r4, 0x40505412, &(0x7f0000000040)={0x0, 0xa13, 0x56, 0x0, 0x3}) clock_gettime(0x0, &(0x7f0000000100)) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f2, &(0x7f0000000000)='ip6gre0\x00') 15:16:29 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001540)={[{@mpol={'mpol', 0x3d, {'interleave', '', @void}}}]}) 15:16:29 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x0) [ 387.673392][T16502] gfs2: Unknown parameter 'fowner>00000000000000000000' 15:16:29 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net\x00') fstat(r2, &(0x7f0000000100)) 15:16:29 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x0) socket$key(0xf, 0x3, 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5607}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x3c}}, 0x0) 15:16:29 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) msgctl$IPC_RMID(0x0, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) close(r1) syz_open_dev$mouse(&(0x7f0000000340)='/dev/input/mouse#\x00', 0x0, 0x0) dup2(r0, r1) 15:16:29 executing program 3: syz_mount_image$gfs2(0x0, &(0x7f0000000080)='./file0\x00', 0xfffffffffffff000, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@statfs_quantum={'statfs_quantum'}}], [{@fowner_gt={'fowner>'}}]}) 15:16:29 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x0) 15:16:29 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fstat(0xffffffffffffffff, &(0x7f0000000100)) 15:16:29 executing program 4: syz_mount_image$tmpfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001540)={[{@mpol={'mpol', 0x3d, {'interleave', '', @void}}}]}) 15:16:29 executing program 3: syz_mount_image$gfs2(0x0, &(0x7f0000000080)='./file0\x00', 0xfffffffffffff000, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@statfs_quantum={'statfs_quantum'}}], [{@fowner_gt={'fowner>'}}]}) 15:16:30 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x0) 15:16:30 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x0) socket$key(0xf, 0x3, 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5607}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x3c}}, 0x0) 15:16:30 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x2) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000280)=""/157, 0x9d}], 0x1, 0x0) 15:16:30 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fstat(0xffffffffffffffff, &(0x7f0000000100)) 15:16:30 executing program 4: syz_mount_image$tmpfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001540)={[{@mpol={'mpol', 0x3d, {'interleave', '', @void}}}]}) 15:16:30 executing program 3: syz_mount_image$gfs2(0x0, &(0x7f0000000080)='./file0\x00', 0xfffffffffffff000, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@statfs_quantum={'statfs_quantum'}}], [{@fowner_gt={'fowner>'}}]}) 15:16:30 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x0) 15:16:30 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x2) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000280)=""/157, 0x9d}], 0x1, 0x0) 15:16:30 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fstat(0xffffffffffffffff, &(0x7f0000000100)) 15:16:30 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x0) socket$key(0xf, 0x3, 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5607}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x3c}}, 0x0) 15:16:31 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x2) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000280)=""/157, 0x9d}], 0x1, 0x0) 15:16:31 executing program 4: syz_mount_image$tmpfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001540)={[{@mpol={'mpol', 0x3d, {'interleave', '', @void}}}]}) 15:16:31 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x0) 15:16:31 executing program 3: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', 0x0, 0xfffffffffffff000, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@statfs_quantum={'statfs_quantum'}}], [{@fowner_gt={'fowner>'}}]}) 15:16:31 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net\x00') fstat(r1, &(0x7f0000000100)) 15:16:31 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x2) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000280)=""/157, 0x9d}], 0x1, 0x0) 15:16:31 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2f) socket$key(0xf, 0x3, 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(0x0) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5607}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x3c}}, 0x0) 15:16:31 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x0) 15:16:31 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net\x00') fstat(r0, &(0x7f0000000100)) 15:16:31 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001540)={[{@mpol={'mpol', 0x3d, {'interleave', '', @void}}}]}) 15:16:31 executing program 3: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', 0x0, 0xfffffffffffff000, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@statfs_quantum={'statfs_quantum'}}], [{@fowner_gt={'fowner>'}}]}) 15:16:31 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x2) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000280)=""/157, 0x9d}], 0x1, 0x0) 15:16:32 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2f) socket$key(0xf, 0x3, 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(0x0) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5607}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x3c}}, 0x0) 15:16:32 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x0) 15:16:32 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001540)={[{@mpol={'mpol', 0x3d, {'interleave', '', @void}}}]}) 15:16:32 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net\x00') fstat(r0, &(0x7f0000000100)) 15:16:32 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x2) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000280)=""/157, 0x9d}], 0x1, 0x0) 15:16:32 executing program 3: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', 0x0, 0xfffffffffffff000, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@statfs_quantum={'statfs_quantum'}}], [{@fowner_gt={'fowner>'}}]}) 15:16:32 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x0) 15:16:32 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000100)) 15:16:32 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001540)={[{@mpol={'mpol', 0x3d, {'interleave', '', @void}}}]}) 15:16:32 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x2) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000280)=""/157, 0x9d}], 0x1, 0x0) 15:16:32 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2f) socket$key(0xf, 0x3, 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(0x0) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5607}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x3c}}, 0x0) 15:16:32 executing program 3: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@statfs_quantum={'statfs_quantum'}}], [{@fowner_gt={'fowner>'}}]}) 15:16:32 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000100)) 15:16:33 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x0) 15:16:33 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x2) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000280)=""/157, 0x9d}], 0x1, 0x0) 15:16:33 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 15:16:33 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2f) socket$key(0xf, 0x3, 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000100)) r0 = socket(0x0, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5607}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x3c}}, 0x0) 15:16:33 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x0) [ 391.538959][T16680] gfs2: Unknown parameter 'fowner>00000000000000000000' 15:16:33 executing program 3: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 15:16:33 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000100)) 15:16:33 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x2) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000280)=""/157, 0x9d}], 0x1, 0x0) 15:16:33 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, 0x0, 0x0, 0x0) 15:16:33 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net\x00') fstat(0xffffffffffffffff, &(0x7f0000000100)) 15:16:33 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 392.022499][T16706] gfs2: not a GFS2 filesystem 15:16:33 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x2) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000280)=""/157, 0x9d}], 0x1, 0x0) 15:16:33 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2f) socket$key(0xf, 0x3, 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000100)) r0 = socket(0x0, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5607}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x3c}}, 0x0) 15:16:34 executing program 3: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 15:16:34 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net\x00') fstat(0xffffffffffffffff, &(0x7f0000000100)) 15:16:34 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, 0x0, 0x0, 0x0) 15:16:34 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000280)=""/157, 0x9d}], 0x1, 0x0) [ 392.688630][T16733] gfs2: not a GFS2 filesystem 15:16:34 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 15:16:34 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, 0x0, 0x0, 0x0) 15:16:34 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net\x00') fstat(0xffffffffffffffff, &(0x7f0000000100)) 15:16:34 executing program 3: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 15:16:34 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2f) socket$key(0xf, 0x3, 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000100)) r0 = socket(0x0, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5607}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x3c}}, 0x0) 15:16:34 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net\x00') fstat(r0, 0x0) 15:16:34 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000280)=""/157, 0x9d}], 0x1, 0x0) 15:16:34 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001540)) 15:16:34 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80), 0x0, 0x0) [ 393.307444][T16759] gfs2: not a GFS2 filesystem 15:16:35 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2f) socket$key(0xf, 0x3, 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x0, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5607}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x3c}}, 0x0) 15:16:35 executing program 3: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[], [{@fowner_gt={'fowner>'}}]}) 15:16:35 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000280)=""/157, 0x9d}], 0x1, 0x0) 15:16:35 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80), 0x0, 0x0) 15:16:35 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net\x00') fstat(r0, 0x0) 15:16:35 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001540)) 15:16:35 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2f) socket$key(0xf, 0x3, 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x0, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5607}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x3c}}, 0x0) [ 393.941588][T16786] gfs2: Unknown parameter 'fowner>00000000000000000000' 15:16:35 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net\x00') fstat(r0, 0x0) 15:16:35 executing program 5: ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x2) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)=""/157, 0x9d}], 0x1, 0x0) 15:16:35 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80), 0x0, 0x0) 15:16:35 executing program 3: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[], [{@fowner_gt={'fowner>'}}]}) 15:16:36 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2f) socket$key(0xf, 0x3, 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x0, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5607}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x3c}}, 0x0) 15:16:36 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001540)) 15:16:36 executing program 5: ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x2) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)=""/157, 0x9d}], 0x1, 0x0) 15:16:36 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)={0x48, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}]}, 0x48}}, 0x0) 15:16:36 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) migrate_pages(0x0, 0x46, &(0x7f00000000c0)=0xb30, &(0x7f0000000100)=0x3) [ 394.882336][T16809] gfs2: Unknown parameter 'fowner>00000000000000000000' 15:16:36 executing program 3: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[], [{@fowner_gt={'fowner>'}}]}) 15:16:37 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2f) socket$key(0xf, 0x3, 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000100)) socket(0x1, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5607}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r0}]}, 0x3c}}, 0x0) 15:16:37 executing program 5: ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x2) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)=""/157, 0x9d}], 0x1, 0x0) 15:16:37 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='sockfs\x00', 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) [ 395.472333][T16830] gfs2: Unknown parameter 'fowner>00000000000000000000' 15:16:37 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) sendmmsg$inet6(r0, &(0x7f0000003d80)=[{{&(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c, &(0x7f0000002a80)=[{&(0x7f0000002880)='*', 0x1}], 0x1}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @local, 0xb18}, 0x1c, 0x0}}], 0x2, 0x20000040) 15:16:37 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r3, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r3, &(0x7f0000000180)=[{{0x0, 0x0, 0x0}}, {{0x0, 0xfffffffffffffed3, &(0x7f0000000940)=[{&(0x7f00000006c0)='O', 0x57e}], 0x1}}], 0x4000000000003bd, 0x8800) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0x8) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 15:16:37 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x2) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000280)=""/157, 0x9d}], 0x1, 0x0) 15:16:37 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2f) socket$key(0xf, 0x3, 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000100)) socket(0x1, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5607}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r0}]}, 0x3c}}, 0x0) 15:16:37 executing program 3: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@statfs_quantum={'statfs_quantum'}}]}) 15:16:37 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=ANY=[@ANYBLOB='D\x00\x00\x00$\x00\v\x00'/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003"], 0x44}}, 0x0) 15:16:37 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x58}, 0x4040000) [ 396.313408][T16858] gfs2: not a GFS2 filesystem 15:16:38 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) sendmmsg$inet6(r0, &(0x7f0000003d80)=[{{&(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c, &(0x7f0000002a80)=[{&(0x7f0000002880)='*', 0x1}], 0x1}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @local, 0xb18}, 0x1c, 0x0}}], 0x2, 0x20000040) [ 396.334140][T16850] syz-executor.0 (16850) used greatest stack depth: 4088 bytes left 15:16:38 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x2) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000280)=""/157, 0x9d}], 0x1, 0x0) 15:16:38 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2f) socket$key(0xf, 0x3, 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000100)) socket(0x1, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5607}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r0}]}, 0x3c}}, 0x0) 15:16:38 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="28000000080601010000000000000000000000000900020073797a3000000000050001000620"], 0x28}}, 0x0) 15:16:38 executing program 4: creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000100)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[], [], 0x6b}}) 15:16:38 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=ANY=[@ANYBLOB='D\x00\x00\x00$\x00\v\x00'/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000900010067726564000000001400020010000300090000000000000001"], 0x44}}, 0x0) 15:16:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000040)={0x1, 0x0, [{0x7, 0x0, 0x2}]}) 15:16:38 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x2) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000280)=""/157, 0x9d}], 0x1, 0x0) 15:16:38 executing program 4: creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000100)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[], [], 0x6b}}) 15:16:38 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2f) socket$key(0xf, 0x3, 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, 0x0, &(0x7f00000002c0)) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5607}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8}]}, 0x3c}}, 0x0) 15:16:38 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002240)=[{{&(0x7f0000000300)=@ax25={{0x3, @rose}, [@null, @netrom, @default, @null, @remote, @bcast, @netrom, @bcast]}, 0x80, 0x0, 0x0, &(0x7f0000000740)=""/78, 0x4e}, 0x1000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@remote, @in6=@empty, 0x0, 0xb4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}, {0x0, 0x0, 0x2, 0xffffffff}, {0x0, 0xffffffffffffff81}, 0x0, 0x7, 0x1}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, 0xe8) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00012abd7000fedbdf1a6d8fe80008000640b1e9ecb588826631acf63f28fa0c3dd59919fbd2d7561f941108be0ac859b134684c7a37f3ce289eee12e1201139c2f9b42535cf66007bb4e10590fe5911105a092e0559ad0be0f9377e", @ANYRES32=r4, @ANYBLOB="050003002f000000140007000000000000000000000000000000000108000600ac1e01011400090020010000000000000000000000000002050003008400000008000800ac1414aa06005b8ddb3c110a004e200000"], 0x6c}, 0x1, 0x0, 0x0, 0x40000}, 0x4010) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f000002eff0)={0x0, 0x0}, 0x10) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000000000}, 0x0, 0x0, 0xfffffffd, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @local, @ipv4={[], [], @broadcast}}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 15:16:39 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x2) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000280)=""/157, 0x9d}], 0x1, 0x0) 15:16:39 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0xf0ffffff, &(0x7f0000000040)=[{&(0x7f00000001c0)="48000000140081d6212bbbe63e8e2a000a1100b9eb1b87811b59d072db3284576bee20a20f7b33d78fc0adbd7c493872f750371e0800562ae74703c48f6db82a02000000461eb886", 0x48}], 0x1}, 0x0) 15:16:39 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='sockfs\x00', 0x0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0), 0x100488, 0x0) 15:16:39 executing program 4: creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000100)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[], [], 0x6b}}) 15:16:39 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2f) socket$key(0xf, 0x3, 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, 0x0, &(0x7f00000002c0)) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5607}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8}]}, 0x3c}}, 0x0) 15:16:39 executing program 4: creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000100)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[], [], 0x6b}}) 15:16:39 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x2) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000280)=""/157, 0x9d}], 0x1, 0x0) 15:16:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r1, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0xe4ffffff, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_REMOTE={0x14, 0x7, @mcast2}, @IFLA_GRE_LINK={0x8}]}}}]}, 0x64}}, 0x0) 15:16:39 executing program 1: open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x3, 0x3, &(0x7f0000000200)=[{&(0x7f00000001c0)="600084e002000a0000000001000000c98f13", 0x12, 0x400}, {&(0x7f0000000540)="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", 0x326, 0x34f9}, {0x0, 0x0, 0xfffffffeffffffff}], 0x0, 0x0) acct(&(0x7f0000000480)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) umount2(&(0x7f0000000500)='./file0\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 15:16:39 executing program 4: creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000100)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno'}, 0x2c, {[], [], 0x6b}}) 15:16:39 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x2) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000280)=""/157, 0x9d}], 0x1, 0x0) 15:16:40 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f0000000180)='minix\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000001c0)="600084e002000a0090ea1ecb7f1ad5ce8f13", 0x12, 0x400}, {&(0x7f0000000840)="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", 0x30c, 0x34f9}], 0x0, 0x0) creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) 15:16:40 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2f) socket$key(0xf, 0x3, 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, 0x0, &(0x7f00000002c0)) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5607}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8}]}, 0x3c}}, 0x0) [ 399.161486][T16948] 9pnet: Insufficient options for proto=fd [ 399.213123][T16945] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 399.251962][T16946] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 399.450514][T16960] Process accounting resumed 15:16:41 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000280)=""/157, 0x9d}], 0x1, 0x0) 15:16:41 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2f) socket$key(0xf, 0x3, 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5607}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x3c}}, 0x0) [ 399.518139][ T32] audit: type=1800 audit(1590074201.171:15): pid=16946 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.1" name="/" dev="loop1" ino=1 res=0 15:16:41 executing program 4: creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000100)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno'}, 0x2c, {[], [], 0x6b}}) 15:16:41 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r1, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0xe4ffffff, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_REMOTE={0x14, 0x7, @mcast2}, @IFLA_GRE_LINK={0x8}]}}}]}, 0x64}}, 0x0) 15:16:41 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f0000000180)='minix\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000001c0)="600084e002000a0090ea1ecb7f1ad5ce8f13", 0x12, 0x400}, {&(0x7f0000000840)="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", 0x30c, 0x34f9}], 0x0, 0x0) creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) [ 399.608993][T10253] minix_free_inode: bit 1 already cleared [ 399.704004][T16946] Process accounting resumed 15:16:41 executing program 1: open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x3, 0x3, &(0x7f0000000200)=[{&(0x7f00000001c0)="600084e002000a0000000001000000c98f13", 0x12, 0x400}, {&(0x7f0000000540)="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", 0x326, 0x34f9}, {0x0, 0x0, 0xfffffffeffffffff}], 0x0, 0x0) acct(&(0x7f0000000480)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) umount2(&(0x7f0000000500)='./file0\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) [ 399.779065][T16946] minix_free_block (loop1:137): bit already cleared 15:16:41 executing program 4: creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000100)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno'}, 0x2c, {[], [], 0x6b}}) [ 399.873028][T16969] 9pnet: Insufficient options for proto=fd 15:16:41 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2f) socket$key(0xf, 0x3, 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5607}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x3c}}, 0x0) 15:16:41 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000280)=""/157, 0x9d}], 0x1, 0x0) [ 400.239588][T16974] MINIX-fs: mounting unchecked file system, running fsck is recommended 15:16:42 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f0000000180)='minix\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000001c0)="600084e002000a0090ea1ecb7f1ad5ce8f13", 0x12, 0x400}, {&(0x7f0000000840)="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", 0x30c, 0x34f9}], 0x0, 0x0) creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) 15:16:42 executing program 4: creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r1 = dup(0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000100)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [], 0x6b}}) [ 400.496614][T16989] 9pnet: Insufficient options for proto=fd 15:16:42 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40400, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) connect(r0, &(0x7f0000000180)=@in={0x2, 0x0, @remote}, 0x80) sendmmsg(r0, &(0x7f0000001540), 0x28, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)=ANY=[@ANYBLOB="6080bf00", @ANYRES16=r1, @ANYBLOB="08002bbd7000fcdbdf250200000008006900010000000800610009000000080001000300000034002580060002000900000006000400020000000600030006000000060004000500000006000400030000000600040020ba0000"], 0x60}, 0x1, 0x0, 0x0, 0x8001}, 0x800) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x2c, 0x0, 0x100, 0x70bd29, 0x25dfdbfe, {}, [@NL80211_ATTR_SCHED_SCAN_RSSI_ADJUST={0x6, 0xf7, {0xb0}}, @NL80211_ATTR_SCAN_SSIDS={0xc, 0x2d, 0x0, 0x1, [{0x6, 0x0, [0x1, 0x1d]}]}, @NL80211_ATTR_TX_NO_CCK_RATE={0x4}]}, 0x2c}}, 0x20004801) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='sockfs\x00', 0x0, &(0x7f000000a000)) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) ioctl$VIDIOC_SUBDEV_G_CROP(0xffffffffffffffff, 0xc038563b, &(0x7f0000000280)={0x3, 0x0, {0x4, 0x6, 0x3f, 0x7fffffff}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) [ 400.568561][T10253] minix_free_inode: bit 1 already cleared [ 400.588355][T16992] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 400.690979][T16992] Process accounting resumed [ 400.729072][T16992] ===================================================== [ 400.736063][T16992] BUG: KMSAN: uninit-value in get_block+0xa00/0x1f80 [ 400.743454][T16992] CPU: 0 PID: 16992 Comm: syz-executor.1 Not tainted 5.7.0-rc4-syzkaller #0 [ 400.752217][T16992] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 400.762320][T16992] Call Trace: [ 400.765635][T16992] dump_stack+0x1c9/0x220 [ 400.769983][T16992] kmsan_report+0xf7/0x1e0 [ 400.774418][T16992] __msan_warning+0x58/0xa0 [ 400.778939][T16992] get_block+0xa00/0x1f80 [ 400.783313][T16992] V1_minix_get_block+0xb5/0xd0 [ 400.788181][T16992] minix_get_block+0x13e/0x1f0 [ 400.792962][T16992] ? minix_prepare_chunk+0xb0/0xb0 [ 400.798097][T16992] __block_write_begin_int+0xb05/0x2ad0 [ 400.803689][T16992] ? minix_prepare_chunk+0xb0/0xb0 [ 400.808829][T16992] block_write_begin+0x16c/0x340 [ 400.813783][T16992] ? minix_prepare_chunk+0xb0/0xb0 [ 400.818899][T16992] minix_write_begin+0x119/0x3d0 [ 400.823846][T16992] ? minix_readpage+0x60/0x60 [ 400.828532][T16992] generic_perform_write+0x3d4/0x9a0 [ 400.833840][T16992] __generic_file_write_iter+0x44e/0xa50 [ 400.839474][T16992] ? kmsan_get_metadata+0x11d/0x180 [ 400.844669][T16992] generic_file_write_iter+0x770/0xad0 [ 400.850133][T16992] ? __generic_file_write_iter+0xa50/0xa50 [ 400.855928][T16992] __vfs_write+0xa5a/0xca0 [ 400.860368][T16992] __kernel_write+0x205/0x600 [ 400.865133][T16992] do_acct_process+0x1b6a/0x1fb0 [ 400.870084][T16992] ? acct_process+0x5b0/0x5b0 [ 400.874768][T16992] acct_pin_kill+0x54/0x250 [ 400.879261][T16992] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 400.885057][T16992] ? acct_process+0x5b0/0x5b0 [ 400.889724][T16992] pin_kill+0x1c8/0x5d0 [ 400.893872][T16992] ? find_next_bit+0x24d/0x2b0 [ 400.898642][T16992] ? init_wait_entry+0x190/0x190 [ 400.903579][T16992] mnt_pin_kill+0x86/0x110 [ 400.908007][T16992] cleanup_mnt+0x339/0x7c0 [ 400.912417][T16992] __cleanup_mnt+0x3b/0x50 [ 400.916993][T16992] ? mntns_owner+0x70/0x70 [ 400.921401][T16992] task_work_run+0x1ee/0x2d0 [ 400.925990][T16992] prepare_exit_to_usermode+0x3c8/0x520 [ 400.931549][T16992] syscall_return_slowpath+0x95/0x5f0 [ 400.936911][T16992] ? kmsan_get_metadata+0x4f/0x180 [ 400.942016][T16992] do_fast_syscall_32+0x41a/0x6d0 [ 400.947050][T16992] entry_SYSENTER_compat+0x68/0x77 [ 400.952146][T16992] RIP: 0023:0xf7feadd9 [ 400.956236][T16992] Code: 90 e8 0b 00 00 00 f3 90 0f ae e8 eb f9 8d 74 26 00 89 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 400.975832][T16992] RSP: 002b:00000000f5de50cc EFLAGS: 00000296 ORIG_RAX: 0000000000000034 [ 400.984315][T16992] RAX: 0000000000000000 RBX: 0000000020000500 RCX: 0000000000000000 [ 400.992273][T16992] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 401.000235][T16992] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 401.008191][T16992] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 401.016245][T16992] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 401.024210][T16992] [ 401.026522][T16992] Uninit was stored to memory at: [ 401.031532][T16992] kmsan_internal_chain_origin+0xad/0x130 [ 401.037238][T16992] __msan_chain_origin+0x50/0x90 [ 401.042427][T16992] get_block+0xa4d/0x1f80 [ 401.046741][T16992] V1_minix_get_block+0xb5/0xd0 [ 401.051663][T16992] minix_get_block+0x13e/0x1f0 [ 401.056430][T16992] __block_write_begin_int+0xb05/0x2ad0 [ 401.061978][T16992] block_write_begin+0x16c/0x340 [ 401.066910][T16992] minix_write_begin+0x119/0x3d0 [ 401.071849][T16992] generic_perform_write+0x3d4/0x9a0 [ 401.077150][T16992] __generic_file_write_iter+0x44e/0xa50 [ 401.082776][T16992] generic_file_write_iter+0x770/0xad0 [ 401.088219][T16992] __vfs_write+0xa5a/0xca0 [ 401.092618][T16992] __kernel_write+0x205/0x600 [ 401.097281][T16992] do_acct_process+0x1b6a/0x1fb0 [ 401.102202][T16992] acct_pin_kill+0x54/0x250 [ 401.106688][T16992] pin_kill+0x1c8/0x5d0 [ 401.110827][T16992] mnt_pin_kill+0x86/0x110 [ 401.115225][T16992] cleanup_mnt+0x339/0x7c0 [ 401.119624][T16992] __cleanup_mnt+0x3b/0x50 [ 401.124023][T16992] task_work_run+0x1ee/0x2d0 [ 401.128596][T16992] prepare_exit_to_usermode+0x3c8/0x520 [ 401.134127][T16992] syscall_return_slowpath+0x95/0x5f0 [ 401.139489][T16992] do_fast_syscall_32+0x41a/0x6d0 [ 401.144498][T16992] entry_SYSENTER_compat+0x68/0x77 [ 401.149583][T16992] [ 401.151890][T16992] Uninit was created at: [ 401.156119][T16992] kmsan_save_stack_with_flags+0x3c/0x90 [ 401.161744][T16992] kmsan_alloc_page+0xb9/0x180 [ 401.166523][T16992] __alloc_pages_nodemask+0x56a2/0x5dc0 [ 401.172056][T16992] alloc_pages_current+0x67d/0x990 [ 401.177153][T16992] __page_cache_alloc+0x95/0x310 [ 401.182074][T16992] pagecache_get_page+0xab7/0x1250 [ 401.187172][T16992] __getblk_gfp+0x4bb/0xfc0 [ 401.191657][T16992] __bread_gfp+0xb9/0x670 [ 401.195971][T16992] get_block+0x73e/0x1f80 [ 401.200284][T16992] V1_minix_get_block+0xb5/0xd0 [ 401.205117][T16992] minix_get_block+0x13e/0x1f0 [ 401.209865][T16992] __block_write_begin_int+0xb05/0x2ad0 [ 401.215391][T16992] block_write_begin+0x16c/0x340 [ 401.220308][T16992] minix_write_begin+0x119/0x3d0 [ 401.225228][T16992] generic_perform_write+0x3d4/0x9a0 [ 401.230506][T16992] __generic_file_write_iter+0x44e/0xa50 [ 401.236206][T16992] generic_file_write_iter+0x770/0xad0 [ 401.241649][T16992] __vfs_write+0xa5a/0xca0 [ 401.246134][T16992] __kernel_write+0x205/0x600 [ 401.250795][T16992] do_acct_process+0x1b6a/0x1fb0 [ 401.255728][T16992] acct_pin_kill+0x54/0x250 [ 401.260217][T16992] pin_kill+0x1c8/0x5d0 [ 401.264358][T16992] mnt_pin_kill+0x86/0x110 [ 401.268757][T16992] cleanup_mnt+0x339/0x7c0 [ 401.273425][T16992] __cleanup_mnt+0x3b/0x50 [ 401.277841][T16992] task_work_run+0x1ee/0x2d0 [ 401.282413][T16992] prepare_exit_to_usermode+0x3c8/0x520 [ 401.287952][T16992] syscall_return_slowpath+0x95/0x5f0 [ 401.293308][T16992] do_fast_syscall_32+0x41a/0x6d0 [ 401.298318][T16992] entry_SYSENTER_compat+0x68/0x77 [ 401.303413][T16992] ===================================================== [ 401.310332][T16992] Disabling lock debugging due to kernel taint [ 401.316465][T16992] Kernel panic - not syncing: panic_on_warn set ... [ 401.323039][T16992] CPU: 0 PID: 16992 Comm: syz-executor.1 Tainted: G B 5.7.0-rc4-syzkaller #0 [ 401.333089][T16992] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 401.343133][T16992] Call Trace: [ 401.346427][T16992] dump_stack+0x1c9/0x220 [ 401.350759][T16992] panic+0x3d5/0xc3e [ 401.354664][T16992] kmsan_report+0x1df/0x1e0 [ 401.359177][T16992] __msan_warning+0x58/0xa0 [ 401.363671][T16992] get_block+0xa00/0x1f80 [ 401.368025][T16992] V1_minix_get_block+0xb5/0xd0 [ 401.372868][T16992] minix_get_block+0x13e/0x1f0 [ 401.377620][T16992] ? minix_prepare_chunk+0xb0/0xb0 [ 401.382717][T16992] __block_write_begin_int+0xb05/0x2ad0 [ 401.388356][T16992] ? minix_prepare_chunk+0xb0/0xb0 [ 401.393461][T16992] block_write_begin+0x16c/0x340 [ 401.398395][T16992] ? minix_prepare_chunk+0xb0/0xb0 [ 401.403502][T16992] minix_write_begin+0x119/0x3d0 [ 401.408436][T16992] ? minix_readpage+0x60/0x60 [ 401.413105][T16992] generic_perform_write+0x3d4/0x9a0 [ 401.418401][T16992] __generic_file_write_iter+0x44e/0xa50 [ 401.424044][T16992] ? kmsan_get_metadata+0x11d/0x180 [ 401.429232][T16992] generic_file_write_iter+0x770/0xad0 [ 401.435211][T16992] ? __generic_file_write_iter+0xa50/0xa50 [ 401.441003][T16992] __vfs_write+0xa5a/0xca0 [ 401.445427][T16992] __kernel_write+0x205/0x600 [ 401.450108][T16992] do_acct_process+0x1b6a/0x1fb0 [ 401.455087][T16992] ? acct_process+0x5b0/0x5b0 [ 401.459754][T16992] acct_pin_kill+0x54/0x250 [ 401.464254][T16992] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 401.470047][T16992] ? acct_process+0x5b0/0x5b0 [ 401.474711][T16992] pin_kill+0x1c8/0x5d0 [ 401.478856][T16992] ? find_next_bit+0x24d/0x2b0 [ 401.483640][T16992] ? init_wait_entry+0x190/0x190 [ 401.488595][T16992] mnt_pin_kill+0x86/0x110 [ 401.493017][T16992] cleanup_mnt+0x339/0x7c0 [ 401.497440][T16992] __cleanup_mnt+0x3b/0x50 [ 401.501856][T16992] ? mntns_owner+0x70/0x70 [ 401.506274][T16992] task_work_run+0x1ee/0x2d0 [ 401.510868][T16992] prepare_exit_to_usermode+0x3c8/0x520 [ 401.516407][T16992] syscall_return_slowpath+0x95/0x5f0 [ 401.521768][T16992] ? kmsan_get_metadata+0x4f/0x180 [ 401.526870][T16992] do_fast_syscall_32+0x41a/0x6d0 [ 401.531902][T16992] entry_SYSENTER_compat+0x68/0x77 [ 401.536996][T16992] RIP: 0023:0xf7feadd9 [ 401.541051][T16992] Code: 90 e8 0b 00 00 00 f3 90 0f ae e8 eb f9 8d 74 26 00 89 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 401.560639][T16992] RSP: 002b:00000000f5de50cc EFLAGS: 00000296 ORIG_RAX: 0000000000000034 [ 401.569038][T16992] RAX: 0000000000000000 RBX: 0000000020000500 RCX: 0000000000000000 [ 401.577007][T16992] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 401.584972][T16992] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 401.592929][T16992] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 401.600883][T16992] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 401.609731][T16992] Kernel Offset: 0x13400000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 401.621343][T16992] Rebooting in 86400 seconds..