[ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Serial Getty on ttyS0. [ OK ] Started Getty on tty1. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.15' (ECDSA) to the list of known hosts. 2020/11/13 21:10:52 fuzzer started 2020/11/13 21:10:52 dialing manager at 10.128.0.26:45383 2020/11/13 21:10:53 syscalls: 3448 2020/11/13 21:10:53 code coverage: enabled 2020/11/13 21:10:53 comparison tracing: enabled 2020/11/13 21:10:53 extra coverage: enabled 2020/11/13 21:10:53 setuid sandbox: enabled 2020/11/13 21:10:53 namespace sandbox: enabled 2020/11/13 21:10:53 Android sandbox: /sys/fs/selinux/policy does not exist 2020/11/13 21:10:53 fault injection: enabled 2020/11/13 21:10:53 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/11/13 21:10:53 net packet injection: enabled 2020/11/13 21:10:53 net device setup: enabled 2020/11/13 21:10:53 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/11/13 21:10:53 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/11/13 21:10:53 USB emulation: enabled 2020/11/13 21:10:53 hci packet injection: enabled 2020/11/13 21:10:53 wifi device emulation: enabled 21:13:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x58}}, 0x0) close(r1) socket$packet(0x11, 0x2, 0x300) tkill(r2, 0x1000000000016) 21:13:54 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vga_arbiter\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 21:13:54 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x4b36, 0x0) 21:13:54 executing program 3: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x77359400}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r2 = dup(r0) sendmsg$NL80211_CMD_DEL_KEY(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 21:13:55 executing program 4: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) ioctl$TIOCL_GETKMSGREDIRECT(r0, 0x5451, 0x0) 21:13:55 executing program 5: socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) dup3(r0, r2, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f00000001c0), 0x10) syzkaller login: [ 248.482042][ T8528] IPVS: ftp: loaded support on port[0] = 21 [ 248.617830][ T8530] IPVS: ftp: loaded support on port[0] = 21 [ 248.773718][ T8528] chnl_net:caif_netlink_parms(): no params data found [ 248.900342][ T8532] IPVS: ftp: loaded support on port[0] = 21 [ 248.993968][ T8530] chnl_net:caif_netlink_parms(): no params data found [ 249.162966][ T8534] IPVS: ftp: loaded support on port[0] = 21 [ 249.186148][ T8528] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.194968][ T8528] bridge0: port 1(bridge_slave_0) entered disabled state [ 249.204196][ T8528] device bridge_slave_0 entered promiscuous mode [ 249.237439][ T8528] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.246410][ T8528] bridge0: port 2(bridge_slave_1) entered disabled state [ 249.254726][ T8528] device bridge_slave_1 entered promiscuous mode [ 249.308361][ T8530] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.322148][ T8530] bridge0: port 1(bridge_slave_0) entered disabled state [ 249.331084][ T8530] device bridge_slave_0 entered promiscuous mode [ 249.371960][ T8528] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 249.397341][ T8530] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.404633][ T8530] bridge0: port 2(bridge_slave_1) entered disabled state [ 249.421515][ T8530] device bridge_slave_1 entered promiscuous mode [ 249.444531][ T8528] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 249.506889][ T8530] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 249.520905][ T8530] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 249.523546][ T8536] IPVS: ftp: loaded support on port[0] = 21 [ 249.573792][ T8528] team0: Port device team_slave_0 added [ 249.597771][ T8530] team0: Port device team_slave_0 added [ 249.657840][ T8528] team0: Port device team_slave_1 added [ 249.664242][ T8549] IPVS: ftp: loaded support on port[0] = 21 [ 249.725147][ T8530] team0: Port device team_slave_1 added [ 249.874828][ T8528] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 249.884487][ T8528] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 249.915160][ T8528] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 249.934608][ T8528] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 249.941626][ T8528] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 249.968860][ T8528] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 249.987881][ T8532] chnl_net:caif_netlink_parms(): no params data found [ 250.016159][ T8530] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 250.023390][ T8530] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 250.050126][ T8530] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 250.102263][ T8530] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 250.111165][ T8530] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 250.138750][ T8530] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 250.151507][ T8534] chnl_net:caif_netlink_parms(): no params data found [ 250.185770][ T8528] device hsr_slave_0 entered promiscuous mode [ 250.193531][ T8528] device hsr_slave_1 entered promiscuous mode [ 250.264591][ T8530] device hsr_slave_0 entered promiscuous mode [ 250.273142][ T8530] device hsr_slave_1 entered promiscuous mode [ 250.283936][ T8530] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 250.292120][ T8530] Cannot create hsr debugfs directory [ 250.409465][ T4907] Bluetooth: hci0: command 0x0409 tx timeout [ 250.471746][ T8532] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.478874][ T8532] bridge0: port 1(bridge_slave_0) entered disabled state [ 250.488715][ T8532] device bridge_slave_0 entered promiscuous mode [ 250.580661][ T8532] bridge0: port 2(bridge_slave_1) entered blocking state [ 250.587781][ T8532] bridge0: port 2(bridge_slave_1) entered disabled state [ 250.600475][ T8532] device bridge_slave_1 entered promiscuous mode [ 250.639518][ T5] Bluetooth: hci1: command 0x0409 tx timeout [ 250.681600][ T8534] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.693477][ T8534] bridge0: port 1(bridge_slave_0) entered disabled state [ 250.701931][ T8534] device bridge_slave_0 entered promiscuous mode [ 250.722638][ T8534] bridge0: port 2(bridge_slave_1) entered blocking state [ 250.729841][ T8534] bridge0: port 2(bridge_slave_1) entered disabled state [ 250.738035][ T8534] device bridge_slave_1 entered promiscuous mode [ 250.747653][ T8536] chnl_net:caif_netlink_parms(): no params data found [ 250.770422][ T8549] chnl_net:caif_netlink_parms(): no params data found [ 250.797546][ T8532] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 250.843832][ T8534] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 250.863238][ T8532] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 250.885014][ T4907] Bluetooth: hci2: command 0x0409 tx timeout [ 250.910319][ T8534] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 251.022842][ T8532] team0: Port device team_slave_0 added [ 251.032430][ T8534] team0: Port device team_slave_0 added [ 251.075663][ T8532] team0: Port device team_slave_1 added [ 251.094190][ T8534] team0: Port device team_slave_1 added [ 251.124576][ T8528] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 251.131630][ T4907] Bluetooth: hci3: command 0x0409 tx timeout [ 251.184136][ T8534] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 251.191351][ T8534] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 251.218682][ T8534] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 251.238469][ T8534] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 251.246114][ T8534] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 251.272505][ T8534] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 251.286723][ T8528] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 251.311648][ T8532] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 251.318645][ T8532] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 251.345797][ T8532] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 251.357311][ T8536] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.364680][ T8536] bridge0: port 1(bridge_slave_0) entered disabled state [ 251.370240][ T4906] Bluetooth: hci4: command 0x0409 tx timeout [ 251.373641][ T8536] device bridge_slave_0 entered promiscuous mode [ 251.385565][ T8549] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.393355][ T8549] bridge0: port 1(bridge_slave_0) entered disabled state [ 251.402311][ T8549] device bridge_slave_0 entered promiscuous mode [ 251.421140][ T8528] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 251.437524][ T8532] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 251.445424][ T8532] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 251.473631][ T8532] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 251.486070][ T8536] bridge0: port 2(bridge_slave_1) entered blocking state [ 251.493538][ T8536] bridge0: port 2(bridge_slave_1) entered disabled state [ 251.503410][ T8536] device bridge_slave_1 entered promiscuous mode [ 251.510968][ T8549] bridge0: port 2(bridge_slave_1) entered blocking state [ 251.518043][ T8549] bridge0: port 2(bridge_slave_1) entered disabled state [ 251.525974][ T8549] device bridge_slave_1 entered promiscuous mode [ 251.541066][ T8528] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 251.594031][ T8534] device hsr_slave_0 entered promiscuous mode [ 251.601313][ T8874] Bluetooth: hci5: command 0x0409 tx timeout [ 251.607699][ T8534] device hsr_slave_1 entered promiscuous mode [ 251.614825][ T8534] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 251.624235][ T8534] Cannot create hsr debugfs directory [ 251.675264][ T8530] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 251.691666][ T8549] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 251.705548][ T8532] device hsr_slave_0 entered promiscuous mode [ 251.713411][ T8532] device hsr_slave_1 entered promiscuous mode [ 251.722872][ T8532] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 251.731151][ T8532] Cannot create hsr debugfs directory [ 251.743019][ T8536] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 251.756052][ T8536] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 251.766189][ T8530] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 251.776595][ T8549] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 251.824545][ T8530] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 251.876867][ T8530] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 251.912854][ T8549] team0: Port device team_slave_0 added [ 251.923542][ T8549] team0: Port device team_slave_1 added [ 251.941973][ T8536] team0: Port device team_slave_0 added [ 252.003224][ T8536] team0: Port device team_slave_1 added [ 252.047814][ T8549] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 252.056266][ T8549] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 252.087717][ T8549] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 252.135679][ T8549] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 252.148967][ T8549] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 252.180810][ T8549] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 252.215052][ T8536] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 252.222238][ T8536] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 252.248365][ T8536] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 252.264618][ T8536] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 252.271736][ T8536] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 252.299181][ T8536] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 252.404261][ T8549] device hsr_slave_0 entered promiscuous mode [ 252.416413][ T8549] device hsr_slave_1 entered promiscuous mode [ 252.424566][ T8549] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 252.432268][ T8549] Cannot create hsr debugfs directory [ 252.483089][ T8536] device hsr_slave_0 entered promiscuous mode [ 252.495366][ T8874] Bluetooth: hci0: command 0x041b tx timeout [ 252.502528][ T8536] device hsr_slave_1 entered promiscuous mode [ 252.508984][ T8536] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 252.516805][ T8536] Cannot create hsr debugfs directory [ 252.559465][ T8534] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 252.620113][ T8534] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 252.632459][ T8534] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 252.670140][ T8528] 8021q: adding VLAN 0 to HW filter on device bond0 [ 252.678926][ T8534] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 252.719704][ T8874] Bluetooth: hci1: command 0x041b tx timeout [ 252.764299][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 252.774035][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 252.796196][ T8528] 8021q: adding VLAN 0 to HW filter on device team0 [ 252.808580][ T8532] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 252.856658][ T8530] 8021q: adding VLAN 0 to HW filter on device bond0 [ 252.868676][ T8532] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 252.886425][ T8532] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 252.919952][ T4907] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 252.928468][ T4907] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 252.942894][ T4907] bridge0: port 1(bridge_slave_0) entered blocking state [ 252.950181][ T4907] bridge0: port 1(bridge_slave_0) entered forwarding state [ 252.960534][ T8874] Bluetooth: hci2: command 0x041b tx timeout [ 252.985092][ T8532] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 253.004366][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 253.012570][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 253.026653][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 253.036634][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.043786][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 253.053752][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 253.062768][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 253.084849][ T8530] 8021q: adding VLAN 0 to HW filter on device team0 [ 253.113440][ T8874] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 253.123463][ T8874] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 253.133435][ T8874] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 253.143649][ T8874] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 253.152888][ T8874] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 253.162414][ T8874] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 253.172086][ T8874] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.179167][ T8874] bridge0: port 1(bridge_slave_0) entered forwarding state [ 253.202418][ T17] Bluetooth: hci3: command 0x041b tx timeout [ 253.249488][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 253.267176][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 253.277269][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 253.287833][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 253.297810][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 253.307491][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 253.316513][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 253.327120][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 253.336146][ T3001] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.343288][ T3001] bridge0: port 2(bridge_slave_1) entered forwarding state [ 253.361008][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 253.369555][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 253.411668][ T8528] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 253.426305][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 253.444184][ T4906] Bluetooth: hci4: command 0x041b tx timeout [ 253.469419][ T8534] 8021q: adding VLAN 0 to HW filter on device bond0 [ 253.485868][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 253.496306][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 253.506732][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 253.557541][ T8549] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 253.569320][ T8549] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 253.581615][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 253.589633][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 253.598518][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 253.607341][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 253.616306][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 253.624946][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 253.633802][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 253.642426][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 253.650748][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 253.669324][ T8530] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 253.690154][ T17] Bluetooth: hci5: command 0x041b tx timeout [ 253.699366][ T8549] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 253.716673][ T8534] 8021q: adding VLAN 0 to HW filter on device team0 [ 253.755113][ T8536] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 253.772639][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 253.791197][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 253.799732][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.806981][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 253.819114][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 253.828923][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 253.845370][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.852519][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 253.861296][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 253.870873][ T8549] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 253.899530][ T8528] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 253.921054][ T8536] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 253.943270][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 253.954822][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 253.963087][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 253.971013][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 253.978466][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 253.987103][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 254.004055][ T8530] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 254.021201][ T8536] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 254.039776][ T8536] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 254.058541][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 254.067687][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 254.077313][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 254.142405][ T4906] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 254.152196][ T4906] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 254.163448][ T4906] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 254.173267][ T4906] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 254.206665][ T8534] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 254.218263][ T8534] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 254.237736][ T8874] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 254.254257][ T8874] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 254.266846][ T8874] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 254.276859][ T8874] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 254.286954][ T8874] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 254.295917][ T8874] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 254.316123][ T8874] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 254.386467][ T8532] 8021q: adding VLAN 0 to HW filter on device bond0 [ 254.413057][ T8532] 8021q: adding VLAN 0 to HW filter on device team0 [ 254.425330][ T4906] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 254.433858][ T4906] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 254.443275][ T4906] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 254.453205][ T4906] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 254.462389][ T4906] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 254.470767][ T4906] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 254.478387][ T4906] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 254.487671][ T4906] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 254.496717][ T4906] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.503869][ T4906] bridge0: port 1(bridge_slave_0) entered forwarding state [ 254.512813][ T4906] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 254.521780][ T4906] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 254.529414][ T4906] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 254.537915][ T4906] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 254.546418][ T4906] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 254.560464][ T4906] Bluetooth: hci0: command 0x040f tx timeout [ 254.565068][ T8528] device veth0_vlan entered promiscuous mode [ 254.583485][ T8530] device veth0_vlan entered promiscuous mode [ 254.611200][ T8534] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 254.627513][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 254.637773][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 254.648014][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.655173][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 254.681124][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 254.688660][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 254.711473][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 254.742643][ T8530] device veth1_vlan entered promiscuous mode [ 254.782970][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 254.792436][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 254.808236][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 254.818181][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 254.861196][ T4906] Bluetooth: hci1: command 0x040f tx timeout [ 254.890796][ T8549] 8021q: adding VLAN 0 to HW filter on device bond0 [ 254.910383][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 254.918441][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 254.926667][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 254.937121][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 254.946174][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 254.955096][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 254.966108][ T8528] device veth1_vlan entered promiscuous mode [ 255.025524][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 255.037396][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 255.046292][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 255.054801][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 255.064003][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 255.073301][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 255.081859][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 255.092032][ T8532] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 255.110197][ T23] Bluetooth: hci2: command 0x040f tx timeout [ 255.128314][ T8530] device veth0_macvtap entered promiscuous mode [ 255.142453][ T8534] device veth0_vlan entered promiscuous mode [ 255.154227][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 255.163857][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 255.172959][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 255.183508][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 255.193644][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 255.204079][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 255.218106][ T8536] 8021q: adding VLAN 0 to HW filter on device bond0 [ 255.242524][ T8549] 8021q: adding VLAN 0 to HW filter on device team0 [ 255.253130][ T8530] device veth1_macvtap entered promiscuous mode [ 255.275127][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 255.284363][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 255.300477][ T3001] Bluetooth: hci3: command 0x040f tx timeout [ 255.329182][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 255.342002][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 255.353897][ T23] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.361013][ T23] bridge0: port 1(bridge_slave_0) entered forwarding state [ 255.369385][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 255.380972][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 255.389255][ T23] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.396404][ T23] bridge0: port 2(bridge_slave_1) entered forwarding state [ 255.404908][ T8534] device veth1_vlan entered promiscuous mode [ 255.434806][ T8530] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 255.472165][ T4906] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 255.480710][ T4906] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 255.488623][ T4906] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 255.501953][ T4906] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 255.515149][ T4906] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 255.520599][ T3001] Bluetooth: hci4: command 0x040f tx timeout [ 255.523105][ T4906] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 255.537647][ T4906] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 255.546768][ T4906] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 255.556211][ T4906] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 255.565515][ T4906] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 255.577262][ T4906] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 255.586536][ T4906] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 255.596585][ T4906] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 255.609869][ T8536] 8021q: adding VLAN 0 to HW filter on device team0 [ 255.634157][ T8528] device veth0_macvtap entered promiscuous mode [ 255.649629][ T4906] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 255.660786][ T4906] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 255.693028][ T8532] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 255.703847][ T8530] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 255.715572][ T8528] device veth1_macvtap entered promiscuous mode [ 255.729847][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 255.739360][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 255.748794][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 255.757642][ T3001] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.764807][ T3001] bridge0: port 1(bridge_slave_0) entered forwarding state [ 255.770731][ T17] Bluetooth: hci5: command 0x040f tx timeout [ 255.774270][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 255.793785][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 255.803233][ T3001] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.810398][ T3001] bridge0: port 2(bridge_slave_1) entered forwarding state [ 255.818082][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 255.827308][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 255.837024][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 255.846662][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 255.877475][ T8530] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 255.887424][ T8530] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 255.903601][ T8530] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 255.912926][ T8530] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 255.929708][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 255.938663][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 255.949142][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 255.958009][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 255.967562][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 255.976630][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 255.988801][ T8549] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 256.009863][ T8528] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 256.022241][ T8528] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.034412][ T8528] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 256.105387][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 256.116015][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 256.125923][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 256.135699][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 256.144847][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 256.154231][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 256.163589][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 256.207945][ T8534] device veth0_macvtap entered promiscuous mode [ 256.234450][ T8528] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 256.258144][ T8528] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.270050][ T8528] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 256.278472][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 256.292286][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 256.301596][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 256.310143][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 256.322534][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 256.333657][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 256.343711][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 256.377167][ T8534] device veth1_macvtap entered promiscuous mode [ 256.395377][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 256.415198][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 256.433403][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 256.483680][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 256.503212][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 256.521091][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 256.528586][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 256.543530][ T8536] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 256.574565][ T8534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 256.589643][ T8534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.602171][ T8534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 256.613272][ T8534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.625982][ T8534] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 256.637505][ T8528] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 256.647500][ T23] Bluetooth: hci0: command 0x0419 tx timeout [ 256.653983][ T8528] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 256.663079][ T8528] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 256.672238][ T8528] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 256.688042][ T8549] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 256.703852][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 256.717383][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 256.727449][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 256.737457][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 256.747420][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 256.755897][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 256.767797][ T8532] device veth0_vlan entered promiscuous mode [ 256.780114][ T8534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 256.797643][ T8534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.809267][ T8534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 256.821328][ T8534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.832860][ T8534] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 256.860781][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 256.870259][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 256.889106][ T3001] Bluetooth: hci1: command 0x0419 tx timeout [ 256.901429][ T174] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 256.909435][ T174] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 256.942135][ T8534] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 256.964319][ T8534] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 256.973131][ T8534] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 256.982873][ T8534] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 257.008511][ T8532] device veth1_vlan entered promiscuous mode [ 257.030324][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 257.051436][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 257.089818][ T174] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 257.101247][ T4906] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 257.107906][ T174] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 257.109517][ T4906] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 257.130690][ T3001] Bluetooth: hci2: command 0x0419 tx timeout [ 257.132731][ T4906] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 257.145153][ T4906] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 257.158550][ T8536] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 257.321831][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 257.343825][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 257.359440][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 257.360886][ T9834] Bluetooth: hci3: command 0x0419 tx timeout 21:14:04 executing program 1: linkat(0xffffffffffffffff, &(0x7f0000001800)='\x00', 0xffffffffffffffff, 0x0, 0x1400) [ 257.398062][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 257.447087][ T8532] device veth0_macvtap entered promiscuous mode [ 257.502278][ T4906] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 257.531214][ T4906] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready 21:14:04 executing program 1: memfd_create(&(0x7f0000000040)='/dev/urandom\x00', 0x0) [ 257.563418][ T4906] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 257.594732][ T8532] device veth1_macvtap entered promiscuous mode [ 257.603325][ T8874] Bluetooth: hci4: command 0x0419 tx timeout [ 257.615174][ T8549] device veth0_vlan entered promiscuous mode [ 257.662597][ T4906] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 257.682754][ T4906] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 21:14:04 executing program 1: pipe(&(0x7f0000000400)={0xffffffffffffffff}) read$FUSE(r0, 0x0, 0x0) [ 257.717844][ T174] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 257.737881][ T8549] device veth1_vlan entered promiscuous mode 21:14:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000400)={&(0x7f0000000200), 0xc, &(0x7f00000003c0)={&(0x7f0000000180)={0x14}, 0xfffffffffffffec2}}, 0x0) [ 257.764121][ T174] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 257.780705][ T8874] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 257.788824][ T8874] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 257.823023][ T8874] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 257.841273][ T23] Bluetooth: hci5: command 0x0419 tx timeout [ 257.848391][ T8874] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 21:14:04 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) [ 257.897841][ T8532] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 257.930681][ T8532] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.940516][ T8532] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 21:14:04 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 257.971942][ T8532] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.000555][ T8532] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 258.022225][ T8532] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.044467][ T8532] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 258.089970][ T28] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 258.113847][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 258.126885][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 258.135985][ T28] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 258.151383][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 258.159408][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 258.195855][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 258.232140][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 258.241737][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 258.252425][ T8532] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 258.263939][ T8532] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.274957][ T8532] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 258.287040][ T8532] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.299594][ T8532] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 258.311142][ T8532] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.339226][ T8532] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 258.384454][ T4907] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 258.395207][ T4907] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 258.413967][ T8532] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 258.432375][ T8532] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 258.465030][ T8532] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 258.473896][ T8532] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 258.505718][ T4907] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 258.516390][ T28] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 258.530415][ T28] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 258.531974][ T4907] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 258.565481][ T8536] device veth0_vlan entered promiscuous mode [ 258.582486][ T4907] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 258.595164][ T4907] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 258.606233][ T4907] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 258.659958][ T8536] device veth1_vlan entered promiscuous mode [ 258.685147][ T9834] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 258.712335][ T9834] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 258.745953][ T9834] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 258.802476][ T8549] device veth0_macvtap entered promiscuous mode [ 258.868687][ T8549] device veth1_macvtap entered promiscuous mode [ 258.889405][ T28] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 258.927908][ T28] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 258.978668][ T9834] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 258.994388][ T9834] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 259.019615][ T9834] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 259.029064][ T9834] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 259.037945][ T9834] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 259.048208][ T9834] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 259.075639][ T8549] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 259.123667][ T8549] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.135923][ T8549] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 259.157096][ T8549] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.167521][ T8549] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 259.178468][ T8549] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.188690][ T8549] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 259.199242][ T8549] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.212261][ T8549] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 259.220664][ T8536] device veth0_macvtap entered promiscuous mode [ 259.235741][ T4906] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 259.243873][ T174] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 259.253140][ T4906] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 259.258885][ T174] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 259.270206][ T4906] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 259.283573][ T8549] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 259.296692][ T8549] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.307619][ T8549] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 259.318671][ T8549] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.329060][ T8549] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 259.339869][ T8549] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.352790][ T8549] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 259.365819][ T8549] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.378198][ T8549] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 259.391441][ T4907] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 259.399344][ T4907] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 259.409230][ T4907] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 259.422035][ T8536] device veth1_macvtap entered promiscuous mode [ 259.435106][ T8549] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 259.451892][ T8549] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 259.470892][ T8549] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 259.490847][ T8549] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 259.582123][ T8536] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 259.598469][ T8536] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.611645][ T8536] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 259.623503][ T8536] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.634335][ T8536] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 259.667041][ T8536] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.687518][ T8536] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 259.698949][ T8536] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.715503][ T8536] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 259.735499][ T8536] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.749550][ T8536] batman_adv: batadv0: Interface activated: batadv_slave_0 21:14:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x58}}, 0x0) close(r1) socket$packet(0x11, 0x2, 0x300) tkill(r2, 0x1000000000016) 21:14:06 executing program 1: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x40049409, 0x0) 21:14:06 executing program 3: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000040)=0xbb96) 21:14:06 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0xc8a82, 0x0) [ 259.847235][ T4906] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 259.877197][ T4906] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 259.895904][ T8536] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 259.915712][ T8536] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.934053][ T8536] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 259.945302][ T8536] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.955954][ T8536] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 259.967159][ T8536] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.980731][ T8536] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 259.992766][ T8536] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.005301][ T8536] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 260.017798][ T8536] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.030747][ T8536] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 260.058491][ T4906] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 260.080160][ T4906] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 260.127318][ T8536] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 260.169434][ T8536] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 260.195921][ T8536] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 260.210548][ T8536] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 260.290112][ T21] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 260.309681][ T21] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 260.359971][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 260.475871][ T21] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 260.501567][ T21] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 260.514087][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 260.528300][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 260.544075][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 260.571785][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 260.663623][ T155] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 260.680050][ T155] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 260.692598][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 21:14:07 executing program 4: 21:14:07 executing program 3: openat$urandom(0xffffffffffffff9c, 0x0, 0x8f77377befe4a293, 0x0) 21:14:07 executing program 1: msgget$private(0x0, 0x3) r0 = msgget(0x3, 0x408) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_PMKSA(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="38bb2dbd7000fcdbdf253400000008000300", @ANYRES32=0x0, @ANYBLOB="0a000600c705505050fef1141b13674a1e5e7a3da111ffe68cfd940dbad3ab29028150005f22bfc5685cb5d25b19023cab07b7c7dffa4eae211db010ff16c41339f3e843c7349b78e81d72a2f8f91b1594fb00a78c4ba09daec0d3f8555bb0fd767f8079a58fc378ba7eb540744a4f35a5a8ceef7c8bee4ed042a0c0394ffba2a87cf8b9129b7b194863a57641c5e1c19b2650c062b07df7c49be027f946eef3f938464a039e0ab0fd3a2055fb35c7d02b6184d3d7c8dd776303592a4998121c37bf00f787a897b8ca7efac8e85318"], 0x30}, 0x1, 0x0, 0x0, 0x4}, 0x2400000d) msgctl$IPC_RMID(r0, 0x0) msgget(0x1, 0x620) 21:14:07 executing program 2: openat$rtc(0xffffffffffffff9c, &(0x7f0000002440)='/dev/rtc0\x00', 0x101, 0x0) 21:14:07 executing program 0: msgsnd(0x0, &(0x7f0000000140)={0x3}, 0x8, 0x0) 21:14:07 executing program 5: 21:14:07 executing program 5: 21:14:07 executing program 1: 21:14:07 executing program 0: 21:14:07 executing program 3: 21:14:07 executing program 4: 21:14:08 executing program 2: 21:14:08 executing program 1: 21:14:08 executing program 5: 21:14:08 executing program 4: 21:14:08 executing program 3: 21:14:08 executing program 0: 21:14:08 executing program 2: 21:14:08 executing program 1: 21:14:08 executing program 5: 21:14:08 executing program 3: 21:14:08 executing program 4: 21:14:08 executing program 2: 21:14:08 executing program 0: 21:14:08 executing program 1: 21:14:08 executing program 3: 21:14:08 executing program 4: 21:14:08 executing program 5: 21:14:08 executing program 0: 21:14:08 executing program 2: 21:14:08 executing program 1: 21:14:08 executing program 3: 21:14:08 executing program 0: 21:14:08 executing program 5: 21:14:08 executing program 4: 21:14:08 executing program 5: 21:14:08 executing program 3: 21:14:08 executing program 2: 21:14:08 executing program 0: 21:14:08 executing program 1: 21:14:08 executing program 2: 21:14:08 executing program 4: 21:14:08 executing program 3: 21:14:08 executing program 5: 21:14:09 executing program 1: 21:14:09 executing program 0: 21:14:09 executing program 2: 21:14:09 executing program 5: 21:14:09 executing program 4: 21:14:09 executing program 3: 21:14:09 executing program 1: 21:14:09 executing program 0: 21:14:09 executing program 5: 21:14:09 executing program 2: 21:14:09 executing program 4: 21:14:09 executing program 3: 21:14:09 executing program 1: 21:14:09 executing program 5: 21:14:09 executing program 2: 21:14:09 executing program 0: 21:14:09 executing program 4: 21:14:09 executing program 1: 21:14:09 executing program 3: 21:14:09 executing program 2: 21:14:09 executing program 5: 21:14:09 executing program 1: 21:14:09 executing program 4: 21:14:09 executing program 0: 21:14:09 executing program 2: 21:14:09 executing program 3: 21:14:09 executing program 4: 21:14:09 executing program 1: 21:14:09 executing program 5: 21:14:09 executing program 0: 21:14:09 executing program 2: 21:14:09 executing program 3: 21:14:10 executing program 1: 21:14:10 executing program 4: 21:14:10 executing program 5: 21:14:10 executing program 0: 21:14:10 executing program 2: 21:14:10 executing program 3: 21:14:10 executing program 4: 21:14:10 executing program 1: 21:14:10 executing program 5: 21:14:10 executing program 0: 21:14:10 executing program 2: 21:14:10 executing program 1: 21:14:10 executing program 3: 21:14:10 executing program 5: 21:14:10 executing program 4: 21:14:10 executing program 0: 21:14:10 executing program 1: 21:14:10 executing program 5: 21:14:10 executing program 3: timer_create(0x2, 0x0, &(0x7f0000000200)) timer_gettime(0x0, &(0x7f0000000240)) 21:14:10 executing program 2: 21:14:10 executing program 4: 21:14:10 executing program 0: 21:14:10 executing program 1: 21:14:10 executing program 3: 21:14:10 executing program 2: 21:14:10 executing program 4: 21:14:10 executing program 5: 21:14:10 executing program 0: 21:14:10 executing program 1: 21:14:10 executing program 3: 21:14:10 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) write$binfmt_script(r0, 0x0, 0x0) 21:14:10 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) recvmmsg(r0, &(0x7f0000002740)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2020, 0x0) 21:14:10 executing program 5: 21:14:11 executing program 0: 21:14:11 executing program 1: 21:14:11 executing program 3: 21:14:11 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x16, 0x0, 0x4, 0x8, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x3, 0x1}, 0x40) 21:14:11 executing program 0: pselect6(0x40, &(0x7f0000000000)={0x3}, 0x0, &(0x7f0000000080)={0x7}, &(0x7f00000000c0), 0x0) 21:14:11 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind(r0, 0x0, 0x0) 21:14:11 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) write$binfmt_script(r0, 0x0, 0x0) 21:14:11 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect(r0, &(0x7f0000000180)=@rc, 0x80) 21:14:11 executing program 1: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000100)=[{}], 0x1, 0x5, &(0x7f0000000140)={[0x6bb]}, 0x8) 21:14:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}], @chandef_params=[@NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}], @NL80211_ATTR_CSA_IES={0xe70, 0xb9, 0x0, 0x1, [@beacon_params=[@NL80211_ATTR_BEACON_TAIL={0x9d, 0xf, [@perr={0x84, 0x35, {0x0, 0x3, [@ext={{}, @device_a, 0x0, @device_b}, @not_ext={{}, @broadcast}, @ext={{}, @broadcast}]}}, @peer_mgmt={0x75, 0x4, {0x0, 0x0, @void, @void, @void}}, @random_vendor={0xdd, 0x55, "c25ceb920a3b840081019d9644f9111ae1897640c65ec62876660e5d72da40ec670fd69c8adb98ac455881141524cd75fdf823914c6a43431af460b22ddd2f0c6eeee2861b67ef4a624555f82c5c0c512bf14b1183"}, @channel_switch={0x25, 0x3}]}], @beacon_params=[@NL80211_ATTR_BEACON_HEAD={0x395, 0xe, {@wo_ht={{}, {}, @device_a, @broadcast, @from_mac}, 0x0, @random, 0x0, @void, @void, @void, @val={0x4, 0x6}, @void, @void, @val={0x25, 0x3}, @val={0x2a, 0x1}, @val={0x3c, 0x4}, @val={0x2d, 0x1a}, @void, @void, @val={0x76, 0x6}, [{0xdd, 0xcb, "a40b16d732a11424b24fb950aaa3d61a3865716b6c78058e979483d359b69bf6c11d1bdcbbc283880eda2625b922fb2b03ba62e76d110c52e6e3f57cbb8d305f58c3406e3fc2b0a09809690b09d6802f9396c3a97b2d1c96c5124984df6563aff95ea6d6ca2a1f5ba7a81f825e763f312ef0420c97387b6a6602090cd74a201731ee13d4ff7e945b6c6b9700d525711c0d8c1e06bfa22c49c924e03f6b2c1caa3bce775fd447219e99a31006df3c6ba5612e308fbf4ac1c4d63248116d86c3163aa64e53ae9a6565ba117e"}, {0xdd, 0xae, "829d1938b5f7f2f84d183ee9b77f6addd01fc8557ff95d2f16f908076264ef1cbecf3f4e6f1f11fa8c102536d5e848b0f15fa66baa95cd75e2eca572f959a3f20aaca62ee7af8378fa9539c77386c6a79cf9ac85d0b4af876c6640c571b2dfc8a57e7ddd840b261d07d8803b373376e513463c872abdd20de4a06680fafd8f3f8a0cd21fc5c7f298689c9c8176b81cda9d9194fca0458977ddd277840ab9699ce3a9ce3282b31837aaa6a72808f1"}, {0xdd, 0xed, "99b9f780fc444e773c342e162deaa4d2130e54ec025e4bdcd09c638efed9c7d449463ceebddaa2135c225dfcc1bf960ac2af315c0c3d42a962074f209e26fb7e965a7776e14b4a007e483ece38247b9626fa45817fa804ed5636bfe90341881639fbba8468a54b9354adbaeb8fb00c362e8ca8826456e6b63e343666f72170b9d4f4de489d183bb47430c0d308d19bb82c15dee0bad1423f5da421c46f746a366400b7666ce48e4b465d37c69b7ba9bf54b8763e6fb826dc5e32b72dcb15c375eab119eefd9599acf8b55869069c604bb8920c2d2938b055e4c07f3784f766482e18e9f6f86907bd1aec55d221"}, {0xdd, 0xc5, "d6f706680dbe8f057567fa5764700593a4c7ea0f3e759bc0b981cd4ec214ffb016531bdeed0e51a15e202aaad1ba1a032ad64ec22cc40fec74da066e98d559f768e009e56aeaf638d86e6ce1dc2722460321550727365c9e500b26d27f15652cac869d840d1ac6b46681524ba5824492c8150e1980fe3d6059c1cebfbf29b3a524c519c0430bd1955c788df957bbcdb671fc030857ab788550e1453c46338d151a03256e07e7da008aa779d1418f95b1f2d264318e5437a7fa6f237d1c41f708509db6ae59"}]}}], @NL80211_ATTR_CSA_C_OFF_PRESP={0x12, 0xbb, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @beacon_params=[@NL80211_ATTR_BEACON_HEAD={0x239, 0xe, {@with_ht={{{}, {}, @device_a, @broadcast, @random="17952af5453a"}}, 0x0, @default, 0x0, @void, @val={0x1, 0x1, [{}]}, @val={0x3, 0x1}, @void, @void, @void, @val={0x25, 0x3}, @val={0x2a, 0x1}, @val={0x3c, 0x4}, @void, @void, @void, @void, [{0xdd, 0x84, "14a5c46c7d08bcaafb2da8fb5741884ea3189a36733e718928fc68a4c3faa100352970498bcf077529995ebe9d25f3e1d8f9cba7116250d7b287169f1fa0587340c0409480bd824798dec8711b7c6849e292cd8f0cfee63d30aab4de96510bae94ff45e27ebb1f9a8512c7d62cd5b43f530083f4a719fef023133f683a504d802ef0df2e"}, {0xdd, 0x1e, "4fe8032be8a2f27e67ddf5461ec1921ef79c249b5176dc34c9b0bbaa8046"}, {0xdd, 0xa6, "e5b27281f9c86e5eaa0d16872180064eda9b151b353a50eed1ba52d4e117f39b50ac791750714a7df51dcb652a253a54fee13d726034f42276573a83483f08a5ef995813c0caa3bcabad0189a52c3c363d54634522a8ff618c3902934cabe5d8e86599376b434cfe04ca541dd1afaf45da10e4d874a30a11f7dc8836d5435e56eebe18858c968e563a57627040ac79d9a5b4db11752be4e505169ac6452cff4b2e6b60f01621"}, {0xdd, 0x39, "3f59ba05e35a7929f8ba613a156809a5a94de52437f42c770958eb0aadd51c31e0f47b3dfb30608f3d148c7e541ba1ddd1d935ef9a0b06cf3e"}, {0xdd, 0x3b, "7f7824caca0695f30135414638c2b65b15dd0acc5f44b5ff895cce54164be6c980a848ff54c4cadf27a67d1ff9cb478521c85303b1a7dfe3b383ef"}, {0xdd, 0x31, "4b658a92f10ad4cbcba1bc25f058a079129e4e6e35dea9f4664b4953f20d7430f66026c45ac5cf67801d9d1a9545f27dbb"}]}}, @NL80211_ATTR_IE={0x1e, 0x2a, [@sec_chan_ofs={0x3e, 0x1}, @rann={0x7e, 0x15, {{}, 0x0, 0x0, @device_b}}]}, @NL80211_ATTR_PROBE_RESP={0x6ed, 0x91, "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"}, @NL80211_ATTR_IE_ASSOC_RESP={0xd1, 0x80, [@ibss={0x6, 0x2}, @preq={0x82, 0x6d, @ext={{}, 0x0, 0x0, 0x0, @broadcast, 0x0, @broadcast, 0x0, 0x0, 0x7, [{}, {{}, @broadcast}, {{}, @device_b}, {}, {}, {{}, @broadcast}, {{}, @device_b}]}}, @challenge={0x10, 0x1}, @random_vendor={0xdd, 0x45, "768a854676ed604bea3eccb0a93d7035b5f2fb7f443fcc048498ef0fd3124b5902c95059996540a48f21af981464faccedb8afc8c6e860c8fcc44750c32821714ab73017ed"}, @erp={0x2a, 0x1}, @measure_req={0x26, 0x3}, @mesh_id={0x72, 0x6}]}]]}]}, 0xec4}}, 0x0) 21:14:11 executing program 2: r0 = epoll_create1(0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000003c0)) 21:14:11 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x891d, &(0x7f0000000180)={'wlan1\x00'}) 21:14:11 executing program 4: socketpair(0x27, 0x0, 0x0, &(0x7f00000000c0)) 21:14:11 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000180)={'wlan1\x00'}) 21:14:11 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind(r0, &(0x7f0000000080)=@ethernet={0x0, @link_local}, 0x80) 21:14:11 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000180)={'wlan1\x00'}) 21:14:11 executing program 2: pipe(&(0x7f0000000bc0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$netlink(r0, 0x0, 0x36) 21:14:11 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f0000000100)={'ip6gre0\x00', 0x0}) 21:14:11 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000280)={&(0x7f0000000040)=@x25={0x9, @null=' \x00'}, 0x80, 0x0}, 0xc0c0) 21:14:11 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x10d80, 0x0) 21:14:11 executing program 5: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff7009e000000000000000000", @ANYRES32, @ANYBLOB="0000000bf1ffffff000000000800010063627100a408020004040600030000000500000000700300fdffffffffff00001f0000000500000000020000010000000000100083000000fdffffff07000000084900000100000002000000cf000000feffffff080000000180000003000000090000000200000000274a49ef6949a7bb000000050000000100000004000000ff7f000000000000000400000002000004000000ff0f0000f44f350001000000010400005eb768350100000008000000ffffffffc38d00001f000000040008830600000000000100f7ffffff030000000080ffff050000000600000006000000a900000000000000c0000000c0ffffff08000000018000000101000006000000b300000000000020050000000104000004000000070000000800000001010000c22e0000c0ffffff0500000004000000060000000900000008000000f7ffffff0800000003000000080000000400000001000080040000000400000000100000040000000700000009000000fcffffff01000000010000000900000000020000060e0000080000000200000002000000090000000800000007000000ab000000fb00000007000000ff0100000800000001040000070000000300000009000000ff07000008000000ffff0000a90100000900000005000000200000000500000001000000070000008eb7000000000080010000000000000007000000fffffffffcffffff01f0ffff000000003f00000003000000000100000080000000800000030000000500000005000000ffffffff0700000015ba000004000000070000000300000003000000ffffffff04000000554f00006ff800000700000003000000000200000600000008000000b300000006000000000000000007000001010000030000000080000000040000730a000001000080010000009e0c0000000800000100008000000000000000004000000000fefffff67d000004000400ff01000002000000000000004000000040000000ed000000010001000e0a05000000000000020000040000000600000002000000ff7f00000100000001000000060000007f000000020000000004000004000000090000009000000008000000b6000000040000000400000005000000f50a0000ffff0000060000008ff9ffff070000001eaaffff3f0000008000000000000000ff0c0000ff7f0000030000007f0000002d0000000800000000010000ff070000ffffffff2bab000002000000ace800000500000000000000e1bf934d070000001f000d000300000004000000070000000900000005000000030000000200000087d400000200000008000000000100007f0000000e000000080000000200000007000000ffffff7f06000000000000000500000001000000820000001f0000000004000001000000faffffff0500000006000000070000000300000010000500810306009fff04000800000004040600d90b0000ff00000005000000040000001ba2cc3b00000080010000003f000000ff0f0000bd52c97303000000be060000fffffffffffeffff7f000000ff0000008100000000c8954b8db160fea10000000300000000000000060000008f5e0040010000000002000006000000010100000200000007000000000000e0318900000104000000efff000600000004000000080000000400000002000000c00000000810000008000000f7ffffff05000000810000004d00000001000080eb0700001f000000090000000800000001000000000000000000000002000000ffff00000100000002000000000000e0a000000040000000ff000000f7ffffff0500000009000000070000000600000028080000030000000600000004000000be00000003000000070000000500000038080000faffffffffffffff47b5554d001000008100000007000000ffffffff040000000100000002000000566b00002000000004000000020000008b01000001000000ffff000004000000ff0f0000050000002000000003000000e40d000007000000f8ffffff200000003f000000387f00000700000007000000c10a000009000000040000000400000000000000008000000100008009000000370b000000000000ff07000006000000bb7900000400000002000000ffffff7f0300000000000000090000000700000005000000000000807f0000000900000008000000fad4ffffff01000001010000010000003f0000000400000020f2ffff01000100ffff0000010000000200000008000000fbfffffff9ffffff040000004d000000060000000200000002000000070000004e0d0000000200000800000035000000300e00000700000000040000020000000180000020000000f2ffffff070000000500000000010000fffffeff0900000000080000070000000800000009000000ff7f00000900000004000000040000000000000006000000050000000100000009000000080000007e0700000300000000800000bf16000002000006000000ffee00000001000000000000000010f7006305000000000000000000007f00000010080000000000000100008002000000080000000101000003000000ffffff7ffffffffff7ffffff0600000003000000a6060000ff030000070000000180000009000000020000000000000004000000e37fffff00020000070000000500000001000100000000800000af06060000002b0a000005000000010000000500000009000000040000000500000002000000ffffff7ff30000000800000002000000ffff0000ff070000810000004000000075fc000009000000fbffffff0500000000000000810000000100000080000000d05e0000020000001f00000000000000ff010000451e00"], 0x8d0}}, 0x0) r0 = socket(0x1000000010, 0x2, 0x0) sendmmsg$alg(r0, &(0x7f0000000100), 0x492492492492711, 0x0) 21:14:11 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000400)=@nat={'nat\x00', 0x1b, 0x5, 0x490, 0x138, 0x138, 0xffffffff, 0x0, 0x0, 0x538, 0x538, 0xffffffff, 0x538, 0x538, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@empty, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @icmp_id, @gre_key}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv4=@broadcast, @ipv4=@multicast1}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv4=@multicast2, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @icmp_id, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@dev, @ipv6=@mcast2, @gre_key}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4f0) 21:14:11 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0xc479553cbbeeedd4, 0x0) 21:14:11 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x89a1, 0x0) 21:14:11 executing program 4: socket$inet_sctp(0x2, 0x5, 0x84) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x9}, &(0x7f0000000080)={0x7}, &(0x7f00000000c0), 0x0) 21:14:11 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, 0x0, 0x0, 0x2000, 0x0) 21:14:11 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) write$binfmt_script(r0, 0x0, 0x0) 21:14:12 executing program 5: r0 = socket(0x1000000010, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000100)={'syztnl0\x00', &(0x7f0000000080)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @loopback}}}}) 21:14:12 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000040)=0x80, 0x4) 21:14:12 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000000), 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000400)=[{}], 0x8) 21:14:12 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = getpid() sendmsg$netlink(r0, &(0x7f0000004a80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000004940)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee00}}}, @rights={{0x10}}], 0x30}, 0x0) 21:14:12 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000040)=[{{}, {0x0, 0x0, 0x1}}], 0x8) bind$can_raw(r0, &(0x7f0000000000), 0x10) 21:14:12 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x89a1, &(0x7f0000000180)={'wlan1\x00'}) 21:14:12 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8983, &(0x7f0000000180)={'wlan1\x00'}) 21:14:12 executing program 2: pipe(&(0x7f0000000bc0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000003c0)={0x10000009}) 21:14:12 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14}, 0x14}}, 0x0) 21:14:12 executing program 5: r0 = epoll_create1(0x0) pipe(&(0x7f0000000bc0)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) r2 = socket$inet6_udp(0xa, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f00000003c0)) 21:14:12 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f00000054c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2000, 0x0) 21:14:12 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[], 0xe8}}, 0x0) 21:14:12 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockname(r0, 0x0, &(0x7f00000001c0)) 21:14:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}], @chandef_params=[@NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}], @NL80211_ATTR_CSA_IES={0xe70, 0xb9, 0x0, 0x1, [@beacon_params=[@NL80211_ATTR_BEACON_TAIL={0x9d, 0xf, [@perr={0x84, 0x35, {0x0, 0x3, [@ext={{}, @device_a, 0x0, @device_b}, @not_ext={{}, @broadcast}, @ext={{}, @broadcast}]}}, @peer_mgmt={0x75, 0x4, {0x0, 0x0, @void, @void, @void}}, @random_vendor={0xdd, 0x55, "c25ceb920a3b840081019d9644f9111ae1897640c65ec62876660e5d72da40ec670fd69c8adb98ac455881141524cd75fdf823914c6a43431af460b22ddd2f0c6eeee2861b67ef4a624555f82c5c0c512bf14b1183"}, @channel_switch={0x25, 0x3}]}], @beacon_params=[@NL80211_ATTR_BEACON_HEAD={0x395, 0xe, {@wo_ht={{}, {}, @device_a, @broadcast, @from_mac}, 0x0, @random, 0x0, @void, @void, @void, @val={0x4, 0x6}, @void, @void, @val={0x25, 0x3}, @val={0x2a, 0x1}, @val={0x3c, 0x4}, @val={0x2d, 0x1a}, @void, @void, @val={0x76, 0x6}, [{0xdd, 0xcb, "a40b16d732a11424b24fb950aaa3d61a3865716b6c78058e979483d359b69bf6c11d1bdcbbc283880eda2625b922fb2b03ba62e76d110c52e6e3f57cbb8d305f58c3406e3fc2b0a09809690b09d6802f9396c3a97b2d1c96c5124984df6563aff95ea6d6ca2a1f5ba7a81f825e763f312ef0420c97387b6a6602090cd74a201731ee13d4ff7e945b6c6b9700d525711c0d8c1e06bfa22c49c924e03f6b2c1caa3bce775fd447219e99a31006df3c6ba5612e308fbf4ac1c4d63248116d86c3163aa64e53ae9a6565ba117e"}, {0xdd, 0xae, "829d1938b5f7f2f84d183ee9b77f6addd01fc8557ff95d2f16f908076264ef1cbecf3f4e6f1f11fa8c102536d5e848b0f15fa66baa95cd75e2eca572f959a3f20aaca62ee7af8378fa9539c77386c6a79cf9ac85d0b4af876c6640c571b2dfc8a57e7ddd840b261d07d8803b373376e513463c872abdd20de4a06680fafd8f3f8a0cd21fc5c7f298689c9c8176b81cda9d9194fca0458977ddd277840ab9699ce3a9ce3282b31837aaa6a72808f1"}, {0xdd, 0xed, "99b9f780fc444e773c342e162deaa4d2130e54ec025e4bdcd09c638efed9c7d449463ceebddaa2135c225dfcc1bf960ac2af315c0c3d42a962074f209e26fb7e965a7776e14b4a007e483ece38247b9626fa45817fa804ed5636bfe90341881639fbba8468a54b9354adbaeb8fb00c362e8ca8826456e6b63e343666f72170b9d4f4de489d183bb47430c0d308d19bb82c15dee0bad1423f5da421c46f746a366400b7666ce48e4b465d37c69b7ba9bf54b8763e6fb826dc5e32b72dcb15c375eab119eefd9599acf8b55869069c604bb8920c2d2938b055e4c07f3784f766482e18e9f6f86907bd1aec55d221"}, {0xdd, 0xc5, "d6f706680dbe8f057567fa5764700593a4c7ea0f3e759bc0b981cd4ec214ffb016531bdeed0e51a15e202aaad1ba1a032ad64ec22cc40fec74da066e98d559f768e009e56aeaf638d86e6ce1dc2722460321550727365c9e500b26d27f15652cac869d840d1ac6b46681524ba5824492c8150e1980fe3d6059c1cebfbf29b3a524c519c0430bd1955c788df957bbcdb671fc030857ab788550e1453c46338d151a03256e07e7da008aa779d1418f95b1f2d264318e5437a7fa6f237d1c41f708509db6ae59"}]}}], @NL80211_ATTR_CSA_C_OFF_PRESP={0x12, 0xbb, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @beacon_params=[@NL80211_ATTR_BEACON_HEAD={0x239, 0xe, {@with_ht={{{}, {}, @device_a, @broadcast, @random="17952af5453a"}}, 0x0, @default, 0x0, @void, @val={0x1, 0x1, [{}]}, @val={0x3, 0x1}, @void, @void, @void, @val={0x25, 0x3}, @val={0x2a, 0x1}, @val={0x3c, 0x4}, @void, @void, @void, @void, [{0xdd, 0x84, "14a5c46c7d08bcaafb2da8fb5741884ea3189a36733e718928fc68a4c3faa100352970498bcf077529995ebe9d25f3e1d8f9cba7116250d7b287169f1fa0587340c0409480bd824798dec8711b7c6849e292cd8f0cfee63d30aab4de96510bae94ff45e27ebb1f9a8512c7d62cd5b43f530083f4a719fef023133f683a504d802ef0df2e"}, {0xdd, 0x1e, "4fe8032be8a2f27e67ddf5461ec1921ef79c249b5176dc34c9b0bbaa8046"}, {0xdd, 0xa6, "e5b27281f9c86e5eaa0d16872180064eda9b151b353a50eed1ba52d4e117f39b50ac791750714a7df51dcb652a253a54fee13d726034f42276573a83483f08a5ef995813c0caa3bcabad0189a52c3c363d54634522a8ff618c3902934cabe5d8e86599376b434cfe04ca541dd1afaf45da10e4d874a30a11f7dc8836d5435e56eebe18858c968e563a57627040ac79d9a5b4db11752be4e505169ac6452cff4b2e6b60f01621"}, {0xdd, 0x39, "3f59ba05e35a7929f8ba613a156809a5a94de52437f42c770958eb0aadd51c31e0f47b3dfb30608f3d148c7e541ba1ddd1d935ef9a0b06cf3e"}, {0xdd, 0x3b, "7f7824caca0695f30135414638c2b65b15dd0acc5f44b5ff895cce54164be6c980a848ff54c4cadf27a67d1ff9cb478521c85303b1a7dfe3b383ef"}, {0xdd, 0x31, "4b658a92f10ad4cbcba1bc25f058a079129e4e6e35dea9f4664b4953f20d7430f66026c45ac5cf67801d9d1a9545f27dbb"}]}}, @NL80211_ATTR_IE={0x1e, 0x2a, [@sec_chan_ofs={0x3e, 0x1}, @rann={0x7e, 0x15, {{}, 0x0, 0x0, @device_b}}]}, @NL80211_ATTR_PROBE_RESP={0x6ed, 0x91, "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"}, @NL80211_ATTR_IE_ASSOC_RESP={0xd1, 0x80, [@ibss={0x6, 0x2}, @preq={0x82, 0x6d, @ext={{}, 0x0, 0x0, 0x0, @broadcast, 0x0, @broadcast, 0x0, 0x0, 0x7, [{}, {{}, @broadcast}, {{}, @device_b}, {}, {}, {{}, @broadcast}, {{}, @device_b}]}}, @challenge={0x10, 0x1}, @random_vendor={0xdd, 0x46, "768a854676ed604bea3eccb0a93d7035b5f2fb7f443fcc048498ef0fd3124b5902c95059996540a48f21af981464faccedb8afc8c6e860c8fcc44750c32821714ab73017edda"}, @erp={0x2a, 0x1}, @measure_req={0x26, 0xa, {0x0, 0x0, 0x0, "2ca36ac5495a6c"}}]}]]}]}, 0xec4}}, 0x0) 21:14:12 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000000b00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x142, 0x0) 21:14:12 executing program 5: r0 = epoll_create1(0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x1000000b}) 21:14:12 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000040), 0x4) 21:14:12 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x4020940d, 0x0) 21:14:12 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) recvmmsg(r0, &(0x7f0000005940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x60, 0x0) 21:14:12 executing program 0: mkdir(&(0x7f0000000240)='./file0\x00', 0x8) 21:14:12 executing program 2: mkdir(&(0x7f0000000080)='./file1\x00', 0x8) 21:14:12 executing program 5: readlink(&(0x7f00000003c0)='.\x00', 0xfffffffffffffffe, 0x0) 21:14:13 executing program 3: read(0xffffffffffffffff, &(0x7f00000014c0)=""/100, 0x64) 21:14:13 executing program 1: nanosleep(0x0, &(0x7f0000000180)) 21:14:13 executing program 4: lstat(&(0x7f0000000140)='./file0\x00', 0x0) 21:14:13 executing program 0: rmdir(&(0x7f0000000080)='./file0\x00') 21:14:13 executing program 2: nanosleep(&(0x7f0000000000)={0x8}, 0x0) 21:14:13 executing program 5: rename(&(0x7f0000000100)='./file0\x00', 0x0) 21:14:13 executing program 1: mkdir(&(0x7f0000000200)='./file0\x00', 0x8) 21:14:13 executing program 4: rmdir(&(0x7f0000000400)='./file0\x00') 21:14:13 executing program 0: nanosleep(&(0x7f00000003c0)={0x7fff}, 0x0) 21:14:13 executing program 5: 21:14:13 executing program 3: 21:14:13 executing program 1: 21:14:13 executing program 5: 21:14:13 executing program 4: 21:14:13 executing program 3: 21:14:13 executing program 1: 21:14:14 executing program 2: 21:14:14 executing program 5: 21:14:14 executing program 4: 21:14:14 executing program 3: 21:14:14 executing program 0: 21:14:14 executing program 1: 21:14:14 executing program 5: 21:14:14 executing program 3: 21:14:14 executing program 4: 21:14:14 executing program 2: 21:14:14 executing program 3: 21:14:14 executing program 2: 21:14:14 executing program 4: 21:14:14 executing program 1: 21:14:14 executing program 5: 21:14:14 executing program 0: 21:14:14 executing program 4: 21:14:14 executing program 3: 21:14:14 executing program 1: 21:14:14 executing program 2: 21:14:14 executing program 0: 21:14:14 executing program 5: 21:14:14 executing program 4: 21:14:15 executing program 2: 21:14:15 executing program 1: 21:14:15 executing program 3: 21:14:15 executing program 0: 21:14:15 executing program 5: 21:14:15 executing program 4: 21:14:15 executing program 1: 21:14:15 executing program 2: 21:14:15 executing program 3: 21:14:15 executing program 5: 21:14:15 executing program 0: 21:14:15 executing program 2: 21:14:15 executing program 4: 21:14:15 executing program 1: 21:14:15 executing program 5: 21:14:15 executing program 3: 21:14:15 executing program 0: 21:14:15 executing program 2: 21:14:15 executing program 1: 21:14:15 executing program 4: 21:14:15 executing program 5: 21:14:15 executing program 0: 21:14:15 executing program 3: 21:14:15 executing program 4: 21:14:15 executing program 2: 21:14:15 executing program 1: 21:14:15 executing program 5: 21:14:15 executing program 0: 21:14:15 executing program 3: 21:14:15 executing program 4: 21:14:15 executing program 2: 21:14:15 executing program 1: 21:14:15 executing program 5: 21:14:15 executing program 0: 21:14:16 executing program 3: 21:14:16 executing program 4: 21:14:16 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='numa_maps\x00') 21:14:16 executing program 0: syz_genetlink_get_family_id$nl80211(0x0) openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x0, 0x0) 21:14:16 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001280)={0x18, 0x3, &(0x7f0000000240)=@framed, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000380), 0x10}, 0x78) 21:14:16 executing program 5: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x4002d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) write$P9_RREAD(r3, 0x0, 0x100b) 21:14:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380)='nl80211\x00') sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000005380)={&(0x7f0000000340), 0xc, &(0x7f0000005340)={&(0x7f0000000180)={0xec4, r1, 0x1, 0x0, 0x0, {{}, {@val, @void, @val={0xc}}}}, 0xec4}}, 0x0) 21:14:16 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$int_in(r0, 0x0, 0x0) 21:14:16 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000200)=[{}]}) 21:14:16 executing program 2: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000002a80)='/dev/snd/timer\x00', 0x80440) 21:14:16 executing program 1: perf_event_open(&(0x7f0000000900)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40041, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x4, 0xffffffffffffffff, 0x7) [ 269.434748][T10377] netlink: 3760 bytes leftover after parsing attributes in process `syz-executor.3'. [ 269.472026][T10382] netlink: 3760 bytes leftover after parsing attributes in process `syz-executor.3'. 21:14:16 executing program 4: fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) 21:14:16 executing program 0: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsu\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000004c0)={0x2020}, 0x2020) 21:14:16 executing program 1: syz_mount_image$ufs(&(0x7f0000000500)='ufs\x00', 0x0, 0x0, 0x6, &(0x7f0000003a40)=[{&(0x7f0000002640)="764c5dc3c2e41789cc6a62adb20ddf8902ba3216bc99436454a35549b1f087f181ade248d5457a3bef90e132dbb28cba39e2e61993b17cea51897cd37c2ec2192ca91f1dfb3d9309ea0932bb79f4b382bd64dc2294be6ec332499e556186e157bba0577bb3c17e7c979d57f7bbe4c1add9c98b1156d8bc4a47279238fc86c8a4482cfcaf44254ff944755edc7b5fc6dd684a8c7180208dba6fc016ac7892a99e0003b9f0bbcfe15650", 0xa9, 0x6}, {&(0x7f0000002700)="f2f71d98467c3c3a15007236b8aff9", 0xf, 0x2}, {&(0x7f0000002740)="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", 0x1000, 0x20}, {&(0x7f0000003740)="f1fa3deb0adef36a3a2cd8e55e9acc23215762fc80a4ec7733fd94b9d03423e51e44a68e5c8428179ee14e93013df6dd3f3a38ccd97ae6bc4a86efc033fa9f13c33359b7ef762f56cfc5cf5d3d502ac3616fec9c002c0edb675919a8d31a10c17d1d5cb42e33167c6059841cf185847455", 0x71, 0x3}, {&(0x7f00000037c0)="bcb3e6da18c9bf646645726e0d9a6a5d59b20202b0552b0f8209c50ba07d5983a3c547386f59ad00e485f19f923bf324385b75907d2e23354dee8e3f45491e657e567ab5c5c421b062aa712760ab043e5afe2e6396eea6f6470e2d307f7ceae224a401ddf4ad080f779f131044ffcae6f78c0c0a29cab5cf4d3d1ba653e51b2be4044167", 0x84, 0x7}, {&(0x7f0000003980), 0x0, 0xffffffffffffff01}], 0x60005, &(0x7f0000003b00)={[{'):#\xe7'}], [{@smackfsfloor={'smackfsfloor', 0x3d, 'trusted.overlay.nlink\x00'}}, {@euid_eq={'euid', 0x3d, 0xffffffffffffffff}}, {@defcontext={'defcontext', 0x3d, 'sysadm_u'}}, {@hash='hash'}, {@fsuuid={'fsuuid', 0x3d, {[0x30, 0x65, 0x35, 0x64, 0x39, 0x30, 0x0, 0x34], 0x2d, [0x35, 0x37, 0x35, 0x62], 0x2d, [0x32, 0x30, 0x61, 0x35], 0x2d, [0x35, 0x32, 0x0, 0x62], 0x2d, [0x35, 0x65, 0x30, 0x38, 0x66, 0x0, 0x31, 0x38]}}}, {@dont_measure='dont_measure'}]}) 21:14:16 executing program 2: ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000004dc80)={0x4, [], 0x5, "617ed144ea638c"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000052dc0)={0x0, [], 0x0, "b43513d3fef326"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000053fc0)={0x0, [], 0x0, "7ac99e5809355b"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f0000000000)=0x1, 0x4) 21:14:16 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000001680)='/dev/nvram\x00', 0x80000, 0x0) 21:14:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000010c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000001100)={0x28, r1, 0x1, 0x0, 0x0, {{}, {}, {0xc, 0x14, 'syz0\x00'}}}, 0x28}}, 0x0) 21:14:19 executing program 5: pselect6(0x40, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000100)={0x77359400}, &(0x7f0000000180)={&(0x7f0000000140)={[0x8]}, 0x8}) 21:14:19 executing program 0: openat$uhid(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uhid\x00', 0x0, 0x0) 21:14:19 executing program 3: socketpair(0x1d, 0x0, 0x7, &(0x7f0000000080)) 21:14:19 executing program 4: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(r0, 0xc00464be, &(0x7f0000000040)={0x2}) 21:14:19 executing program 1: recvmsg$can_j1939(0xffffffffffffffff, 0x0, 0x0) 21:14:19 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$trusted_overlay_redirect(r0, 0x0, 0x0, 0x0, 0x7083db02b14143bc) 21:14:19 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f0000000200)=@file={0x0, './file0\x00'}, 0x6e) 21:14:19 executing program 3: bpf$PROG_LOAD(0x1a, 0x0, 0x0) 21:14:19 executing program 4: bpf$PROG_LOAD(0x14, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 21:14:19 executing program 2: timer_create(0x0, 0x0, &(0x7f0000000500)) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') 21:14:19 executing program 1: clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000a80)="15") 21:14:19 executing program 3: memfd_create(&(0x7f0000000340)='TIPC\b\x04\xf9\x18\x9c\xbc\xdc\xeb\xaaMoi}#!\xc6\xcc\xf0$\x8d\x84\xce\x1b\xbe\x85]!\xfb\xbd\xc3\x8bL\xfdo\xe8ek>1\x04\xce$\x7fT\xa4\xaa\x9f\xb1\xf9\xc6\xa4c4\xd6\x96\".^\x00\xd4;\x182LDH\x89\xda\x10\xf6\n;\x9d2\xc1i\x1b\xec\nl\xe6\xa4\xea\x81\x91\x8c\x8d}\x0ft%\xab\xd1\x92l\x8f\x1cr\xb2to\xdd\x01\x00\x00\x00\x00\x00\x00\x00\xc7\xda\xa0\xd7\xfd\xe5OL\x9f\x9d}\xbe\xe6\xf4`\x90\x16XtB\xc1@\xacof\xd3\xaa\xf99&\xd5\xf5\xe5\xe2$\xf0\tLC\r\xb5\xcfJ\xa0M\xb9\x01\xbcZK\xd4{s\xe2%\xfaK\x92 \xdb0:\x04*\x19\x14*\xbb/\xf5u\xfe\x97\x0e\xaalMx\xe4}\x94\x9d\x00\x00\x00', 0x0) 21:14:20 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getpeername(r0, &(0x7f0000001800)=@tipc=@id, 0x0) syz_open_dev$dri(&(0x7f00000018c0)='/dev/dri/card#\x00', 0x5, 0x1) 21:14:20 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgrcv(0x0, 0x0, 0x0, 0x0, 0x3000) msgsnd(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="03"], 0x91, 0x0) 21:14:20 executing program 4: socketpair(0x28, 0x0, 0x7f, &(0x7f0000000000)) 21:14:20 executing program 2: getrusage(0xffffffffffffffff, &(0x7f0000001180)) 21:14:20 executing program 3: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) 21:14:20 executing program 1: rt_sigsuspend(&(0x7f0000001640)={[0x1]}, 0x8) 21:14:20 executing program 3: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000000)={{0x3, 0xee01, 0x0, 0xee01}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff}) 21:14:20 executing program 2: socketpair(0x1f, 0x0, 0x0, &(0x7f0000000000)) 21:14:20 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) write$P9_RCREATE(r0, &(0x7f00000000c0)={0x18}, 0x18) 21:14:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000b00)={'wlan1\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380)='nl80211\x00') sendmsg$NL80211_CMD_SET_WOWLAN(r2, &(0x7f0000005380)={0x0, 0x0, &(0x7f0000005340)={&(0x7f0000001300)={0x1c, r3, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r1}, @void}}}, 0x1c}}, 0x0) 21:14:20 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000004fc0)={0x0, 0x0, &(0x7f0000004dc0)=[{0x0, 0x9effffff}, {0x0}], 0x2}, 0x0) 21:14:20 executing program 2: perf_event_open$cgroup(&(0x7f0000002140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xb) 21:14:20 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') ioctl$TIOCMBIS(0xffffffffffffffff, 0x5416, 0x0) 21:14:20 executing program 0: r0 = gettid() syz_open_procfs(r0, 0x0) syz_open_procfs(r0, 0x0) 21:14:20 executing program 5: clone(0x2020000, 0x0, 0x0, 0x0, &(0x7f0000000a80)="15") 21:14:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f00000001c0)={0xfffffffffffffffd, 0x0, 0x0}, 0x0) 21:14:20 executing program 2: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ocfs2_control\x00', 0x0, 0x0) preadv2(r0, &(0x7f0000001740)=[{0x0}, {&(0x7f0000000180)=""/216, 0xd8}], 0x2, 0x0, 0x0, 0x0) 21:14:21 executing program 1: ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) 21:14:21 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000b40)="390284246ca1dc05ce4410a6ca80c1439fd609fdadaaa966d94159393148a97dc2efa999231aa8d2b255f1c09634f8a6684c61270614d2edd0b2fb32e02fefe644849d797868b9c0b9fd90fa189c5d3c1bed393699a709243aaf3d5eba9908ed1ba395ae04ad7bdfa9ca552b83794b860580efc4b32cd07905c189e832276bd09b6addcaaa174627814d0751fdff16c3c82edfde1ac3da835fcbb3f7fae30053f44370fbb7c5fdfd", 0xa8}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000640)="742f0ebb71e05397085a022f6e4b253ed4a33d4f0df6438b23803a767f24b4ca128aeabddb3ea562453292807c6859060095bacd9ce610d23703d5307c1a00cdcf8df3d6365f790ca25aead6a8b59b3b813a65ae602f529c858b9316", 0x5c}], 0x1}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000780)}}], 0x4, 0x0) 21:14:21 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/diskstats\x00', 0x0, 0x0) 21:14:21 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xb, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 21:14:21 executing program 5: openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x4000, 0x0) 21:14:21 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}]}, 0x24}}, 0x0) 21:14:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380)='nl80211\x00') sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000004d80)={0x0, 0x0, &(0x7f0000004d40)={&(0x7f00000053c0)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x32}, @val={0x8}, @val={0xc, 0x99, {0x0, 0x80}}}}}, 0x30}}, 0x0) 21:14:21 executing program 2: sendmsg$SMC_PNETID_DEL(0xffffffffffffffff, 0x0, 0x675454b4eba25a8b) 21:14:21 executing program 5: r0 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$unlink(0x9, 0x0, r0) setsockopt$llc_int(0xffffffffffffffff, 0x10c, 0x0, 0x0, 0x0) add_key(&(0x7f0000000ac0)='id_resolver\x00', &(0x7f0000000b00)={'syz', 0x3}, &(0x7f0000000b40)=')', 0x1, 0xfffffffffffffffe) sendmsg$SOCK_DESTROY(0xffffffffffffffff, &(0x7f0000001cc0)={0x0, 0x0, 0x0}, 0x0) 21:14:21 executing program 4: pipe2(&(0x7f0000001cc0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fsetxattr$security_ima(r0, &(0x7f0000000040)='security.ima\x00', 0x0, 0x0, 0x0) 21:14:21 executing program 1: clone3(&(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, {}, &(0x7f00000000c0)=""/235, 0xeb, &(0x7f00000001c0)=""/250, &(0x7f00000002c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0], 0x3}, 0x58) 21:14:21 executing program 3: syz_mount_image$nilfs2(&(0x7f0000000000)='nilfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x14, &(0x7f0000000200)=[{&(0x7f0000010000)="0200000000003434180100007a4a7934171308d3000000003f00000000000000000010000000000004000000000000001000000005000000010000000000000004000000000000000000000000000000e003000000000000561b675f00000000571b675f00000000571b675f000000000100320000000100561b675f00000000004eed0000000000000000000b00000080002000c000100053b0c0d949ee453ea072891e4b77bc60", 0xa8, 0x400}, {&(0x7f0000010100)="000000000000000001", 0x9, 0x500}, {&(0x7f0000010200)="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", 0x139, 0x1000}, {&(0x7f0000010400)="0200000000000000100001022e0000000200000000000000100002022e2e00000b00000000000000e00306012e6e696c6673", 0x32, 0x1400}, {&(0x7f0000010500)="f41f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ff0f", 0x402, 0x1800}, {&(0x7f0000010a00)="00000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000008001", 0x33, 0x2080}, {&(0x7f0000010b00)="01000000000000000004000000000000561b675f00000000561b675f0000000000000000000000000000000000000000ed41020000000000000000000000000001", 0x41, 0x2100}, {&(0x7f0000010c00)="00000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000008001", 0x33, 0x2380}, {&(0x7f0000010d00)="00000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000008001", 0x33, 0x2400}, {&(0x7f0000010e00)="00000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000008001", 0x33, 0x2480}, {&(0x7f0000010f00)="00000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000008001", 0x33, 0x2500}, {&(0x7f0000011000)="00000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000a48101", 0x33, 0x2580}, {&(0x7f0000011100)="01", 0x1, 0x2800}, {&(0x7f0000011200)="0000000000000000000000000000000000000000000000000100000000000000561b675f000000000c000000000000000200000000000000050000000000000004000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000008001000000000000000000000000000200000000000000030000000000000004000000000000000500000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000002", 0xd9, 0x28c0}, {&(0x7f0000011300)="02000000000000000000000000000000000000000000000003", 0x19, 0x2a40}, {&(0x7f0000011400)="02000000000000000000000000000000000000000000000004", 0x19, 0x2b00}, {&(0x7f0000011500)="3d0000000000000002000000000000003e000000000000000000000000000000561b675f000000000c0000000300000000000000000000000000000003", 0x3d, 0x2c00}, {&(0x7f0000011600)="f81f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ff", 0x401, 0x3000}, {&(0x7f0000011b00)="05000000000000000100000000000000ffffffffffffffff000000000000000006000000000000000100000000000000ffffffffffffffff000000000000000007000000000000000100000000000000ffffffffffffffff000000000000000008000000000000000100000000000000ffffffffffffffff000000000000000009000000000000000100000000000000ffffffffffffffff00000000000000000a000000000000000100000000000000ffffffffffffffff00000000000000000b000000000000000100000000000000ffffffffffffffff", 0xd8, 0x3820}, {&(0x7f0000011c00)="53882a9490010000561b675f0000000003000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000008001000000000000000000000000000c000000000000000d000000000000000e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000008001000000000000000000000000000600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000561b675f00000000561b675f00000000000000000000000000000000000000000080010000000000000000000000000007", 0x151, 0x3c00}], 0x0, &(0x7f0000015b00)) syz_mount_image$cramfs(&(0x7f0000000540)='cramfs\x00', &(0x7f0000000580)='./file0\x00', 0x0, 0x0, 0x0, 0x24002f, &(0x7f0000001ec0)=ANY=[]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) 21:14:21 executing program 2: socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) close(r0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xc008ae05, 0x53605d) 21:14:21 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x2, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0xf2b1}, {0xab}]}) [ 274.571540][T10575] NILFS (loop3): broken superblock, retrying with spare superblock (blocksize = 1024) 21:14:21 executing program 0: socket$inet(0x2, 0x6, 0x1) 21:14:21 executing program 4: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000014c0)=[{&(0x7f0000000340)="1c9a973844e3b56069293c200173e4051a5d7c392b578ef5885c0cdc98f00b7e85b94442e8ead05bdc900574816c15806a254bdcd9a2264898e90843a4f342a451c7991511b07961435f9e6dec45d0671f4541c8009d0248e3eebbe0ceb50c0d45022c5a775cb86549dd863fb4b19a51d124db52d4b9b1ace2fbd5084ca30aac5aaed5b8488b90135903e34f79a5cf1ba85c050fe7e0197cdec87a18ebfb4d9c2f03ccb9d30a0650413640694ec9cc29c7c3540e850f0aa770a1e50d748dcc41cefd74ebd3f6dcc18ddb5fccf703150f4c3b1055bbb9d1cc673bf47f334c392462c60f1847ccc499d6a4dffe844f1984f60c736641cad19172bc839aa3cdcd29b02702bd9cd7e7c598336de5f06889d97827148d451bc74c2d3deadac0880fb8696e766476e8a8fb31c323de76f88cdee48e484581e8fafbf31c55db18589aac8a3471810ffa13d4d9075f40cd73277dea9278ad6d9dd6fa2755239938e19bd20c43ffa102ef775f0d16155f6cb9e39d676f1c5bc6c2fc3357333c45eab0f4ba5a79e76b1bedd34f4983e7f9a1318fd2e70e8573dc29ea893b765df18b3048f0526f7dc698cc2deb760b04589659c377a5a86607cb6eb4221f380c55522edf466a997ce9d525db90acae60f7953610a0eed00d11f3efe160b413282b25696121a60a7be23e45d5a315538cbef85b89fd3485483848502f8aac4523", 0x1fb, 0x5}], 0x0, 0x0) [ 274.661449][T10575] NILFS (loop3): mounting unchecked fs [ 274.670654][T10579] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 21:14:21 executing program 5: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00'}, 0x10) [ 274.721770][T10575] NILFS (loop3): recovery complete [ 274.762673][T10586] NILFS (loop3): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds 21:14:21 executing program 1: socketpair(0x27, 0x0, 0x0, &(0x7f00000010c0)) 21:14:21 executing program 2: bpf$PROG_LOAD(0x7, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 21:14:21 executing program 3: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000540)='/proc/capi/capi20\x00', 0x0, 0x0) accept4$inet(r0, 0x0, 0x0, 0x400) 21:14:21 executing program 5: syz_io_uring_setup(0x7f28, &(0x7f0000000000), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 21:14:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380)='nl80211\x00') sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000005380)={0x0, 0x0, &(0x7f0000005340)={&(0x7f00000003c0)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@void, @void, @val={0xc}}}}, 0x20}}, 0x0) 21:14:22 executing program 4: memfd_create(&(0x7f0000000000)='-\x00', 0x0) 21:14:22 executing program 5: syz_open_dev$video4linux(&(0x7f0000000180)='/dev/v4l-subdev#\x00', 0x2, 0x0) 21:14:22 executing program 1: setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x3, &(0x7f0000000200)=[{0x0, 0x8}, {0xab, 0x0, 0x0, 0x5}, {0x7, 0x3, 0x7f, 0x57}]}) 21:14:22 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) 21:14:22 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000002c0)=[{0x7fff}]}) 21:14:22 executing program 2: bpf$PROG_LOAD(0x10, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 21:14:22 executing program 4: 21:14:22 executing program 5: mq_open(&(0x7f0000000000)='fou\x00', 0x40, 0x0, &(0x7f0000000040)={0x5, 0xffffffff, 0x1000, 0x1}) 21:14:22 executing program 1: add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffa) 21:14:22 executing program 3: openat$bsg(0xffffffffffffff9c, &(0x7f0000000140)='/dev/bsg\x00', 0x1, 0x0) 21:14:22 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380)='nl80211\x00') sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000004d80)={0x0, 0x0, &(0x7f0000004d40)={&(0x7f00000053c0)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8}, @val={0xc}}}}, 0x30}}, 0x0) 21:14:22 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x1, &(0x7f0000000000)=@raw=[@ldst={0x0, 0x3, 0x0, 0x0, 0x1}], &(0x7f0000000080)='GPL\x00', 0x2, 0x81, &(0x7f00000000c0)=""/129, 0x0, 0xa, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x0, 0x3}, 0x8, 0x10, &(0x7f00000001c0)={0x1, 0x5, 0x6, 0x8}, 0x10}, 0x78) 21:14:22 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18a09, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:14:22 executing program 5: syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r0, 0xc0045004, 0x0) openat$audio1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio1\x00', 0x589d74791e14c54c, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 21:14:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000300)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x28, r1, 0x805, 0x0, 0x0, {{}, {}, {0xc, 0x13, @l2={'ib', 0x3a, 'hsr0\x00'}}}}, 0x28}}, 0x0) 21:14:22 executing program 1: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000540)='/proc/capi/capi20\x00', 0x0, 0x0) fallocate(r0, 0x41, 0x0, 0x5) 21:14:22 executing program 4: sched_rr_get_interval(0x0, &(0x7f0000000240)) 21:14:22 executing program 1: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 21:14:23 executing program 0: 21:14:23 executing program 4: 21:14:23 executing program 2: 21:14:23 executing program 3: 21:14:23 executing program 5: 21:14:23 executing program 4: 21:14:23 executing program 3: 21:14:23 executing program 0: 21:14:23 executing program 2: 21:14:23 executing program 1: 21:14:23 executing program 5: 21:14:23 executing program 3: 21:14:23 executing program 2: 21:14:23 executing program 0: 21:14:23 executing program 4: 21:14:23 executing program 1: 21:14:23 executing program 5: 21:14:23 executing program 2: 21:14:23 executing program 0: 21:14:23 executing program 1: 21:14:23 executing program 4: 21:14:23 executing program 3: 21:14:23 executing program 5: 21:14:23 executing program 2: 21:14:23 executing program 0: 21:14:23 executing program 1: 21:14:23 executing program 4: 21:14:23 executing program 3: 21:14:23 executing program 5: 21:14:24 executing program 0: 21:14:24 executing program 2: 21:14:24 executing program 4: 21:14:24 executing program 1: 21:14:24 executing program 5: 21:14:24 executing program 3: 21:14:24 executing program 2: 21:14:24 executing program 0: 21:14:24 executing program 3: 21:14:24 executing program 1: 21:14:24 executing program 4: 21:14:24 executing program 5: 21:14:24 executing program 2: 21:14:24 executing program 3: 21:14:24 executing program 5: 21:14:24 executing program 1: 21:14:24 executing program 4: 21:14:24 executing program 0: 21:14:24 executing program 5: 21:14:24 executing program 2: 21:14:24 executing program 4: 21:14:24 executing program 3: 21:14:24 executing program 1: 21:14:24 executing program 0: 21:14:24 executing program 2: 21:14:24 executing program 3: 21:14:24 executing program 5: 21:14:24 executing program 4: 21:14:24 executing program 0: 21:14:24 executing program 1: 21:14:24 executing program 2: 21:14:24 executing program 3: 21:14:24 executing program 5: 21:14:25 executing program 0: 21:14:25 executing program 4: 21:14:25 executing program 2: 21:14:25 executing program 3: 21:14:25 executing program 1: 21:14:25 executing program 5: 21:14:25 executing program 0: 21:14:25 executing program 2: 21:14:25 executing program 3: 21:14:25 executing program 4: 21:14:25 executing program 1: 21:14:25 executing program 5: 21:14:25 executing program 0: 21:14:25 executing program 3: 21:14:25 executing program 2: 21:14:25 executing program 4: 21:14:25 executing program 5: 21:14:25 executing program 1: 21:14:25 executing program 0: 21:14:25 executing program 3: 21:14:25 executing program 2: 21:14:25 executing program 4: 21:14:25 executing program 5: 21:14:25 executing program 1: 21:14:25 executing program 0: 21:14:25 executing program 3: 21:14:25 executing program 2: 21:14:25 executing program 5: 21:14:25 executing program 3: 21:14:25 executing program 4: 21:14:25 executing program 1: 21:14:25 executing program 0: 21:14:25 executing program 2: 21:14:26 executing program 5: 21:14:26 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0x5452, 0x0) 21:14:26 executing program 3: perf_event_open(&(0x7f00000001c0)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:14:26 executing program 0: 21:14:26 executing program 4: 21:14:26 executing program 2: 21:14:26 executing program 5: 21:14:26 executing program 3: perf_event_open(&(0x7f00000001c0)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10407}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:14:26 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x204) 21:14:26 executing program 4: perf_event_open(&(0x7f00000001c0)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:14:26 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0x2, 0x0) 21:14:26 executing program 2: perf_event_open(&(0x7f00000001c0)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:14:26 executing program 5: open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x41, 0x0) 21:14:26 executing program 3: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x13d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:14:26 executing program 1: perf_event_open(&(0x7f00000001c0)={0x8, 0x6f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:14:26 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_udp_int(r0, 0x29, 0x7, 0x0, 0x0) 21:14:26 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x34, 0xd, 0x6, 0x105, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_FAMILY={0x5}]}, 0x34}}, 0x0) 21:14:26 executing program 2: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:14:26 executing program 5: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x2b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:14:26 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x121241, 0x0) write$vhost_msg(r0, &(0x7f00000001c0)={0x1, {0x0, 0x0, 0x0}}, 0x48) 21:14:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) accept4$alg(r0, 0x0, 0x0, 0x0) 21:14:26 executing program 4: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:14:26 executing program 2: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:14:26 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x34, 0xd, 0x6, 0x105, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_FAMILY={0x5}]}, 0x34}}, 0x0) 21:14:26 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000440)=@security={'security\x00', 0xe, 0x4, 0x378, 0xffffffff, 0x1a8, 0x2c8, 0x0, 0xffffffff, 0xffffffff, 0x4a8, 0x4a8, 0x4a8, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@private1, @private0, [], [], 'nr0\x00', 'team_slave_0\x00'}, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@private2, 'tunl0\x00'}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ipv6={@remote, @empty, [], [], 'veth0_virt_wifi\x00', 'team_slave_0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "fe6871fc713246322fa9fb24b14a2d7e6dac99003720a126dc72c02b0c8e"}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) 21:14:26 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_udp_int(r0, 0x3a, 0x0, 0x0, 0x0) 21:14:26 executing program 1: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f0000000100)="9e", &(0x7f0000001100)="ce"}, 0x48) 21:14:26 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB="1300000010"], 0x14}}, 0x0) 21:14:26 executing program 4: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21c41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:14:26 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x34, 0xd, 0x6, 0x105, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_FAMILY={0x5}]}, 0x34}}, 0x0) 21:14:27 executing program 5: perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:14:27 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x21, 0x40, 0x0, 0x0) 21:14:27 executing program 5: perf_event_open(&(0x7f00000001c0)={0x8, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:14:27 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xaf02, 0x0) 21:14:27 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xc0045878, 0x0) 21:14:27 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[], 0x33fe0}}, 0x0) 21:14:27 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x34, 0xd, 0x6, 0x105, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_FAMILY={0x5}]}, 0x34}}, 0x0) 21:14:27 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f00000001c0)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000080)={[{@fat=@tz_utc='tz=UTC'}, {@nodots='nodots'}, {@dots='dots'}, {@fat=@errors_continue='errors=continue'}]}) 21:14:27 executing program 5: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xcdb4000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:14:27 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB="1300000010"], 0x13}}, 0x0) [ 280.530733][T10856] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 21:14:27 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$IPSET_CMD_TYPE(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x34, 0xd, 0x6, 0x105, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_FAMILY={0x5}]}, 0x34}}, 0x0) 21:14:27 executing program 4: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x26f) r3 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xc4, 0x1) creat(&(0x7f00000030c0)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r3}}) 21:14:27 executing program 5: r0 = openat$ttyprintk(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000080)={0x85c, 0x0, 0x0, 0x0, 0x0, "c000260500e8ac19"}) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x80, 0x0) ioctl$PPPIOCSACTIVE(r1, 0x40107446, &(0x7f00000000c0)={0x7, &(0x7f0000000040)=[{0x800, 0xe2, 0x2, 0x2d}, {0x4b3d, 0x5, 0x1, 0xfc9}, {0x3f, 0x0, 0x1, 0x5}, {0x1, 0x3f, 0x40}, {0x400, 0x3, 0x6e, 0x1ff}, {0x0, 0x1, 0x4, 0x2}, {0x8, 0x1, 0x40, 0x401}]}) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x420402, 0x0) sendmsg$NLBL_CIPSOV4_C_LISTALL(r2, &(0x7f0000000440)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000400)={&(0x7f00000001c0)={0x138, 0x0, 0x1, 0x70bd25, 0x25dfdbfd, {}, [@NLBL_CIPSOV4_A_TAGLST={0xc, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x5}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x44, 0x8, 0x0, 0x1, [{0x2c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x33f9cd39}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x6c}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x42d1718}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x6d}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x86}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x163e2269}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x37}]}]}, @NLBL_CIPSOV4_A_MLSCATLST={0x98, 0xc, 0x0, 0x1, [{0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf5b7}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x69bf2c53}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xac8b}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x28874b0b}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1eb576aa}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5deeeec9}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4a7c183e}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd5bf}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x7b6c}]}, {0x4}, {0x3c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x73d32ed8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4c5d9b02}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2582520a}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1c3a98e}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7c008a2e}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xcc22}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc956}]}]}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}, @NLBL_CIPSOV4_A_TAGLST={0x34, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x1}, {0x5}, {0x5}, {0x5}, {0x5, 0x3, 0x5}, {0x5, 0x3, 0x1}]}]}, 0x138}, 0x1, 0x0, 0x0, 0x820}, 0x4050000) r3 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000600)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000480)=0x15) 21:14:27 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f00000001c0)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000080)={[{@fat=@tz_utc='tz=UTC'}, {@nodots='nodots'}, {@dots='dots'}, {@fat=@errors_continue='errors=continue'}]}) 21:14:27 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xaf02, 0x0) 21:14:27 executing program 2: perf_event_open(&(0x7f00000001c0)={0x8, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:14:27 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$IPSET_CMD_TYPE(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x34, 0xd, 0x6, 0x105, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_FAMILY={0x5}]}, 0x34}}, 0x0) [ 280.792709][ T17] kernel write not supported for file /vcs6 (pid: 17 comm: kworker/1:0) 21:14:27 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0xffffffffffffffff) 21:14:27 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000180)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 280.927316][T10933] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 21:14:27 executing program 4: perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10407}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:14:28 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0x5450, 0x0) 21:14:28 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f00000001c0)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000080)={[{@fat=@tz_utc='tz=UTC'}, {@nodots='nodots'}, {@dots='dots'}, {@fat=@errors_continue='errors=continue'}]}) 21:14:28 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$IPSET_CMD_TYPE(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x34, 0xd, 0x6, 0x105, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_FAMILY={0x5}]}, 0x34}}, 0x0) 21:14:28 executing program 2: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000140)=[{}], 0x1, 0x80000001, 0x0, 0x0) [ 281.493853][T11006] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 21:14:28 executing program 5: r0 = socket(0x2, 0xa, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x14}}, 0x0) 21:14:28 executing program 4: unshare(0x6c060000) dup(0xffffffffffffffff) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000800)=@raw={'raw\x00', 0x3c1, 0x3, 0x338, 0x0, 0xffffff80, 0x178, 0x36000000, 0xc7, 0x268, 0x258, 0x258, 0x268, 0x258, 0x3, 0x0, {[{{@ipv6={@local={0xfe, 0x80, [0x0, 0x0, 0x9e]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x3]}, [], [], 'lo\x00', 'netpci0\x00'}, 0x0, 0x130, 0x1a0, 0x0, {}, [@common=@unspec=@connmark={{0x30, 'connmark\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x8000009, 0x401}}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "42c2f7ce28ef401335ddf6fb395bf4a4d216cfa5e921b6e919ef8a0d6093c6bcee49d7b46af988d8931f15a247cd97ebe28f918333489d8bc10f975c5989ee00"}}}, {{@ipv6={@loopback, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'geneve1\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xc8}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x398) 21:14:28 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendfile(r3, r2, 0x0, 0x4000000000010045) 21:14:28 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) dup(r0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x34, 0xd, 0x6, 0x105, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_FAMILY={0x5}]}, 0x34}}, 0x0) 21:14:28 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f00000001c0)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000080)={[{@fat=@tz_utc='tz=UTC'}, {@nodots='nodots'}, {@dots='dots'}, {@fat=@errors_continue='errors=continue'}]}) [ 281.711283][T11033] IPVS: ftp: loaded support on port[0] = 21 [ 281.726489][T11038] syz-executor.5 uses obsolete (PF_INET,SOCK_PACKET) 21:14:28 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) dup(r0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x34, 0xd, 0x6, 0x105, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_FAMILY={0x5}]}, 0x34}}, 0x0) 21:14:28 executing program 1: perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4a2daff7f97c08b6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:14:28 executing program 5: unshare(0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet6(0x10, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) recvfrom$inet6(r1, &(0x7f0000000000)=""/35, 0x23, 0x100, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x600000000000004) [ 281.775133][T11041] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 21:14:28 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) dup(r0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x34, 0xd, 0x6, 0x105, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_FAMILY={0x5}]}, 0x34}}, 0x0) 21:14:28 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) dup2(r1, r0) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f00000001c0)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000080)={[{@fat=@tz_utc='tz=UTC'}, {@nodots='nodots'}, {@dots='dots'}, {@fat=@errors_continue='errors=continue'}]}) 21:14:28 executing program 0: socket$inet6(0xa, 0x800000000000002, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x34, 0xd, 0x6, 0x105, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_FAMILY={0x5}]}, 0x34}}, 0x0) [ 282.021917][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 282.131623][T11078] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 21:14:29 executing program 2: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000280)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f0000d7830000000001000000000000000b0000000002000028020000028400001b71", 0x66, 0x400}], 0x0, &(0x7f0000000000)) 21:14:29 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) dup3(r2, r1, 0x0) 21:14:29 executing program 4: unshare(0x6c060000) dup(0xffffffffffffffff) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000800)=@raw={'raw\x00', 0x3c1, 0x3, 0x338, 0x0, 0xffffff80, 0x178, 0x36000000, 0xc7, 0x268, 0x258, 0x258, 0x268, 0x258, 0x3, 0x0, {[{{@ipv6={@local={0xfe, 0x80, [0x0, 0x0, 0x9e]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x3]}, [], [], 'lo\x00', 'netpci0\x00'}, 0x0, 0x130, 0x1a0, 0x0, {}, [@common=@unspec=@connmark={{0x30, 'connmark\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x8000009, 0x401}}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "42c2f7ce28ef401335ddf6fb395bf4a4d216cfa5e921b6e919ef8a0d6093c6bcee49d7b46af988d8931f15a247cd97ebe28f918333489d8bc10f975c5989ee00"}}}, {{@ipv6={@loopback, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'geneve1\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xc8}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x398) 21:14:29 executing program 0: socket$inet6(0xa, 0x800000000000002, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x34, 0xd, 0x6, 0x105, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_FAMILY={0x5}]}, 0x34}}, 0x0) 21:14:29 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) dup2(r1, r0) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f00000001c0)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000080)={[{@fat=@tz_utc='tz=UTC'}, {@nodots='nodots'}, {@dots='dots'}, {@fat=@errors_continue='errors=continue'}]}) 21:14:29 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000000c0), 0x12) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) [ 282.334035][T11090] IPVS: ftp: loaded support on port[0] = 21 21:14:29 executing program 0: socket$inet6(0xa, 0x800000000000002, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x34, 0xd, 0x6, 0x105, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_FAMILY={0x5}]}, 0x34}}, 0x0) [ 282.397501][T11093] EXT4-fs (loop2): filesystem is read-only [ 282.427621][T11093] EXT4-fs (loop2): bad geometry: block count 128 exceeds size of device (1 blocks) 21:14:29 executing program 1: openat$ttynull(0xffffffffffffff9c, &(0x7f0000000780)='/dev/ttynull\x00', 0x0, 0x0) openat$ttynull(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttynull\x00', 0x0, 0x0) [ 282.522785][T11101] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 282.554522][T11093] EXT4-fs (loop2): filesystem is read-only [ 282.575973][T11093] EXT4-fs (loop2): bad geometry: block count 128 exceeds size of device (1 blocks) [ 282.759424][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 21:14:29 executing program 5: 21:14:29 executing program 0: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x34, 0xd, 0x6, 0x105, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_FAMILY={0x5}]}, 0x34}}, 0x0) 21:14:29 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) dup2(r1, r0) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f00000001c0)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000080)={[{@fat=@tz_utc='tz=UTC'}, {@nodots='nodots'}, {@dots='dots'}, {@fat=@errors_continue='errors=continue'}]}) 21:14:29 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x5a, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) 21:14:29 executing program 4: 21:14:29 executing program 1: [ 282.960028][T11140] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 21:14:29 executing program 1: 21:14:29 executing program 5: 21:14:29 executing program 2: 21:14:30 executing program 4: 21:14:30 executing program 0: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x34, 0xd, 0x6, 0x105, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_FAMILY={0x5}]}, 0x34}}, 0x0) 21:14:30 executing program 3: socket$unix(0x1, 0x5, 0x0) socket$unix(0x1, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f00000001c0)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000080)={[{@fat=@tz_utc='tz=UTC'}, {@nodots='nodots'}, {@dots='dots'}, {@fat=@errors_continue='errors=continue'}]}) 21:14:30 executing program 4: 21:14:30 executing program 1: 21:14:30 executing program 5: 21:14:30 executing program 2: 21:14:30 executing program 0: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x34, 0xd, 0x6, 0x105, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_FAMILY={0x5}]}, 0x34}}, 0x0) 21:14:30 executing program 1: 21:14:30 executing program 5: 21:14:30 executing program 4: 21:14:30 executing program 2: [ 283.454604][T11159] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 21:14:30 executing program 1: 21:14:30 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x34, 0xd, 0x6, 0x105, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_FAMILY={0x5}]}, 0x34}}, 0x0) 21:14:30 executing program 3: socket$unix(0x1, 0x5, 0x0) socket$unix(0x1, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f00000001c0)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000080)={[{@fat=@tz_utc='tz=UTC'}, {@nodots='nodots'}, {@dots='dots'}, {@fat=@errors_continue='errors=continue'}]}) 21:14:30 executing program 2: 21:14:30 executing program 1: 21:14:30 executing program 4: 21:14:30 executing program 5: 21:14:30 executing program 2: 21:14:30 executing program 1: [ 283.893897][T11179] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 21:14:30 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x34, 0xd, 0x6, 0x105, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_FAMILY={0x5}]}, 0x34}}, 0x0) 21:14:30 executing program 2: 21:14:30 executing program 4: 21:14:30 executing program 5: 21:14:31 executing program 3: socket$unix(0x1, 0x5, 0x0) socket$unix(0x1, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f00000001c0)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000080)={[{@fat=@tz_utc='tz=UTC'}, {@nodots='nodots'}, {@dots='dots'}, {@fat=@errors_continue='errors=continue'}]}) 21:14:31 executing program 1: 21:14:31 executing program 4: 21:14:31 executing program 5: 21:14:31 executing program 2: 21:14:31 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x34, 0xd, 0x6, 0x105, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_FAMILY={0x5}]}, 0x34}}, 0x0) 21:14:31 executing program 4: 21:14:31 executing program 1: 21:14:31 executing program 4: [ 284.355217][T11196] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 21:14:31 executing program 5: 21:14:31 executing program 1: 21:14:31 executing program 2: 21:14:31 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f00000001c0)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000080)={[{@fat=@tz_utc='tz=UTC'}, {@nodots='nodots'}, {@dots='dots'}, {@fat=@errors_continue='errors=continue'}]}) 21:14:31 executing program 4: 21:14:31 executing program 0: socket$inet6(0xa, 0x800000000000002, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x34, 0xd, 0x6, 0x105, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_FAMILY={0x5}]}, 0x34}}, 0x0) 21:14:31 executing program 5: 21:14:31 executing program 2: 21:14:31 executing program 1: 21:14:31 executing program 4: 21:14:31 executing program 5: 21:14:31 executing program 0: socket$inet6(0xa, 0x800000000000002, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x34, 0xd, 0x6, 0x105, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_FAMILY={0x5}]}, 0x34}}, 0x0) [ 284.801959][T11219] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 21:14:31 executing program 4: 21:14:31 executing program 2: 21:14:31 executing program 1: 21:14:31 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f00000001c0)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000080)={[{@fat=@tz_utc='tz=UTC'}, {@nodots='nodots'}, {@dots='dots'}, {@fat=@errors_continue='errors=continue'}]}) 21:14:32 executing program 0: socket$inet6(0xa, 0x800000000000002, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x34, 0xd, 0x6, 0x105, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_FAMILY={0x5}]}, 0x34}}, 0x0) 21:14:32 executing program 5: 21:14:32 executing program 4: 21:14:32 executing program 2: 21:14:32 executing program 1: 21:14:32 executing program 5: 21:14:32 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x34, 0xd, 0x6, 0x105, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_FAMILY={0x5}]}, 0x34}}, 0x0) [ 285.290271][T11236] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 21:14:32 executing program 1: 21:14:32 executing program 5: 21:14:32 executing program 4: 21:14:32 executing program 2: 21:14:32 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f00000001c0)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000080)={[{@fat=@tz_utc='tz=UTC'}, {@nodots='nodots'}, {@dots='dots'}, {@fat=@errors_continue='errors=continue'}]}) 21:14:32 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x34, 0xd, 0x6, 0x105, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_FAMILY={0x5}]}, 0x34}}, 0x0) 21:14:32 executing program 5: 21:14:32 executing program 1: 21:14:32 executing program 4: 21:14:32 executing program 2: 21:14:32 executing program 5: 21:14:32 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f00000001c0)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000080)={[{@fat=@tz_utc='tz=UTC'}, {@nodots='nodots'}, {@dots='dots'}, {@fat=@errors_continue='errors=continue'}]}) 21:14:32 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x34, 0xd, 0x6, 0x105, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_FAMILY={0x5}]}, 0x34}}, 0x0) [ 285.758821][T11253] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 21:14:32 executing program 4: 21:14:32 executing program 2: 21:14:32 executing program 1: 21:14:32 executing program 5: 21:14:32 executing program 1: 21:14:33 executing program 2: 21:14:33 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x34, 0xd, 0x6, 0x105, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_FAMILY={0x5}]}, 0x34}}, 0x0) [ 286.031006][T11268] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 21:14:33 executing program 2: 21:14:33 executing program 4: 21:14:33 executing program 2: 21:14:33 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f00000001c0)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000080)={[{@fat=@tz_utc='tz=UTC'}, {@nodots='nodots'}, {@dots='dots'}, {@fat=@errors_continue='errors=continue'}]}) 21:14:33 executing program 5: 21:14:33 executing program 4: 21:14:33 executing program 1: 21:14:33 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x34, 0xd, 0x6, 0x105, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_FAMILY={0x5}]}, 0x34}}, 0x0) 21:14:33 executing program 2: 21:14:33 executing program 5: 21:14:33 executing program 1: 21:14:33 executing program 4: 21:14:33 executing program 2: 21:14:33 executing program 4: 21:14:33 executing program 4: [ 286.531949][T11288] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 21:14:33 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f00000001c0)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000080)={[{@fat=@tz_utc='tz=UTC'}, {@nodots='nodots'}, {@dots='dots'}, {@fat=@errors_continue='errors=continue'}]}) 21:14:33 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x34, 0xd, 0x6, 0x105, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_FAMILY={0x5}]}, 0x34}}, 0x0) 21:14:33 executing program 5: 21:14:33 executing program 2: 21:14:33 executing program 1: 21:14:33 executing program 4: 21:14:33 executing program 2: 21:14:33 executing program 5: 21:14:33 executing program 1: 21:14:33 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x34, 0xd, 0x6, 0x105, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_FAMILY={0x5}]}, 0x34}}, 0x0) 21:14:33 executing program 4: 21:14:33 executing program 2: [ 286.988426][T11308] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 21:14:34 executing program 3: r0 = socket$unix(0x1, 0x0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f00000001c0)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000080)={[{@fat=@tz_utc='tz=UTC'}, {@nodots='nodots'}, {@dots='dots'}, {@fat=@errors_continue='errors=continue'}]}) 21:14:34 executing program 2: 21:14:34 executing program 1: 21:14:34 executing program 5: 21:14:34 executing program 4: 21:14:34 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x34, 0xd, 0x6, 0x105, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_FAMILY={0x5}]}, 0x34}}, 0x0) 21:14:34 executing program 4: 21:14:34 executing program 5: 21:14:34 executing program 1: 21:14:34 executing program 2: 21:14:34 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x34, 0xd, 0x6, 0x105, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_FAMILY={0x5}]}, 0x34}}, 0x0) 21:14:34 executing program 4: [ 287.413457][T11324] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 21:14:34 executing program 3: r0 = socket$unix(0x1, 0x0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f00000001c0)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000080)={[{@fat=@tz_utc='tz=UTC'}, {@nodots='nodots'}, {@dots='dots'}, {@fat=@errors_continue='errors=continue'}]}) 21:14:34 executing program 4: 21:14:34 executing program 5: 21:14:34 executing program 1: 21:14:34 executing program 2: 21:14:34 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r2, 0x0, 0x0) 21:14:34 executing program 1: 21:14:34 executing program 4: 21:14:34 executing program 5: 21:14:34 executing program 3: r0 = socket$unix(0x1, 0x0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f00000001c0)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000080)={[{@fat=@tz_utc='tz=UTC'}, {@nodots='nodots'}, {@dots='dots'}, {@fat=@errors_continue='errors=continue'}]}) 21:14:34 executing program 2: [ 287.799508][T11339] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 21:14:34 executing program 1: 21:14:34 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r2, 0x0, 0x0) 21:14:34 executing program 4: 21:14:34 executing program 1: 21:14:34 executing program 5: 21:14:35 executing program 2: [ 288.082161][T11351] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 21:14:35 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r2, 0x0, 0x0) 21:14:35 executing program 5: 21:14:35 executing program 4: 21:14:35 executing program 1: 21:14:35 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f00000001c0)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000080)={[{@fat=@tz_utc='tz=UTC'}, {@nodots='nodots'}, {@dots='dots'}, {@fat=@errors_continue='errors=continue'}]}) 21:14:35 executing program 2: 21:14:35 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r2, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 21:14:35 executing program 4: 21:14:35 executing program 5: 21:14:35 executing program 1: r0 = socket(0x11, 0x3, 0x0) bind$nfc_llcp(r0, 0x0, 0x0) 21:14:35 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) [ 288.566634][T11369] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 21:14:35 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000002900)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0305615, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 21:14:35 executing program 5: syz_open_dev$evdev(&(0x7f0000000480)='/dev/input/event#\x00', 0x0, 0x6401) 21:14:35 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r2, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 21:14:35 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000002900)={'team0\x00'}) 21:14:35 executing program 1: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x4800, 0x0) 21:14:35 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f00000001c0)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000080)={[{@fat=@tz_utc='tz=UTC'}, {@nodots='nodots'}, {@dots='dots'}, {@fat=@errors_continue='errors=continue'}]}) 21:14:35 executing program 2: syz_mount_image$xfs(&(0x7f0000000540)='xfs\x00', &(0x7f0000000580)='./file0\x00', 0x0, 0x0, &(0x7f0000000780), 0x0, &(0x7f0000000800)={[{@usrquota='usrquota'}, {@sysvgroups='sysvgroups'}, {@filestreams='filestreams'}, {@wsync='wsync'}, {@inode64='inode64'}, {@uqnoenforce='uqnoenforce'}]}) 21:14:35 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) recvmmsg(r0, &(0x7f0000004fc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 21:14:35 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r2, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 21:14:35 executing program 4: clock_gettime(0x4, &(0x7f0000000100)) 21:14:36 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000500)) [ 289.032491][T11394] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 289.065680][T11392] XFS (loop2): Invalid superblock magic number 21:14:36 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) 21:14:36 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 21:14:36 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f00000001c0)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000080)={[{@fat=@tz_utc='tz=UTC'}, {@nodots='nodots'}, {@dots='dots'}, {@fat=@errors_continue='errors=continue'}]}) 21:14:36 executing program 4: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x2840) [ 289.269531][T11392] XFS (loop2): Invalid superblock magic number 21:14:36 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 21:14:36 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @remote}}) 21:14:36 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000000280), 0x4) 21:14:36 executing program 2: syz_mount_image$xfs(&(0x7f0000000540)='xfs\x00', &(0x7f0000000580)='./file0\x00', 0x0, 0x0, &(0x7f0000000780), 0x0, &(0x7f0000000800)={[{@usrquota='usrquota'}, {@sysvgroups='sysvgroups'}, {@filestreams='filestreams'}, {@wsync='wsync'}, {@inode64='inode64'}, {@uqnoenforce='uqnoenforce'}]}) [ 289.383873][T11425] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 21:14:36 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 21:14:36 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) socket$unix(0x1, 0x5, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f00000001c0)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000080)={[{@fat=@tz_utc='tz=UTC'}, {@nodots='nodots'}, {@dots='dots'}, {@fat=@errors_continue='errors=continue'}]}) 21:14:36 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x34, 0xd, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_FAMILY={0x5}]}, 0x34}}, 0x0) 21:14:36 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8970, &(0x7f0000000000)={'ip6_vti0\x00', 0x0}) [ 289.634942][T11437] XFS (loop2): Invalid superblock magic number [ 289.724619][T11450] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 21:14:37 executing program 1: syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x0, 0x2) 21:14:37 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x5452, 0x0) 21:14:37 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x34, 0xd, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_FAMILY={0x5}]}, 0x34}}, 0x0) 21:14:37 executing program 4: syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x0, 0x6ebc3) 21:14:37 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) socket$unix(0x1, 0x5, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f00000001c0)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000080)={[{@fat=@tz_utc='tz=UTC'}, {@nodots='nodots'}, {@dots='dots'}, {@fat=@errors_continue='errors=continue'}]}) 21:14:37 executing program 2: syz_mount_image$xfs(&(0x7f0000000540)='xfs\x00', &(0x7f0000000580)='./file0\x00', 0x0, 0x0, &(0x7f0000000780), 0x0, &(0x7f0000000800)={[{@usrquota='usrquota'}, {@sysvgroups='sysvgroups'}, {@filestreams='filestreams'}, {@wsync='wsync'}, {@inode64='inode64'}, {@uqnoenforce='uqnoenforce'}]}) 21:14:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000000), &(0x7f0000000040)=0xc) [ 290.129777][T11464] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 21:14:37 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) socket$unix(0x1, 0x5, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f00000001c0)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000080)={[{@fat=@tz_utc='tz=UTC'}, {@nodots='nodots'}, {@dots='dots'}, {@fat=@errors_continue='errors=continue'}]}) 21:14:37 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8913, &(0x7f00000000c0)={'sit0\x00', 0x0}) 21:14:37 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000002900)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000080)={0x0, 0x3, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x0, 0x0, [], @p_u8=0x0}}) 21:14:37 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x34, 0xd, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_FAMILY={0x5}]}, 0x34}}, 0x0) [ 290.236804][T11470] XFS (loop2): Invalid superblock magic number 21:14:37 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000200)={0x18, 0x0, {0x0, @multicast, 'veth0_to_team\x00'}}, 0x1e) 21:14:37 executing program 1: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000140)={'exec ', '/proc/thread-self/attr/exec\x00'}, 0x21) 21:14:37 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x2c, 0xd, 0x6, 0x105, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}]}, 0x2c}}, 0x0) 21:14:37 executing program 5: r0 = socket(0x11, 0x2, 0x0) sendmmsg$nfc_llcp(r0, &(0x7f0000000240)=[{&(0x7f0000000140)={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "338386577ead2631806489b6fa2db6f78d5991e2bf349bf157631a39c205c27eeb600ab07ca7cafcfcc9ffbc59ead73b80d17134689e89070792538415fd72"}, 0x60, 0x0}], 0x1, 0x0) [ 290.432143][T11488] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 21:14:37 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x2c, 0xd, 0x6, 0x105, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}]}, 0x2c}}, 0x0) 21:14:37 executing program 3: socket$unix(0x1, 0x5, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f00000001c0)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000080)={[{@fat=@tz_utc='tz=UTC'}, {@nodots='nodots'}, {@dots='dots'}, {@fat=@errors_continue='errors=continue'}]}) 21:14:37 executing program 2: syz_mount_image$xfs(&(0x7f0000000540)='xfs\x00', &(0x7f0000000580)='./file0\x00', 0x0, 0x0, &(0x7f0000000780), 0x0, &(0x7f0000000800)={[{@usrquota='usrquota'}, {@sysvgroups='sysvgroups'}, {@filestreams='filestreams'}, {@wsync='wsync'}, {@inode64='inode64'}, {@uqnoenforce='uqnoenforce'}]}) 21:14:37 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @remote}, 0x10) 21:14:37 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x2c, 0xd, 0x6, 0x105, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}]}, 0x2c}}, 0x0) 21:14:37 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$sock_buf(r0, 0x1, 0x37, 0x0, &(0x7f00000002c0)) [ 290.648608][ T35] audit: type=1400 audit(1605302077.572:2): apparmor="DENIED" operation="change_onexec" info="label not found" error=-2 profile="unconfined" name="/proc/thread-self/attr/exec" pid=11496 comm="syz-executor.1" 21:14:37 executing program 1: r0 = socket(0x11, 0x3, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, 0x0, 0x0) 21:14:37 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000001c0)={0x0, 0x0, 0x4, r4, 0x1}) 21:14:37 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x40000040) [ 290.842921][T11513] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 21:14:37 executing program 3: socket$unix(0x1, 0x5, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f00000001c0)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000080)={[{@fat=@tz_utc='tz=UTC'}, {@nodots='nodots'}, {@dots='dots'}, {@fat=@errors_continue='errors=continue'}]}) 21:14:37 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x24, 0xd, 0x6, 0x105, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5}]}, 0x24}}, 0x0) 21:14:37 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8923, &(0x7f0000000000)={'ip6_vti0\x00', 0x0}) [ 290.930033][T11512] XFS (loop2): Invalid superblock magic number 21:14:37 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x24, 0xd, 0x6, 0x105, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5}]}, 0x24}}, 0x0) 21:14:38 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f00000001c0)=@get={0x1, &(0x7f0000000200)=""/49, 0x9}) [ 291.239284][T11542] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 21:14:38 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000002900)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0585604, &(0x7f0000000240)={0x980000, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 21:14:38 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000300)={'ip6_vti0\x00', &(0x7f0000000280)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @private1}}) 21:14:38 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x24, 0xd, 0x6, 0x105, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5}]}, 0x24}}, 0x0) 21:14:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={0x0}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_ADD(r1, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000840)={&(0x7f0000000800)={0x20, 0x0, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PEER_V4={0x8, 0x8, @multicast1}]}, 0x20}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_ADD(r4, &(0x7f0000000880)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000840)={&(0x7f0000000240)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYBLOB="01000000000001000000010000000400e02bd40e30d008316d11f12384310814f14ea58852926ffdd5a1c08720c849210ee309013f38de96d7fdebac01a5d208fb8eb9fbc4d264c2b9ce4409455699f7c48b6d864dcfef06327753d202e8ffdd432ed6ec2b1b0f235575c35175254e07f29c5c9330ef05f5a5819124a872ad2d7963ffcdff16dd2abf88"], 0x20}}, 0x0) sendmsg$FOU_CMD_ADD(r3, &(0x7f0000000880)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000840)={0x0}}, 0x0) sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000880)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000840)={&(0x7f0000000800)={0x20, 0x0, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PEER_V4={0x8, 0x8, @multicast1}]}, 0x20}}, 0x0) 21:14:38 executing program 2: syz_mount_image$xfs(0x0, &(0x7f0000000580)='./file0\x00', 0x0, 0x0, &(0x7f0000000780), 0x0, &(0x7f0000000800)={[{@usrquota='usrquota'}, {@sysvgroups='sysvgroups'}, {@filestreams='filestreams'}, {@wsync='wsync'}, {@inode64='inode64'}, {@uqnoenforce='uqnoenforce'}]}) 21:14:38 executing program 3: socket$unix(0x1, 0x5, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f00000001c0)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000080)={[{@fat=@tz_utc='tz=UTC'}, {@nodots='nodots'}, {@dots='dots'}, {@fat=@errors_continue='errors=continue'}]}) 21:14:38 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) execveat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x100) 21:14:38 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x2c, 0xd, 0x6, 0x105, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_FAMILY={0x5}]}, 0x2c}}, 0x0) 21:14:38 executing program 2: syz_mount_image$xfs(0x0, &(0x7f0000000580)='./file0\x00', 0x0, 0x0, &(0x7f0000000780), 0x0, &(0x7f0000000800)={[{@usrquota='usrquota'}, {@sysvgroups='sysvgroups'}, {@filestreams='filestreams'}, {@wsync='wsync'}, {@inode64='inode64'}, {@uqnoenforce='uqnoenforce'}]}) [ 291.579281][T11562] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 21:14:38 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89a1, &(0x7f00000000c0)={'sit0\x00', 0x0}) 21:14:38 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x3, 0x0, 0x3) 21:14:41 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, &(0x7f0000000040)) 21:14:41 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f00000001c0)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000080)={[{@fat=@tz_utc='tz=UTC'}, {@nodots='nodots'}, {@dots='dots'}, {@fat=@errors_continue='errors=continue'}]}) 21:14:41 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x2c, 0xd, 0x6, 0x105, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_FAMILY={0x5}]}, 0x2c}}, 0x0) 21:14:41 executing program 2: syz_mount_image$xfs(0x0, &(0x7f0000000580)='./file0\x00', 0x0, 0x0, &(0x7f0000000780), 0x0, &(0x7f0000000800)={[{@usrquota='usrquota'}, {@sysvgroups='sysvgroups'}, {@filestreams='filestreams'}, {@wsync='wsync'}, {@inode64='inode64'}, {@uqnoenforce='uqnoenforce'}]}) 21:14:41 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) 21:14:41 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1}, 0x8) [ 294.329230][T11617] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 21:14:41 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x2c, 0xd, 0x6, 0x105, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_FAMILY={0x5}]}, 0x2c}}, 0x0) 21:14:41 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0xc0189436, &(0x7f00000000c0)={'batadv_slave_1\x00'}) 21:14:41 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x891e, &(0x7f00000000c0)={'sit0\x00', 0x0}) 21:14:41 executing program 2: syz_mount_image$xfs(&(0x7f0000000540)='xfs\x00', 0x0, 0x0, 0x0, &(0x7f0000000780), 0x0, &(0x7f0000000800)={[{@usrquota='usrquota'}, {@sysvgroups='sysvgroups'}, {@filestreams='filestreams'}, {@wsync='wsync'}, {@inode64='inode64'}, {@uqnoenforce='uqnoenforce'}]}) 21:14:41 executing program 4: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, 0x0, 0xf) 21:14:41 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f00000001c0)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000080)={[{@fat=@tz_utc='tz=UTC'}, {@nodots='nodots'}, {@dots='dots'}, {@fat=@errors_continue='errors=continue'}]}) 21:14:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt(r0, 0x0, 0x4, 0x0, &(0x7f00000012c0)) 21:14:41 executing program 1: waitid(0x0, 0x0, 0x0, 0x81e1077b05803b08, 0x0) 21:14:41 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8983, &(0x7f00000000c0)={'sit0\x00', 0x0}) 21:14:41 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$sock_buf(r0, 0x1, 0x37, &(0x7f0000000200)=""/171, &(0x7f00000002c0)=0xab) 21:14:41 executing program 2: syz_mount_image$xfs(&(0x7f0000000540)='xfs\x00', 0x0, 0x0, 0x0, &(0x7f0000000780), 0x0, &(0x7f0000000800)={[{@usrquota='usrquota'}, {@sysvgroups='sysvgroups'}, {@filestreams='filestreams'}, {@wsync='wsync'}, {@inode64='inode64'}, {@uqnoenforce='uqnoenforce'}]}) [ 294.778678][T11648] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 21:14:41 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x0, &(0x7f00000001c0), 0x4) 21:14:41 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8904, 0x0) 21:14:41 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x541b, &(0x7f00000000c0)={'sit0\x00', 0x0}) 21:14:41 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f00000001c0)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000080)={[{@fat=@tz_utc='tz=UTC'}, {@nodots='nodots'}, {@dots='dots'}, {@fat=@errors_continue='errors=continue'}]}) 21:14:41 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89a0, &(0x7f00000000c0)={'sit0\x00', 0x0}) 21:14:41 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) 21:14:41 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00'}) 21:14:42 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$sock(r0, &(0x7f0000008b40)={0x0, 0x0, 0x0}, 0x0) [ 295.053843][T11666] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 21:14:42 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f00000001c0)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000080)={[{@fat=@tz_utc='tz=UTC'}, {@nodots='nodots'}, {@dots='dots'}, {@fat=@errors_continue='errors=continue'}]}) 21:14:42 executing program 2: syz_mount_image$xfs(&(0x7f0000000540)='xfs\x00', 0x0, 0x0, 0x0, &(0x7f0000000780), 0x0, &(0x7f0000000800)={[{@usrquota='usrquota'}, {@sysvgroups='sysvgroups'}, {@filestreams='filestreams'}, {@wsync='wsync'}, {@inode64='inode64'}, {@uqnoenforce='uqnoenforce'}]}) 21:14:42 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) recvmmsg(r0, &(0x7f0000004fc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40, 0x0) 21:14:42 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup(0xffffffffffffffff) r1 = openat(r0, &(0x7f0000000000)='./file0\x00', 0x10040, 0xe6) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[], 0x8) clone(0x0, 0x0, 0x0, 0x0, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r4, r5) syz_init_net_socket$rose(0xb, 0x5, 0x0) r6 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSCAUSE(r6, 0x89e1, 0x0) ioctl$sock_rose_SIOCADDRT(r6, 0x890b, &(0x7f0000000040)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x0, @null, @bpq0='bpq0\x00', 0x0, [@null, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast]}) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SIOCRSSCAUSE(0xffffffffffffffff, 0x89e0, 0x0) 21:14:42 executing program 1: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000100)=ANY=[@ANYBLOB='ex'], 0x2) 21:14:42 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, 0x0) 21:14:42 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x5}]}, 0x10) 21:14:42 executing program 5: syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000340)={[{@session={'session'}}]}) [ 295.438582][T11679] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 21:14:42 executing program 4: socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_GET(0xffffffffffffffff, 0x0, 0x48010) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000340)={0x4, 0xf9, 0x7}) socket$vsock_stream(0x28, 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/route\x00') sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x2c, 0x0, 0x2, 0x70bd2a, 0x25dfdbfe, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x1}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40004}, 0x20000000) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x2, 0x0) sendfile(r1, r0, 0x0, 0x7ffff000) 21:14:42 executing program 2: syz_mount_image$xfs(&(0x7f0000000540)='xfs\x00', &(0x7f0000000580)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={[{@usrquota='usrquota'}, {@sysvgroups='sysvgroups'}, {@filestreams='filestreams'}, {@wsync='wsync'}, {@inode64='inode64'}, {@uqnoenforce='uqnoenforce'}]}) [ 295.571819][ C0] hrtimer: interrupt took 71266 ns [ 295.607387][ T35] audit: type=1804 audit(1605302082.531:3): pid=11698 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir701758728/syzkaller.bS6Yep/127/bus" dev="sda1" ino=16039 res=1 errno=0 21:14:42 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8930, &(0x7f00000000c0)={'batadv_slave_1\x00'}) 21:14:42 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f00000001c0)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000080)={[{@fat=@tz_utc='tz=UTC'}, {@nodots='nodots'}, {@dots='dots'}, {@fat=@errors_continue='errors=continue'}]}) [ 295.748466][T11705] hfsplus: unable to find HFS+ superblock [ 295.762368][ T35] audit: type=1804 audit(1605302082.691:4): pid=11698 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir701758728/syzkaller.bS6Yep/127/bus" dev="sda1" ino=16039 res=1 errno=0 21:14:42 executing program 2: syz_mount_image$xfs(&(0x7f0000000540)='xfs\x00', &(0x7f0000000580)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={[{@usrquota='usrquota'}, {@sysvgroups='sysvgroups'}, {@filestreams='filestreams'}, {@wsync='wsync'}, {@inode64='inode64'}, {@uqnoenforce='uqnoenforce'}]}) 21:14:42 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup(0xffffffffffffffff) r1 = openat(r0, &(0x7f0000000000)='./file0\x00', 0x10040, 0xe6) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[], 0x8) clone(0x0, 0x0, 0x0, 0x0, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r4, r5) syz_init_net_socket$rose(0xb, 0x5, 0x0) r6 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSCAUSE(r6, 0x89e1, 0x0) ioctl$sock_rose_SIOCADDRT(r6, 0x890b, &(0x7f0000000040)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x0, @null, @bpq0='bpq0\x00', 0x0, [@null, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast]}) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SIOCRSSCAUSE(0xffffffffffffffff, 0x89e0, 0x0) 21:14:42 executing program 4: r0 = socket(0x11, 0x3, 0x0) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0x2000000c, &(0x7f0000000080)={0x0}}, 0x0) [ 295.884232][T11705] hfsplus: unable to find HFS+ superblock 21:14:42 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8918, &(0x7f00000000c0)={'sit0\x00', 0x0}) [ 295.950021][T11717] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 21:14:42 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000140)={'bridge_slave_0\x00', {0x2, 0x0, @dev}}) 21:14:42 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f00000001c0)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000080)={[{@fat=@tz_utc='tz=UTC'}, {@nodots='nodots'}, {@dots='dots'}, {@fat=@errors_continue='errors=continue'}]}) 21:14:43 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8922, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000140)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @empty}}) 21:14:43 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x107400, 0x0) 21:14:43 executing program 2: syz_mount_image$xfs(&(0x7f0000000540)='xfs\x00', &(0x7f0000000580)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={[{@usrquota='usrquota'}, {@sysvgroups='sysvgroups'}, {@filestreams='filestreams'}, {@wsync='wsync'}, {@inode64='inode64'}, {@uqnoenforce='uqnoenforce'}]}) [ 296.161022][T11733] sit0: mtu greater than device maximum [ 296.197506][ T35] audit: type=1804 audit(1605302083.121:5): pid=11728 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir701758728/syzkaller.bS6Yep/128/bus" dev="sda1" ino=16040 res=1 errno=0 21:14:43 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000002900)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc008561b, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 21:14:43 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmmsg$sock(r0, &(0x7f0000002480)=[{{&(0x7f00000000c0)=@l2tp, 0x80, 0x0}}], 0x1, 0x0) 21:14:43 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup(0xffffffffffffffff) r1 = openat(r0, &(0x7f0000000000)='./file0\x00', 0x10040, 0xe6) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[], 0x8) clone(0x0, 0x0, 0x0, 0x0, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r4, r5) syz_init_net_socket$rose(0xb, 0x5, 0x0) r6 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSCAUSE(r6, 0x89e1, 0x0) ioctl$sock_rose_SIOCADDRT(r6, 0x890b, &(0x7f0000000040)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x0, @null, @bpq0='bpq0\x00', 0x0, [@null, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast]}) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SIOCRSSCAUSE(0xffffffffffffffff, 0x89e0, 0x0) 21:14:43 executing program 4: wait4(0x0, 0x0, 0x0, &(0x7f0000000140)) 21:14:43 executing program 2: syz_mount_image$xfs(&(0x7f0000000540)='xfs\x00', &(0x7f0000000580)='./file0\x00', 0x0, 0x0, &(0x7f0000000780), 0x0, 0x0) [ 296.321197][T11738] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 21:14:43 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmmsg$inet(r0, &(0x7f00000007c0)=[{{&(0x7f0000000180)={0x2, 0x0, @empty}, 0x10, &(0x7f0000000340)=[{&(0x7f00000001c0)="92", 0x1}, {&(0x7f0000000280)='S', 0x1}, {&(0x7f00000002c0)="88", 0x1}], 0x3}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 21:14:43 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000002900)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc008561b, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 21:14:43 executing program 2: syz_mount_image$xfs(&(0x7f0000000540)='xfs\x00', &(0x7f0000000580)='./file0\x00', 0x0, 0x0, &(0x7f0000000780), 0x0, 0x0) 21:14:43 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(0x0, &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f00000001c0)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000080)={[{@fat=@tz_utc='tz=UTC'}, {@nodots='nodots'}, {@dots='dots'}, {@fat=@errors_continue='errors=continue'}]}) 21:14:43 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0xc020660b, 0x0) 21:14:43 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$NLBL_MGMT_C_PROTOCOLS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 21:14:43 executing program 5: syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x0, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x0, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x244641, 0x0) select(0x40, &(0x7f00000000c0)={0xa8}, 0x0, 0x0, 0x0) 21:14:43 executing program 4: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000100)=ANY=[@ANYBLOB='exec :'], 0xf) [ 296.660271][ T35] audit: type=1804 audit(1605302083.591:6): pid=11753 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir701758728/syzkaller.bS6Yep/129/bus" dev="sda1" ino=16043 res=1 errno=0 21:14:43 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000100), 0x4) 21:14:43 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup(0xffffffffffffffff) r1 = openat(r0, &(0x7f0000000000)='./file0\x00', 0x10040, 0xe6) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[], 0x8) clone(0x0, 0x0, 0x0, 0x0, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r4, r5) syz_init_net_socket$rose(0xb, 0x5, 0x0) r6 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSCAUSE(r6, 0x89e1, 0x0) ioctl$sock_rose_SIOCADDRT(r6, 0x890b, &(0x7f0000000040)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x0, @null, @bpq0='bpq0\x00', 0x0, [@null, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast]}) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SIOCRSSCAUSE(0xffffffffffffffff, 0x89e0, 0x0) 21:14:43 executing program 2: syz_mount_image$xfs(&(0x7f0000000540)='xfs\x00', &(0x7f0000000580)='./file0\x00', 0x0, 0x0, &(0x7f0000000780), 0x0, 0x0) 21:14:43 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8901, &(0x7f00000000c0)={'sit0\x00', 0x0}) 21:14:43 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000002900)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc008561b, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 21:14:43 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(0x0, &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f00000001c0)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000080)={[{@fat=@tz_utc='tz=UTC'}, {@nodots='nodots'}, {@dots='dots'}, {@fat=@errors_continue='errors=continue'}]}) 21:14:43 executing program 5: socket(0x11, 0x3, 0x0) socket$inet(0x2, 0xa, 0x0) 21:14:43 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000000200)='ns/uts\x00') 21:14:44 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000002900)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc008561b, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 21:14:44 executing program 5: wait4(0xffffffffffffffff, 0x0, 0x51000009, 0x0) 21:14:44 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(0x0, &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f00000001c0)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000080)={[{@fat=@tz_utc='tz=UTC'}, {@nodots='nodots'}, {@dots='dots'}, {@fat=@errors_continue='errors=continue'}]}) 21:14:44 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8904, &(0x7f00000000c0)={'sit0\x00', 0x0}) [ 297.148117][ T35] audit: type=1804 audit(1605302084.081:7): pid=11791 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir701758728/syzkaller.bS6Yep/130/bus" dev="sda1" ino=16068 res=1 errno=0 21:14:44 executing program 2: syz_mount_image$xfs(&(0x7f0000000540)='xfs\x00', &(0x7f0000000580)='./file0\x00', 0x0, 0x0, &(0x7f0000000780), 0x0, &(0x7f0000000800)={[{@usrquota='usrquota'}, {@sysvgroups='sysvgroups'}, {@filestreams='filestreams'}, {@wsync='wsync'}, {@inode64='inode64'}]}) 21:14:44 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup(0xffffffffffffffff) r1 = openat(r0, &(0x7f0000000000)='./file0\x00', 0x10040, 0xe6) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[], 0x8) clone(0x0, 0x0, 0x0, 0x0, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r4, r5) syz_init_net_socket$rose(0xb, 0x5, 0x0) r6 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSCAUSE(r6, 0x89e1, 0x0) ioctl$sock_rose_SIOCADDRT(r6, 0x890b, &(0x7f0000000040)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x0, @null, @bpq0='bpq0\x00', 0x0, [@null, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast]}) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) 21:14:44 executing program 1: ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc008561b, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 21:14:44 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x894a, &(0x7f00000000c0)={'sit0\x00', 0x0}) 21:14:44 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f0000000080)=0x1, 0x4) 21:14:44 executing program 1: ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc008561b, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) [ 297.421359][T11813] XFS (loop2): Invalid superblock magic number 21:14:44 executing program 1: ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc008561b, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 21:14:44 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', 0x0, 0xffc00007, 0x2, &(0x7f00000001c0)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000080)={[{@fat=@tz_utc='tz=UTC'}, {@nodots='nodots'}, {@dots='dots'}, {@fat=@errors_continue='errors=continue'}]}) 21:14:44 executing program 4: symlinkat(&(0x7f0000000100)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00') syz_mount_image$iso9660(&(0x7f00000001c0)='iso9660\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000580), 0x0, &(0x7f0000000640)) [ 297.570859][ T35] audit: type=1804 audit(1605302084.501:8): pid=11830 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir701758728/syzkaller.bS6Yep/131/bus" dev="sda1" ino=16056 res=1 errno=0 21:14:44 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup(0xffffffffffffffff) r1 = openat(r0, &(0x7f0000000000)='./file0\x00', 0x10040, 0xe6) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[], 0x8) clone(0x0, 0x0, 0x0, 0x0, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r4, r5) syz_init_net_socket$rose(0xb, 0x5, 0x0) r6 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSCAUSE(r6, 0x89e1, 0x0) ioctl$sock_rose_SIOCADDRT(r6, 0x890b, &(0x7f0000000040)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x0, @null, @bpq0='bpq0\x00', 0x0, [@null, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast]}) 21:14:44 executing program 2: syz_mount_image$xfs(&(0x7f0000000540)='xfs\x00', &(0x7f0000000580)='./file0\x00', 0x0, 0x0, &(0x7f0000000780), 0x0, &(0x7f0000000800)={[{@usrquota='usrquota'}, {@sysvgroups='sysvgroups'}, {@filestreams='filestreams'}, {@wsync='wsync'}]}) 21:14:44 executing program 1: r0 = syz_open_dev$video4linux(0x0, 0x0, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc008561b, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 21:14:44 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0xc0a85320, &(0x7f0000000140)={{0x80}, 'port1\x00', 0xeb, 0x71c46}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0xb83, 0x0) 21:14:44 executing program 1: r0 = syz_open_dev$video4linux(0x0, 0x0, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc008561b, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 21:14:44 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000002900)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc038563b, &(0x7f0000000080)={0x0, 0x3, 0x0, 0xffffffffffffffff, 0x0, 0x0}) [ 297.850771][ T35] audit: type=1804 audit(1605302084.781:9): pid=11852 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir701758728/syzkaller.bS6Yep/132/bus" dev="sda1" ino=16058 res=1 errno=0 21:14:44 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', 0x0, 0xffc00007, 0x2, &(0x7f00000001c0)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000080)={[{@fat=@tz_utc='tz=UTC'}, {@nodots='nodots'}, {@dots='dots'}, {@fat=@errors_continue='errors=continue'}]}) 21:14:45 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup(0xffffffffffffffff) r1 = openat(r0, &(0x7f0000000000)='./file0\x00', 0x10040, 0xe6) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[], 0x8) clone(0x0, 0x0, 0x0, 0x0, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r4, r5) syz_init_net_socket$rose(0xb, 0x5, 0x0) r6 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSCAUSE(r6, 0x89e1, 0x0) [ 298.002334][T11860] XFS (loop2): Invalid superblock magic number 21:14:45 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8936, 0x0) 21:14:45 executing program 1: r0 = syz_open_dev$video4linux(0x0, 0x0, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc008561b, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 21:14:45 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_TIOCINQ(r0, 0x8905, &(0x7f0000000000)) 21:14:45 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', 0x0, 0xffc00007, 0x2, &(0x7f00000001c0)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000080)={[{@fat=@tz_utc='tz=UTC'}, {@nodots='nodots'}, {@dots='dots'}, {@fat=@errors_continue='errors=continue'}]}) 21:14:45 executing program 2: syz_mount_image$xfs(&(0x7f0000000540)='xfs\x00', &(0x7f0000000580)='./file0\x00', 0x0, 0x0, &(0x7f0000000780), 0x0, &(0x7f0000000800)={[{@usrquota='usrquota'}, {@sysvgroups='sysvgroups'}, {@filestreams='filestreams'}, {@wsync='wsync'}]}) [ 298.306050][ T35] audit: type=1804 audit(1605302085.231:10): pid=11884 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir701758728/syzkaller.bS6Yep/133/bus" dev="sda1" ino=16069 res=1 errno=0 21:14:45 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000000)) 21:14:45 executing program 1: syz_open_dev$video4linux(&(0x7f0000002900)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc008561b, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 21:14:45 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x40049409, 0x0) 21:14:45 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup(0xffffffffffffffff) r1 = openat(r0, &(0x7f0000000000)='./file0\x00', 0x10040, 0xe6) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[], 0x8) clone(0x0, 0x0, 0x0, 0x0, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r4, r5) syz_init_net_socket$rose(0xb, 0x5, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) 21:14:45 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x2, &(0x7f00000001c0)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000080)={[{@fat=@tz_utc='tz=UTC'}, {@nodots='nodots'}, {@dots='dots'}, {@fat=@errors_continue='errors=continue'}]}) 21:14:45 executing program 1: syz_open_dev$video4linux(&(0x7f0000002900)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc008561b, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 21:14:45 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x4200, 0x0) [ 298.573107][T11894] XFS (loop2): Invalid superblock magic number 21:14:45 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'caif0\x00'}) 21:14:45 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) mmap$usbmon(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x3000003, 0x11, r0, 0x0) [ 298.660014][T11913] FAT-fs (loop3): bogus number of reserved sectors [ 298.671902][ T35] audit: type=1804 audit(1605302085.601:11): pid=11911 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir701758728/syzkaller.bS6Yep/134/bus" dev="sda1" ino=16070 res=1 errno=0 21:14:45 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000002900)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0x4020565b, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 21:14:45 executing program 1: syz_open_dev$video4linux(&(0x7f0000002900)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc008561b, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) [ 298.747446][T11913] FAT-fs (loop3): Can't find a valid FAT filesystem 21:14:45 executing program 2: syz_mount_image$xfs(&(0x7f0000000540)='xfs\x00', &(0x7f0000000580)='./file0\x00', 0x0, 0x0, &(0x7f0000000780), 0x0, &(0x7f0000000800)={[{@usrquota='usrquota'}, {@sysvgroups='sysvgroups'}, {@filestreams='filestreams'}, {@wsync='wsync'}]}) 21:14:45 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup(0xffffffffffffffff) r1 = openat(r0, &(0x7f0000000000)='./file0\x00', 0x10040, 0xe6) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[], 0x8) clone(0x0, 0x0, 0x0, 0x0, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r4, r5) syz_init_net_socket$rose(0xb, 0x5, 0x0) 21:14:45 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x2, &(0x7f00000001c0)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000080)={[{@fat=@tz_utc='tz=UTC'}, {@nodots='nodots'}, {@dots='dots'}, {@fat=@errors_continue='errors=continue'}]}) 21:14:45 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x0, &(0x7f0000000140)}, 0x10) 21:14:45 executing program 5: syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000340)={[{@umask={'umask'}}, {@session={'session'}}]}) 21:14:46 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000002900)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc008561b, 0x0) [ 299.065581][ T35] audit: type=1804 audit(1605302086.001:12): pid=11935 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir701758728/syzkaller.bS6Yep/135/bus" dev="sda1" ino=16079 res=1 errno=0 [ 299.076625][T11938] hfsplus: unable to find HFS+ superblock [ 299.104977][T11936] FAT-fs (loop3): bogus number of reserved sectors 21:14:46 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="0af70000000000001c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="4c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000b00010067726574617000001400020008000100", @ANYRES32=r3, @ANYBLOB="08000700ffffffff08000a00", @ANYRES32=r3], 0x4c}}, 0x0) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, &(0x7f0000000300)={0xd, 0x7fff, {0x51, 0x0, 0x1ff, {0x101, 0x5}, {0x3, 0x7ff}, @ramp={0x9, 0xfff, {0x800, 0xfff9, 0x782, 0x8a}}}, {0x56, 0x8000, 0x8, {0x9, 0x3f}, {0x2, 0x7}, @ramp={0x1, 0x8001, {0x0, 0x5, 0xfffd}}}}) 21:14:46 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000002900)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc008561b, 0x0) [ 299.125488][T11936] FAT-fs (loop3): Can't find a valid FAT filesystem [ 299.154690][T11940] XFS (loop2): Invalid superblock magic number 21:14:46 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup(0xffffffffffffffff) r1 = openat(r0, &(0x7f0000000000)='./file0\x00', 0x10040, 0xe6) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[], 0x8) clone(0x0, 0x0, 0x0, 0x0, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r4, r5) 21:14:46 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x2, &(0x7f00000001c0)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000080)={[{@fat=@tz_utc='tz=UTC'}, {@nodots='nodots'}, {@dots='dots'}, {@fat=@errors_continue='errors=continue'}]}) [ 299.227746][T11938] hfsplus: unable to find HFS+ superblock 21:14:46 executing program 5: syz_mount_image$iso9660(&(0x7f0000000280)='iso9660\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, &(0x7f00000017c0), 0x0, &(0x7f0000001940)=ANY=[@ANYBLOB='unhide,utf8']) 21:14:46 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000002900)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc008561b, 0x0) [ 299.326206][T11959] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 21:14:46 executing program 2: syz_mount_image$xfs(&(0x7f0000000540)='xfs\x00', &(0x7f0000000580)='./file0\x00', 0x0, 0x0, &(0x7f0000000780), 0x0, &(0x7f0000000800)={[{@usrquota='usrquota'}, {@sysvgroups='sysvgroups'}, {@filestreams='filestreams'}, {@inode64='inode64'}]}) [ 299.438422][ T35] audit: type=1804 audit(1605302086.380:13): pid=11960 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir701758728/syzkaller.bS6Yep/136/bus" dev="sda1" ino=16033 res=1 errno=0 21:14:46 executing program 1: syz_open_dev$evdev(&(0x7f0000000480)='/dev/input/event#\x00', 0x3, 0x6401) 21:14:46 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup(0xffffffffffffffff) r1 = openat(r0, &(0x7f0000000000)='./file0\x00', 0x10040, 0xe6) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[], 0x8) clone(0x0, 0x0, 0x0, 0x0, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 299.590065][T11959] device bond1 entered promiscuous mode [ 299.605333][T12008] FAT-fs (loop3): bogus number of reserved sectors [ 299.609852][T11985] ISOFS: Unable to identify CD-ROM format. [ 299.613491][T12008] FAT-fs (loop3): Can't find a valid FAT filesystem 21:14:46 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8914, &(0x7f0000000000)={'ip6_vti0\x00', 0x0}) [ 299.654723][T11964] device gretap1 entered promiscuous mode [ 299.674199][T11964] bond1: (slave gretap1): Enslaving as a backup interface with an up link [ 299.748856][T11959] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 299.774298][T11985] ISOFS: Unable to identify CD-ROM format. [ 299.784604][T12010] XFS (loop2): Invalid superblock magic number 21:14:46 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@fat=@tz_utc='tz=UTC'}, {@nodots='nodots'}, {@dots='dots'}, {@fat=@errors_continue='errors=continue'}]}) 21:14:46 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r1, &(0x7f00000029c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_LK(r0, &(0x7f0000000140)={0x28, 0x2f, r2}, 0x28) 21:14:46 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) recvmsg(r0, &(0x7f0000002400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000023c0)=""/61, 0x3d}, 0x40000142) 21:14:46 executing program 2: syz_mount_image$xfs(&(0x7f0000000540)='xfs\x00', &(0x7f0000000580)='./file0\x00', 0x0, 0x0, &(0x7f0000000780), 0x0, &(0x7f0000000800)={[{@usrquota='usrquota'}, {@sysvgroups='sysvgroups'}, {@inode64='inode64'}]}) 21:14:46 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup(0xffffffffffffffff) r1 = openat(r0, &(0x7f0000000000)='./file0\x00', 0x10040, 0xe6) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[], 0x8) clone(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:14:47 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000040), &(0x7f0000000080)=0x40) 21:14:47 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r3, 0x4070aea0, &(0x7f0000000180)={[], 0x5}) 21:14:47 executing program 5: r0 = socket(0x11, 0x3, 0x0) sendmsg$nfc_llcp(r0, &(0x7f0000000540)={&(0x7f0000000100)={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "33139c7fe10d7a7a5e82f5ed3deff7ffebe3051501ad243545338fad085abc4b445e80f3c347ea1784f444f01fab70932c8723b61e11782772bc7ee7fa76d1"}, 0x60, 0x0, 0x0, &(0x7f00000004c0)={0x10}, 0x10}, 0x0) 21:14:47 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup(0xffffffffffffffff) r1 = openat(r0, &(0x7f0000000000)='./file0\x00', 0x10040, 0xe6) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 300.332238][T12045] XFS (loop2): Invalid superblock magic number 21:14:47 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@fat=@tz_utc='tz=UTC'}, {@nodots='nodots'}, {@dots='dots'}, {@fat=@errors_continue='errors=continue'}]}) 21:14:47 executing program 1: r0 = socket$inet(0x2, 0x6, 0x0) getsockopt(r0, 0x3ff, 0x0, 0x0, 0x0) 21:14:47 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1f, 0x0, &(0x7f0000000040)) 21:14:47 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000180)={0x0, 'veth1_vlan\x00'}) 21:14:47 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@fat=@tz_utc='tz=UTC'}, {@nodots='nodots'}, {@dots='dots'}, {@fat=@errors_continue='errors=continue'}]}) 21:14:47 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$bt_hci(r0, 0x0, 0x3, 0x0, &(0x7f0000000540)) 21:14:48 executing program 2: syz_mount_image$xfs(&(0x7f0000000540)='xfs\x00', &(0x7f0000000580)='./file0\x00', 0x0, 0x0, &(0x7f0000000780), 0x0, &(0x7f0000000800)={[{@usrquota='usrquota'}, {@inode64='inode64'}]}) 21:14:48 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}], 0x0, &(0x7f0000000080)={[{@fat=@tz_utc='tz=UTC'}, {@nodots='nodots'}, {@dots='dots'}, {@fat=@errors_continue='errors=continue'}]}) 21:14:48 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) 21:14:48 executing program 5: socketpair(0x23, 0x0, 0x0, &(0x7f0000000340)) 21:14:48 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup(0xffffffffffffffff) r1 = openat(r0, &(0x7f0000000000)='./file0\x00', 0x10040, 0xe6) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:14:48 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$inet(r0, &(0x7f0000002640)={0x0, 0x0, &(0x7f0000002500)=[{&(0x7f0000000100)="58e2148008117877d0325d76133e368828f1d224184472a72e73470346ea82e41afcf49649c7e9d85200247fef1340f4835e40e60d866ffb77bbbf87a05a9575e312d246e5b0c68f2c11182e8e600433a2d58b8e56ca7fe08aa7cfdb42349fbcfcaaa3447d2f6c94fe6aebfb78f2725fb7b8395d4c8fe61cc3d0a4df8c67ef2127e9f60bbadf48f68932a6da462fcd80d12f5dfe09d52d0322d06590bf41e291e1e7c4feabbe5a344ca5e164d13d2b8565d660405da4712e0eb9f54ac5dcf327d537b638d5c8e1bdc89d529bbe9f5700d862d3468d49de0b87b3332a5828de519cb3e51f47909dc0441c1208dd61452c8c5167d60f626d46", 0xf8}, {&(0x7f0000000200)="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", 0xdc9}], 0x2, &(0x7f0000002680)=ANY=[@ANYBLOB="4c000000000000000000000007000000441cd6830a01010000003ed5ac1414bb00000003ac1414aa00000009940401009404000044141491e000000100000000ac14141d00000004000000000000000014000000000000000000000001000000000400000000000054"], 0xc0}, 0x0) 21:14:48 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8921, &(0x7f00000000c0)={'batadv_slave_1\x00'}) [ 301.332338][T12095] FAT-fs (loop3): bogus number of FAT sectors [ 301.363558][T12095] FAT-fs (loop3): Can't find a valid FAT filesystem 21:14:48 executing program 5: r0 = socket(0x11, 0x3, 0x0) accept$nfc_llcp(r0, 0x0, 0x0) 21:14:48 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000002900)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0585604, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 21:14:48 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup(0xffffffffffffffff) r1 = openat(r0, &(0x7f0000000000)='./file0\x00', 0x10040, 0xe6) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:14:48 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}], 0x0, &(0x7f0000000080)={[{@fat=@tz_utc='tz=UTC'}, {@nodots='nodots'}, {@dots='dots'}, {@fat=@errors_continue='errors=continue'}]}) 21:14:48 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x5452, &(0x7f00000000c0)={'sit0\x00', 0x0}) [ 301.568401][T12104] XFS (loop2): Invalid superblock magic number [ 301.669748][T12123] FAT-fs (loop3): bogus number of FAT sectors [ 301.681614][T12123] FAT-fs (loop3): Can't find a valid FAT filesystem 21:14:48 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8940, &(0x7f00000000c0)={'sit0\x00', 0x0}) 21:14:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) 21:14:48 executing program 5: r0 = socket(0x11, 0x3, 0x0) sendmsg$nfc_llcp(r0, &(0x7f0000000540)={&(0x7f0000000100)={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "33139c7fe10d7a7a5e82f5ed3deff7ffebe3051501ad243545338fad085abc4b445e80f3c347ea1784f444f01fab70932c8723b61e11782772bc7ee7fa76d1"}, 0x60, &(0x7f0000000440)=[{&(0x7f0000000180)="dc5bfd0acaaa2578170e6663e06d", 0xe}], 0x1, &(0x7f00000004c0)={0x10}, 0x10}, 0x0) 21:14:48 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup(0xffffffffffffffff) r1 = openat(r0, &(0x7f0000000000)='./file0\x00', 0x10040, 0xe6) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:14:48 executing program 2: syz_mount_image$xfs(&(0x7f0000000540)='xfs\x00', &(0x7f0000000580)='./file0\x00', 0x0, 0x0, &(0x7f0000000780), 0x0, &(0x7f0000000800)={[{@usrquota='usrquota'}, {@inode64='inode64'}]}) 21:14:48 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}], 0x0, &(0x7f0000000080)={[{@fat=@tz_utc='tz=UTC'}, {@nodots='nodots'}, {@dots='dots'}, {@fat=@errors_continue='errors=continue'}]}) 21:14:48 executing program 4: select(0x7b, &(0x7f0000000040), 0x0, 0x0, 0x0) [ 301.897640][T12134] FAT-fs (loop3): bogus number of FAT sectors [ 301.926985][T12134] FAT-fs (loop3): Can't find a valid FAT filesystem 21:14:48 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000002900)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc040564a, &(0x7f0000000240)={0x980000, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 21:14:48 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f00000001c0)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {0x0, 0x0, 0x1f}], 0x0, &(0x7f0000000080)={[{@fat=@tz_utc='tz=UTC'}, {@nodots='nodots'}, {@dots='dots'}, {@fat=@errors_continue='errors=continue'}]}) 21:14:49 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup(0xffffffffffffffff) r1 = openat(r0, &(0x7f0000000000)='./file0\x00', 0x10040, 0xe6) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 302.053218][T12142] XFS (loop2): Invalid superblock magic number 21:14:49 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup(0xffffffffffffffff) r1 = openat(r0, &(0x7f0000000000)='./file0\x00', 0x10040, 0xe6) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 302.258148][T12157] FAT-fs (loop3): bogus number of FAT sectors [ 302.264613][T12157] FAT-fs (loop3): Can't find a valid FAT filesystem 21:14:49 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8924, &(0x7f00000000c0)={'batadv_slave_1\x00'}) 21:14:49 executing program 2: syz_mount_image$xfs(&(0x7f0000000540)='xfs\x00', &(0x7f0000000580)='./file0\x00', 0x0, 0x0, &(0x7f0000000780), 0x0, &(0x7f0000000800)={[{@usrquota='usrquota'}, {@inode64='inode64'}]}) [ 302.524270][T12171] XFS (loop2): Invalid superblock magic number 21:14:49 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000140)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @empty}}) 21:14:49 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup(0xffffffffffffffff) r1 = openat(r0, &(0x7f0000000000)='./file0\x00', 0x10040, 0xe6) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[], 0x8) clone(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:14:49 executing program 5: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000300)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000340)={'stack ', '/dev/cuse\x00'}, 0x10) 21:14:49 executing program 2: syz_mount_image$xfs(&(0x7f0000000540)='xfs\x00', &(0x7f0000000580)='./file0\x00', 0x0, 0x0, &(0x7f0000000780), 0x0, &(0x7f0000000800)={[{@sysvgroups='sysvgroups'}, {@inode64='inode64'}]}) 21:14:49 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f00000001c0)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {0x0, 0x0, 0x1f}], 0x0, &(0x7f0000000080)={[{@fat=@tz_utc='tz=UTC'}, {@nodots='nodots'}, {@dots='dots'}, {@fat=@errors_continue='errors=continue'}]}) [ 302.765093][ T35] kauditd_printk_skb: 1 callbacks suppressed [ 302.765110][ T35] audit: type=1400 audit(1605302089.700:15): apparmor="DENIED" operation="stack_onexec" info="label not found" error=-2 profile="unconfined" name="/dev/cuse" pid=12183 comm="syz-executor.5" [ 302.842964][T12187] FAT-fs (loop3): bogus number of FAT sectors [ 302.879702][T12189] XFS (loop2): Invalid superblock magic number [ 302.901960][T12187] FAT-fs (loop3): Can't find a valid FAT filesystem 21:14:49 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8937, &(0x7f0000000040)={'veth1_to_batadv\x00', @ifru_addrs=@rc={0x1f, @fixed}}) 21:14:49 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8927, &(0x7f0000000000)={'ip6_vti0\x00', 0x0}) 21:14:49 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x1, 0x0) write$midi(r0, 0x0, 0x0) 21:14:49 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup(0xffffffffffffffff) r1 = openat(r0, &(0x7f0000000000)='./file0\x00', 0x10040, 0xe6) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[], 0x8) clone(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:14:50 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f00000001c0)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {0x0, 0x0, 0x1f}], 0x0, &(0x7f0000000080)={[{@fat=@tz_utc='tz=UTC'}, {@nodots='nodots'}, {@dots='dots'}, {@fat=@errors_continue='errors=continue'}]}) 21:14:50 executing program 5: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 21:14:50 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000001140)) 21:14:50 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup(0xffffffffffffffff) r1 = openat(r0, &(0x7f0000000000)='./file0\x00', 0x10040, 0xe6) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[], 0x8) clone(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:14:50 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000002680)={&(0x7f0000000000)={0x2, 0x4e21, @local}, 0x10, 0x0, 0x0, &(0x7f0000002600)=[@ip_ttl={{0x14, 0x0, 0x2, 0x80}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @ip_ttl={{0x14}}], 0x50}, 0x0) [ 303.249389][T12216] FAT-fs (loop3): bogus number of FAT sectors [ 303.255618][T12216] FAT-fs (loop3): Can't find a valid FAT filesystem 21:14:50 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4000000043) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r1, 0x2) socket(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) shutdown(r2, 0x1) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x2e}, 0x9c) 21:14:50 executing program 1: r0 = socket(0x11, 0x2, 0x0) sendmmsg$nfc_llcp(r0, &(0x7f0000000240)=[{&(0x7f0000000140)={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "338386577ead2631806489b6fa2db6f78d5991e2bf349bf157631a39c205c27eeb600ab07ca7cafcfcc9ffbc59ead73b80d17134689e89070792538415fd72"}, 0x60, &(0x7f0000000200)=[{&(0x7f00000001c0)='6G', 0x2}], 0x1}], 0x1, 0x0) 21:14:50 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f00000001c0)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0), 0x0, 0x1f}], 0x0, &(0x7f0000000080)={[{@fat=@tz_utc='tz=UTC'}, {@nodots='nodots'}, {@dots='dots'}, {@fat=@errors_continue='errors=continue'}]}) 21:14:50 executing program 4: r0 = socket(0x11, 0x3, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0xfffffffffffffe9f) 21:14:50 executing program 1: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000140)={'exec ', '\"proc/thread-self/attr/exec\x00'}, 0x21) 21:14:50 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup(0xffffffffffffffff) r1 = openat(r0, &(0x7f0000000000)='./file0\x00', 0x10040, 0xe6) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[], 0x8) clone(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 303.558729][ T35] audit: type=1400 audit(1605302090.500:16): apparmor="DENIED" operation="change_onexec" info="label not found" error=-2 profile="unconfined" name=2270726F632F7468726561642D73656C662F617474722F65786563 pid=12240 comm="syz-executor.1" [ 303.587225][T12236] FAT-fs (loop3): bogus number of FAT sectors 21:14:50 executing program 4: r0 = socket(0x25, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, 0x0, 0x0) 21:14:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000280)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, r1, 0x32d, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) [ 303.617044][T12236] FAT-fs (loop3): Can't find a valid FAT filesystem 21:14:50 executing program 2: syz_mount_image$xfs(&(0x7f0000000540)='xfs\x00', &(0x7f0000000580)='./file0\x00', 0x0, 0x0, &(0x7f0000000780), 0x0, &(0x7f0000000800)={[{@sysvgroups='sysvgroups'}, {@inode64='inode64'}]}) [ 303.905584][T12259] XFS (loop2): Invalid superblock magic number 21:14:50 executing program 2: syz_mount_image$xfs(&(0x7f0000000540)='xfs\x00', &(0x7f0000000580)='./file0\x00', 0x0, 0x0, &(0x7f0000000780), 0x0, &(0x7f0000000800)={[{@sysvgroups='sysvgroups'}, {@inode64='inode64'}]}) 21:14:50 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup(0xffffffffffffffff) r1 = openat(r0, &(0x7f0000000000)='./file0\x00', 0x10040, 0xe6) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[], 0x8) clone(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:14:50 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000000c0)={{{@in=@private, @in=@multicast2}}, {{@in=@empty}, 0x0, @in=@multicast2}}, 0xe8) 21:14:50 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f00000001c0)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0), 0x0, 0x1f}], 0x0, &(0x7f0000000080)={[{@fat=@tz_utc='tz=UTC'}, {@nodots='nodots'}, {@dots='dots'}, {@fat=@errors_continue='errors=continue'}]}) [ 304.124691][T12274] FAT-fs (loop3): bogus number of FAT sectors [ 304.146307][T12274] FAT-fs (loop3): Can't find a valid FAT filesystem [ 304.284722][T12277] XFS (loop2): Invalid superblock magic number 21:14:51 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000000)={'ip6_vti0\x00', 0x0}) 21:14:51 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0xc0189436, 0x0) 21:14:51 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000200)={'filter\x00', 0x4, 0x4, 0x3e8, 0xe8, 0x1f0, 0x0, 0x300, 0x300, 0x300, 0x4, 0x0, {[{{@uncond=[0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffb}}, {{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}, {{@arp={@local, @remote, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netdevsim0\x00', 'netdevsim0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@local, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x438) 21:14:51 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup(0xffffffffffffffff) r1 = openat(r0, &(0x7f0000000000)='./file0\x00', 0x10040, 0xe6) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[], 0x8) clone(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:14:51 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f00000001c0)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0), 0x0, 0x1f}], 0x0, &(0x7f0000000080)={[{@fat=@tz_utc='tz=UTC'}, {@nodots='nodots'}, {@dots='dots'}, {@fat=@errors_continue='errors=continue'}]}) 21:14:51 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8982, &(0x7f0000000180)={0x6, 'wlan1\x00', {0x9}}) 21:14:51 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000040)=0xffffffffffffffff) 21:14:51 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x1, 0x0) write$midi(r0, &(0x7f00000001c0)="cf", 0x1) [ 304.580828][T12298] FAT-fs (loop3): bogus number of FAT sectors [ 304.595123][T12298] FAT-fs (loop3): Can't find a valid FAT filesystem 21:14:51 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) 21:14:51 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup(0xffffffffffffffff) r1 = openat(r0, &(0x7f0000000000)='./file0\x00', 0x10040, 0xe6) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[], 0x8) clone(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:14:51 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f00000001c0)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d", 0x3, 0x1f}], 0x0, &(0x7f0000000080)={[{@fat=@tz_utc='tz=UTC'}, {@nodots='nodots'}, {@dots='dots'}, {@fat=@errors_continue='errors=continue'}]}) 21:14:51 executing program 5: 21:14:51 executing program 1: syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @local, @val={@void}, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "f6c712", 0x10, 0x21, 0x0, @dev, @ipv4, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 'vzL', 0x0, "38d96c"}}}}}}}, 0x0) 21:14:51 executing program 4: shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x0) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x7000) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) 21:14:51 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f00000103c0)={0x2020, 0x0, 0x0}, 0x2020) write$UHID_INPUT2(0xffffffffffffffff, 0x0, 0x59) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0xee00, 0x0) keyctl$revoke(0x3, 0x0) keyctl$set_timeout(0xf, 0x0, 0x4) write$FUSE_INIT(r1, &(0x7f0000000040)={0x50, 0x0, r2, {0x7, 0x1f, 0x0, 0x10400}}, 0x50) syz_fuse_handle_req(r1, &(0x7f000000e3c0)="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354c4b600", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$udf(&(0x7f0000000000)='udf\x00', &(0x7f00000000c0)='./file0\x00', 0x5, 0x5, &(0x7f0000000480)=[{&(0x7f0000000200)="488d93caaf157f457308852bb0d900bae3edcf0220cf5e670c71abb7e1b6ad1a1a8ba9bcdefd39dc2cf75fddaf116fa1427cbec337aed3763e5b72203537fa226a86bee40f0785c890f721454f38c28f02f64e9a8e8b0e4add33e02cee3e60ae1d1a9098", 0x64, 0x9}, {0x0, 0x0, 0xf1d}, {&(0x7f0000000340)="af24eeb877cd685d9b25b808739a01e7375d93d6302e24529ffea44d2042bf0867499a69c645cc0cc180c854f4f618413606d027fd5f77152631528ae7112f92dc32a027782dae9505adec1d35e5e29cce6010a3a95f8deef4f81fc88941d6771b445093709901bd14ef7a119dfcaef53dbce35b67dd09d69293abb1a6c35074150d671bf6569d6020276d", 0x8b, 0x7}, {&(0x7f0000000400)="7e2b93cd3640a550ebcdb0e9e6dc71433f07099262ba333dd77e36363426d0769ff39c9c6a00687b4220a3f48d74a743bc0a8aeacf7d6d095bbf", 0x3a, 0x5}, {0x0, 0x0, 0x1f}], 0x2, &(0x7f00000006c0)=ANY=[@ANYBLOB='uid5igno`e,fileset=00000000080000000000,uid=', @ANYRESDEC=0x0, @ANYBLOB="ae5259a22b67d63f4f6816e9840c7447153d30"]) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f0000000500)=0xc) syz_fuse_handle_req(r1, &(0x7f0000004200)="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", 0x2000, &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, r3}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r1, &(0x7f00000021c0)="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", 0x2000, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x18}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r1, &(0x7f0000006380)="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", 0x2000, &(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x18}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) write(r4, &(0x7f0000004200)='t', 0xfff0) dup2(r0, r1) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, &(0x7f00000002c0)) 21:14:51 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r1, &(0x7f0000000000), 0x40000000000024a, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r2, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) [ 304.868555][T12317] FAT-fs (loop3): bogus number of FAT sectors [ 304.893198][T12317] FAT-fs (loop3): Can't find a valid FAT filesystem 21:14:51 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup(0xffffffffffffffff) r1 = openat(r0, &(0x7f0000000000)='./file0\x00', 0x10040, 0xe6) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[], 0x8) clone(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:14:52 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f00000001c0)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d", 0x3, 0x1f}], 0x0, &(0x7f0000000080)={[{@fat=@tz_utc='tz=UTC'}, {@nodots='nodots'}, {@dots='dots'}, {@fat=@errors_continue='errors=continue'}]}) 21:14:52 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setpgid(0x0, 0x0) [ 305.046476][T12330] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 21:14:52 executing program 4: 21:14:52 executing program 5: [ 305.141271][T12335] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 305.168485][T12328] UDF-fs: bad mount option "uid5igno`e" or missing value 21:14:52 executing program 1: 21:14:52 executing program 4: 21:14:52 executing program 5: [ 305.271668][T12347] FAT-fs (loop3): bogus number of FAT sectors [ 305.284699][T12347] FAT-fs (loop3): Can't find a valid FAT filesystem 21:14:52 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup(0xffffffffffffffff) r1 = openat(r0, &(0x7f0000000000)='./file0\x00', 0x10040, 0xe6) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[], 0x8) clone(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:14:52 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f00000001c0)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d", 0x3, 0x1f}], 0x0, &(0x7f0000000080)={[{@fat=@tz_utc='tz=UTC'}, {@nodots='nodots'}, {@dots='dots'}, {@fat=@errors_continue='errors=continue'}]}) [ 305.525699][T12362] FAT-fs (loop3): bogus number of FAT sectors [ 305.547851][T12362] FAT-fs (loop3): Can't find a valid FAT filesystem [ 305.936142][T12328] UDF-fs: bad mount option "uid5igno`e" or missing value [ 305.953695][ T35] audit: type=1800 audit(1605302092.890:17): pid=12356 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="/" dev="fuse" ino=1 res=0 errno=0 21:14:53 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f00000103c0)={0x2020, 0x0, 0x0}, 0x2020) write$UHID_INPUT2(0xffffffffffffffff, 0x0, 0x59) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0xee00, 0x0) keyctl$revoke(0x3, 0x0) keyctl$set_timeout(0xf, 0x0, 0x4) write$FUSE_INIT(r1, &(0x7f0000000040)={0x50, 0x0, r2, {0x7, 0x1f, 0x0, 0x10400}}, 0x50) syz_fuse_handle_req(r1, &(0x7f000000e3c0)="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354c4b600", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$udf(&(0x7f0000000000)='udf\x00', &(0x7f00000000c0)='./file0\x00', 0x5, 0x5, &(0x7f0000000480)=[{&(0x7f0000000200)="488d93caaf157f457308852bb0d900bae3edcf0220cf5e670c71abb7e1b6ad1a1a8ba9bcdefd39dc2cf75fddaf116fa1427cbec337aed3763e5b72203537fa226a86bee40f0785c890f721454f38c28f02f64e9a8e8b0e4add33e02cee3e60ae1d1a9098", 0x64, 0x9}, {0x0, 0x0, 0xf1d}, {&(0x7f0000000340)="af24eeb877cd685d9b25b808739a01e7375d93d6302e24529ffea44d2042bf0867499a69c645cc0cc180c854f4f618413606d027fd5f77152631528ae7112f92dc32a027782dae9505adec1d35e5e29cce6010a3a95f8deef4f81fc88941d6771b445093709901bd14ef7a119dfcaef53dbce35b67dd09d69293abb1a6c35074150d671bf6569d6020276d", 0x8b, 0x7}, {&(0x7f0000000400)="7e2b93cd3640a550ebcdb0e9e6dc71433f07099262ba333dd77e36363426d0769ff39c9c6a00687b4220a3f48d74a743bc0a8aeacf7d6d095bbf", 0x3a, 0x5}, {0x0, 0x0, 0x1f}], 0x2, &(0x7f00000006c0)=ANY=[@ANYBLOB='uid5igno`e,fileset=00000000080000000000,uid=', @ANYRESDEC=0x0, @ANYBLOB="ae5259a22b67d63f4f6816e9840c7447153d30"]) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f0000000500)=0xc) syz_fuse_handle_req(r1, &(0x7f0000004200)="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", 0x2000, &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, r3}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r1, &(0x7f00000021c0)="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", 0x2000, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x18}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r1, &(0x7f0000006380)="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", 0x2000, &(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x18}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) write(r4, &(0x7f0000004200)='t', 0xfff0) dup2(r0, r1) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, &(0x7f00000002c0)) 21:14:53 executing program 4: 21:14:53 executing program 1: 21:14:53 executing program 5: 21:14:53 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup(0xffffffffffffffff) openat(r0, &(0x7f0000000000)='./file0\x00', 0x10040, 0xe6) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r1, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[], 0x8) clone(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:14:53 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f00000001c0)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac", 0x5, 0x1f}], 0x0, &(0x7f0000000080)={[{@fat=@tz_utc='tz=UTC'}, {@nodots='nodots'}, {@dots='dots'}, {@fat=@errors_continue='errors=continue'}]}) 21:14:53 executing program 5: [ 306.251499][T12387] FAT-fs (loop3): bogus number of FAT sectors 21:14:53 executing program 4: 21:14:53 executing program 1: [ 306.305013][T12387] FAT-fs (loop3): Can't find a valid FAT filesystem 21:14:53 executing program 5: 21:14:53 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f00000001c0)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac", 0x5, 0x1f}], 0x0, &(0x7f0000000080)={[{@fat=@tz_utc='tz=UTC'}, {@nodots='nodots'}, {@dots='dots'}, {@fat=@errors_continue='errors=continue'}]}) [ 306.415739][T12397] UDF-fs: bad mount option "uid5igno`e" or missing value 21:14:53 executing program 1: [ 306.556711][T12405] FAT-fs (loop3): bogus number of FAT sectors [ 306.645334][T12405] FAT-fs (loop3): Can't find a valid FAT filesystem 21:14:54 executing program 2: 21:14:54 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) dup(0xffffffffffffffff) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r1, &(0x7f00000003c0)=ANY=[], 0x8) clone(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:14:54 executing program 4: 21:14:54 executing program 5: 21:14:54 executing program 1: 21:14:54 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f00000001c0)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac", 0x5, 0x1f}], 0x0, &(0x7f0000000080)={[{@fat=@tz_utc='tz=UTC'}, {@nodots='nodots'}, {@dots='dots'}, {@fat=@errors_continue='errors=continue'}]}) [ 307.093304][ T35] audit: type=1800 audit(1605302094.029:18): pid=12411 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="/" dev="fuse" ino=1 res=0 errno=0 21:14:54 executing program 1: 21:14:54 executing program 4: [ 307.239431][T12424] FAT-fs (loop3): bogus number of FAT sectors 21:14:54 executing program 5: [ 307.293921][T12424] FAT-fs (loop3): Can't find a valid FAT filesystem 21:14:54 executing program 2: 21:14:54 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r1, &(0x7f00000003c0)=ANY=[], 0x8) clone(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:14:54 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f00000001c0)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6}], 0x0, &(0x7f0000000080)={[{@fat=@tz_utc='tz=UTC'}, {@nodots='nodots'}, {@dots='dots'}, {@fat=@errors_continue='errors=continue'}]}) 21:14:54 executing program 1: 21:14:54 executing program 4: 21:14:54 executing program 5: 21:14:54 executing program 4: 21:14:54 executing program 1: 21:14:54 executing program 2: 21:14:54 executing program 5: 21:14:54 executing program 2: [ 307.777770][T12443] FAT-fs (loop3): bogus number of FAT sectors [ 307.807734][T12443] FAT-fs (loop3): Can't find a valid FAT filesystem 21:14:54 executing program 2: 21:14:54 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r1, &(0x7f00000003c0)=ANY=[], 0x8) clone(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:14:54 executing program 4: 21:14:54 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f00000001c0)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6}], 0x0, &(0x7f0000000080)={[{@fat=@tz_utc='tz=UTC'}, {@nodots='nodots'}, {@dots='dots'}, {@fat=@errors_continue='errors=continue'}]}) 21:14:54 executing program 1: 21:14:54 executing program 5: 21:14:55 executing program 2: 21:14:55 executing program 4: 21:14:55 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r1, &(0x7f00000003c0)=ANY=[], 0x8) clone(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 308.128943][T12460] FAT-fs (loop3): bogus number of FAT sectors [ 308.150739][T12460] FAT-fs (loop3): Can't find a valid FAT filesystem 21:14:55 executing program 1: 21:14:55 executing program 2: 21:14:55 executing program 5: 21:14:55 executing program 0: r0 = open(0x0, 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r1, &(0x7f00000003c0)=ANY=[], 0x8) clone(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:14:55 executing program 4: 21:14:55 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f00000001c0)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6}], 0x0, &(0x7f0000000080)={[{@fat=@tz_utc='tz=UTC'}, {@nodots='nodots'}, {@dots='dots'}, {@fat=@errors_continue='errors=continue'}]}) 21:14:55 executing program 2: 21:14:55 executing program 1: 21:14:55 executing program 5: 21:14:55 executing program 0: r0 = open(0x0, 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r1, &(0x7f00000003c0)=ANY=[], 0x8) clone(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:14:55 executing program 4: [ 308.601573][T12479] FAT-fs (loop3): bogus number of FAT sectors [ 308.627000][T12479] FAT-fs (loop3): Can't find a valid FAT filesystem 21:14:55 executing program 2: 21:14:55 executing program 1: 21:14:55 executing program 5: 21:14:55 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x1, &(0x7f00000001c0)=[{&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000080)={[{@fat=@tz_utc='tz=UTC'}, {@nodots='nodots'}, {@dots='dots'}, {@fat=@errors_continue='errors=continue'}]}) 21:14:55 executing program 0: r0 = open(0x0, 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r1, &(0x7f00000003c0)=ANY=[], 0x8) clone(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:14:55 executing program 4: 21:14:55 executing program 2: 21:14:55 executing program 1: 21:14:55 executing program 4: 21:14:55 executing program 5: [ 308.956820][T12495] FAT-fs (loop3): bogus number of reserved sectors 21:14:55 executing program 2: [ 308.998780][T12495] FAT-fs (loop3): Can't find a valid FAT filesystem 21:14:56 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x1, &(0x7f00000001c0)=[{&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000080)={[{@fat=@tz_utc='tz=UTC'}, {@nodots='nodots'}, {@dots='dots'}, {@fat=@errors_continue='errors=continue'}]}) 21:14:56 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r1, &(0x7f00000003c0)=ANY=[], 0x8) clone(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:14:56 executing program 4: 21:14:56 executing program 5: 21:14:56 executing program 1: 21:14:56 executing program 2: [ 309.235056][T12507] FAT-fs (loop3): bogus number of reserved sectors 21:14:56 executing program 5: [ 309.278991][T12507] FAT-fs (loop3): Can't find a valid FAT filesystem 21:14:56 executing program 5: 21:14:56 executing program 4: 21:14:56 executing program 1: 21:14:56 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r1, &(0x7f00000003c0)=ANY=[], 0x8) clone(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:14:56 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x1, &(0x7f00000001c0)=[{&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000080)={[{@fat=@tz_utc='tz=UTC'}, {@nodots='nodots'}, {@dots='dots'}, {@fat=@errors_continue='errors=continue'}]}) 21:14:56 executing program 2: 21:14:56 executing program 5: 21:14:56 executing program 4: 21:14:56 executing program 1: 21:14:56 executing program 2: [ 309.634947][T12526] FAT-fs (loop3): bogus number of reserved sectors 21:14:56 executing program 2: 21:14:56 executing program 5: [ 309.699079][T12526] FAT-fs (loop3): Can't find a valid FAT filesystem 21:14:56 executing program 2: 21:14:56 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r1, &(0x7f00000003c0)=ANY=[], 0x8) clone(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:14:56 executing program 4: 21:14:56 executing program 1: 21:14:56 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f00000001c0)=[{0x0}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000080)={[{@fat=@tz_utc='tz=UTC'}, {@nodots='nodots'}, {@dots='dots'}, {@fat=@errors_continue='errors=continue'}]}) 21:14:56 executing program 5: 21:14:56 executing program 2: 21:14:57 executing program 4: 21:14:57 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r1, &(0x7f00000003c0)=ANY=[], 0x8) clone(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:14:57 executing program 5: 21:14:57 executing program 4: 21:14:57 executing program 1: [ 310.114667][T12546] FAT-fs (loop3): bogus number of reserved sectors 21:14:57 executing program 2: [ 310.159582][T12546] FAT-fs (loop3): Can't find a valid FAT filesystem 21:14:57 executing program 5: 21:14:57 executing program 4: 21:14:57 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f00000001c0)=[{0x0}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000080)={[{@fat=@tz_utc='tz=UTC'}, {@nodots='nodots'}, {@dots='dots'}, {@fat=@errors_continue='errors=continue'}]}) 21:14:57 executing program 2: 21:14:57 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r1, &(0x7f00000003c0)=ANY=[], 0x8) clone(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:14:57 executing program 4: 21:14:57 executing program 1: 21:14:57 executing program 5: 21:14:57 executing program 2: [ 310.432994][T12562] FAT-fs (loop3): bogus number of reserved sectors [ 310.447809][T12562] FAT-fs (loop3): Can't find a valid FAT filesystem 21:14:57 executing program 2: 21:14:57 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f00000001c0)=[{0x0}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000080)={[{@fat=@tz_utc='tz=UTC'}, {@nodots='nodots'}, {@dots='dots'}, {@fat=@errors_continue='errors=continue'}]}) 21:14:57 executing program 1: 21:14:57 executing program 4: 21:14:57 executing program 5: 21:14:57 executing program 2: 21:14:57 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r1, &(0x7f00000003c0)=ANY=[], 0x8) clone(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 310.770735][T12580] FAT-fs (loop3): bogus number of reserved sectors 21:14:57 executing program 2: 21:14:57 executing program 1: [ 310.830461][T12580] FAT-fs (loop3): Can't find a valid FAT filesystem 21:14:57 executing program 5: 21:14:57 executing program 4: 21:14:57 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f00000001c0)=[{&(0x7f0000000040)}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000080)={[{@fat=@tz_utc='tz=UTC'}, {@nodots='nodots'}, {@dots='dots'}, {@fat=@errors_continue='errors=continue'}]}) 21:14:57 executing program 0: open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[], 0x8) clone(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:14:58 executing program 5: 21:14:58 executing program 2: 21:14:58 executing program 4: 21:14:58 executing program 1: 21:14:58 executing program 4: [ 311.163170][T12596] FAT-fs (loop3): bogus number of reserved sectors [ 311.169978][T12596] FAT-fs (loop3): Can't find a valid FAT filesystem 21:14:58 executing program 1: 21:14:58 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f00000001c0)=[{&(0x7f0000000040)}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000080)={[{@fat=@tz_utc='tz=UTC'}, {@nodots='nodots'}, {@dots='dots'}, {@fat=@errors_continue='errors=continue'}]}) 21:14:58 executing program 5: 21:14:58 executing program 0: open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[], 0x8) clone(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:14:58 executing program 2: 21:14:58 executing program 1: 21:14:58 executing program 4: [ 311.418298][T12610] FAT-fs (loop3): bogus number of reserved sectors [ 311.454664][T12610] FAT-fs (loop3): Can't find a valid FAT filesystem 21:14:58 executing program 5: 21:14:58 executing program 2: 21:14:58 executing program 1: 21:14:58 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f00000001c0)=[{&(0x7f0000000040)}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000080)={[{@fat=@tz_utc='tz=UTC'}, {@nodots='nodots'}, {@dots='dots'}, {@fat=@errors_continue='errors=continue'}]}) 21:14:58 executing program 0: open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[], 0x8) clone(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:14:58 executing program 4: 21:14:58 executing program 2: 21:14:58 executing program 5: 21:14:58 executing program 1: [ 311.782574][T12623] FAT-fs (loop3): bogus number of reserved sectors 21:14:58 executing program 1: 21:14:58 executing program 4: [ 311.835295][T12623] FAT-fs (loop3): Can't find a valid FAT filesystem 21:14:58 executing program 2: 21:14:58 executing program 5: 21:14:58 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f00000001c0)=[{&(0x7f0000000040)="040800090000ff01e66174", 0xb}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000080)={[{@fat=@tz_utc='tz=UTC'}, {@nodots='nodots'}, {@dots='dots'}, {@fat=@errors_continue='errors=continue'}]}) 21:14:58 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) r1 = open(0x0, 0x141042, 0x0) write$P9_RWALK(r1, &(0x7f00000003c0)=ANY=[], 0x8) clone(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:14:59 executing program 1: 21:14:59 executing program 4: 21:14:59 executing program 2: 21:14:59 executing program 5: [ 312.158240][T12641] FAT-fs (loop3): bogus number of reserved sectors 21:14:59 executing program 4: [ 312.214523][T12641] FAT-fs (loop3): Can't find a valid FAT filesystem 21:14:59 executing program 1: 21:14:59 executing program 2: 21:14:59 executing program 5: 21:14:59 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) r1 = open(0x0, 0x141042, 0x0) write$P9_RWALK(r1, &(0x7f00000003c0)=ANY=[], 0x8) clone(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:14:59 executing program 4: 21:14:59 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f00000001c0)=[{&(0x7f0000000040)="040800090000ff01e66174", 0xb}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000080)={[{@fat=@tz_utc='tz=UTC'}, {@nodots='nodots'}, {@dots='dots'}, {@fat=@errors_continue='errors=continue'}]}) 21:14:59 executing program 1: 21:14:59 executing program 2: 21:14:59 executing program 5: 21:14:59 executing program 4: 21:14:59 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) r1 = open(0x0, 0x141042, 0x0) write$P9_RWALK(r1, &(0x7f00000003c0)=ANY=[], 0x8) clone(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 312.661027][T12663] FAT-fs (loop3): bogus number of reserved sectors [ 312.709205][T12663] FAT-fs (loop3): Can't find a valid FAT filesystem 21:14:59 executing program 2: 21:14:59 executing program 1: 21:14:59 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f00000001c0)=[{&(0x7f0000000040)="040800090000ff01e66174", 0xb}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000080)={[{@fat=@tz_utc='tz=UTC'}, {@nodots='nodots'}, {@dots='dots'}, {@fat=@errors_continue='errors=continue'}]}) 21:14:59 executing program 5: 21:14:59 executing program 4: 21:14:59 executing program 2: 21:15:00 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$P9_RWALK(r1, &(0x7f00000003c0)=ANY=[], 0x8) clone(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:15:00 executing program 4: [ 313.048481][T12677] FAT-fs (loop3): bogus number of reserved sectors [ 313.060907][T12677] FAT-fs (loop3): Can't find a valid FAT filesystem 21:15:00 executing program 5: 21:15:00 executing program 1: 21:15:00 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f00000001c0)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a02", 0x11}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000080)={[{@fat=@tz_utc='tz=UTC'}, {@nodots='nodots'}, {@dots='dots'}, {@fat=@errors_continue='errors=continue'}]}) 21:15:00 executing program 2: [ 313.292886][ T35] audit: type=1804 audit(1605302100.229:19): pid=12687 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir701758728/syzkaller.bS6Yep/174/bus" dev="sda1" ino=16233 res=1 errno=0 21:15:00 executing program 5: 21:15:00 executing program 1: 21:15:00 executing program 4: 21:15:00 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$P9_RWALK(r1, &(0x7f00000003c0)=ANY=[], 0x8) clone(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:15:00 executing program 2: 21:15:00 executing program 2: 21:15:00 executing program 1: [ 313.453530][T12691] FAT-fs (loop3): invalid media value (0x00) [ 313.488817][T12691] FAT-fs (loop3): Can't find a valid FAT filesystem 21:15:00 executing program 5: [ 313.553795][ T35] audit: type=1804 audit(1605302100.489:20): pid=12698 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir701758728/syzkaller.bS6Yep/175/bus" dev="sda1" ino=16229 res=1 errno=0 21:15:00 executing program 4: 21:15:00 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f00000001c0)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a02", 0x11}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000080)={[{@fat=@tz_utc='tz=UTC'}, {@nodots='nodots'}, {@dots='dots'}, {@fat=@errors_continue='errors=continue'}]}) 21:15:00 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$P9_RWALK(r1, &(0x7f00000003c0)=ANY=[], 0x8) clone(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:15:00 executing program 2: 21:15:00 executing program 5: 21:15:00 executing program 1: 21:15:00 executing program 4: 21:15:00 executing program 1: [ 313.844848][ T35] audit: type=1804 audit(1605302100.769:21): pid=12708 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir701758728/syzkaller.bS6Yep/176/bus" dev="sda1" ino=16236 res=1 errno=0 [ 313.853205][T12710] FAT-fs (loop3): invalid media value (0x00) [ 313.874795][T12710] FAT-fs (loop3): Can't find a valid FAT filesystem 21:15:00 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f00000001c0)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a02", 0x11}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000080)={[{@fat=@tz_utc='tz=UTC'}, {@nodots='nodots'}, {@dots='dots'}, {@fat=@errors_continue='errors=continue'}]}) 21:15:00 executing program 2: 21:15:01 executing program 5: 21:15:01 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[], 0x8) clone(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:15:01 executing program 4: 21:15:01 executing program 1: [ 314.176519][T12722] FAT-fs (loop3): invalid media value (0x00) [ 314.215774][T12722] FAT-fs (loop3): Can't find a valid FAT filesystem 21:15:01 executing program 2: 21:15:01 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[], 0x8) clone(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:15:01 executing program 5: 21:15:01 executing program 1: 21:15:01 executing program 4: 21:15:01 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f00000001c0)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a02000274", 0x14}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000080)={[{@fat=@tz_utc='tz=UTC'}, {@nodots='nodots'}, {@dots='dots'}, {@fat=@errors_continue='errors=continue'}]}) 21:15:01 executing program 5: 21:15:01 executing program 2: 21:15:01 executing program 1: 21:15:01 executing program 4: 21:15:01 executing program 5: 21:15:01 executing program 2: 21:15:01 executing program 1: [ 314.558557][T12739] FAT-fs (loop3): invalid media value (0x00) [ 314.588755][T12739] FAT-fs (loop3): Can't find a valid FAT filesystem 21:15:01 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[], 0x8) clone(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:15:01 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f00000001c0)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a02000274", 0x14}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000080)={[{@fat=@tz_utc='tz=UTC'}, {@nodots='nodots'}, {@dots='dots'}, {@fat=@errors_continue='errors=continue'}]}) 21:15:01 executing program 5: 21:15:01 executing program 4: 21:15:01 executing program 2: 21:15:01 executing program 1: 21:15:01 executing program 5: 21:15:01 executing program 4: 21:15:01 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r1, 0x0, 0x8) clone(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 314.920461][T12757] FAT-fs (loop3): invalid media value (0x00) [ 314.949475][T12757] FAT-fs (loop3): Can't find a valid FAT filesystem 21:15:01 executing program 4: 21:15:01 executing program 2: 21:15:02 executing program 1: 21:15:02 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f00000001c0)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a02000274", 0x14}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000080)={[{@fat=@tz_utc='tz=UTC'}, {@nodots='nodots'}, {@dots='dots'}, {@fat=@errors_continue='errors=continue'}]}) 21:15:02 executing program 5: 21:15:02 executing program 4: 21:15:02 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r1, 0x0, 0x8) clone(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:15:02 executing program 1: 21:15:02 executing program 2: 21:15:02 executing program 1: 21:15:02 executing program 4: [ 315.314998][T12773] FAT-fs (loop3): invalid media value (0x00) [ 315.352158][T12773] FAT-fs (loop3): Can't find a valid FAT filesystem 21:15:02 executing program 5: 21:15:02 executing program 1: 21:15:02 executing program 4: 21:15:02 executing program 5: 21:15:02 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f00000001c0)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400", 0x15}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000080)={[{@fat=@tz_utc='tz=UTC'}, {@nodots='nodots'}, {@dots='dots'}, {@fat=@errors_continue='errors=continue'}]}) 21:15:02 executing program 2: 21:15:02 executing program 5: 21:15:02 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r1, 0x0, 0x8) clone(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:15:02 executing program 1: 21:15:02 executing program 4: 21:15:02 executing program 2: [ 315.697196][T12792] FAT-fs (loop3): invalid media value (0x00) [ 315.715253][T12792] FAT-fs (loop3): Can't find a valid FAT filesystem 21:15:02 executing program 5: 21:15:02 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f00000001c0)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400", 0x15}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000080)={[{@fat=@tz_utc='tz=UTC'}, {@nodots='nodots'}, {@dots='dots'}, {@fat=@errors_continue='errors=continue'}]}) 21:15:02 executing program 4: 21:15:02 executing program 1: 21:15:02 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r1, &(0x7f00000003c0)=ANY=[], 0x8) clone(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:15:02 executing program 2: 21:15:02 executing program 5: 21:15:02 executing program 1: [ 316.009461][T12806] FAT-fs (loop3): invalid media value (0x00) 21:15:03 executing program 4: 21:15:03 executing program 1: [ 316.054583][T12806] FAT-fs (loop3): Can't find a valid FAT filesystem 21:15:03 executing program 5: 21:15:03 executing program 2: 21:15:03 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r1, &(0x7f00000003c0)=ANY=[], 0x8) clone(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:15:03 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f00000001c0)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400", 0x15}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000080)={[{@fat=@tz_utc='tz=UTC'}, {@nodots='nodots'}, {@dots='dots'}, {@fat=@errors_continue='errors=continue'}]}) 21:15:03 executing program 1: 21:15:03 executing program 4: 21:15:03 executing program 2: 21:15:03 executing program 5: 21:15:03 executing program 1: [ 316.434104][T12827] FAT-fs (loop3): invalid media value (0x00) [ 316.466880][T12827] FAT-fs (loop3): Can't find a valid FAT filesystem 21:15:03 executing program 2: 21:15:03 executing program 4: 21:15:03 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r1, &(0x7f00000003c0)=ANY=[], 0x8) clone(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:15:03 executing program 5: 21:15:03 executing program 1: 21:15:03 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f00000001c0)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, 0x0) 21:15:03 executing program 4: 21:15:03 executing program 2: 21:15:03 executing program 5: 21:15:03 executing program 1: 21:15:03 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f00000001c0)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, 0x0) 21:15:03 executing program 4: 21:15:03 executing program 5: 21:15:03 executing program 2: 21:15:03 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r1, &(0x7f00000003c0)=ANY=[], 0x8) clone(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:15:03 executing program 1: 21:15:04 executing program 4: 21:15:04 executing program 5: 21:15:04 executing program 2: 21:15:04 executing program 2: 21:15:04 executing program 2: 21:15:04 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f00000001c0)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, 0x0) 21:15:04 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r1, &(0x7f00000003c0)=ANY=[], 0x8) clone(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:15:04 executing program 1: 21:15:04 executing program 4: 21:15:04 executing program 5: 21:15:04 executing program 2: 21:15:04 executing program 4: 21:15:04 executing program 5: 21:15:04 executing program 1: 21:15:04 executing program 1: 21:15:04 executing program 5: mq_getsetattr(0xffffffffffffffff, &(0x7f0000000000), 0x0) 21:15:04 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r1, &(0x7f00000003c0)=ANY=[], 0x8) clone(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:15:04 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f00000001c0)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000080)={[{@fat=@tz_utc='tz=UTC'}, {@nodots='nodots'}, {@dots='dots'}]}) 21:15:04 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x3c, 0x0, &(0x7f0000001880)) 21:15:04 executing program 2: clock_adjtime(0x0, &(0x7f0000000000)={0x100000001}) 21:15:04 executing program 4: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) 21:15:04 executing program 5: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0), 0x4d) 21:15:04 executing program 1: r0 = gettid() rt_sigqueueinfo(r0, 0x1c, &(0x7f0000000040)={0x0, 0x0, 0x8}) [ 317.854651][T12893] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 21:15:04 executing program 1: r0 = add_key(&(0x7f0000000040)='id_resolver\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000001c0)='5', 0x1, 0xfffffffffffffffc) keyctl$read(0xb, r0, &(0x7f00000000c0)=""/178, 0xb2) 21:15:04 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000000)={0x0, 'rose0\x00'}) 21:15:04 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f00000001c0)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000080)={[{@fat=@tz_utc='tz=UTC'}, {@nodots='nodots'}, {@dots='dots'}]}) 21:15:04 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x21, 0x0, &(0x7f0000000040)) 21:15:04 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={@remote, @ipv4={[], [], @local}, @private2, 0x0, 0x0, 0x2}) 21:15:05 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r1, &(0x7f00000003c0)=ANY=[], 0x8) clone(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:15:05 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, 0x0) 21:15:05 executing program 4: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) read$FUSE(r0, 0x0, 0x0) 21:15:05 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x0, 0x0}, 0x10) [ 318.188276][T12914] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 21:15:05 executing program 4: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000500)='ns/user\x00') 21:15:05 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f00000001c0)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000080)={[{@fat=@tz_utc='tz=UTC'}, {@nodots='nodots'}, {@dots='dots'}]}) 21:15:05 executing program 2: syz_emit_ethernet(0x26, &(0x7f0000000080)={@local, @random="57eb37f93634", @void, {@ipv4={0x800, @generic={{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x33, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@generic={0x94, 0x2}]}}}}}}, 0x0) 21:15:05 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x3b, 0x0, &(0x7f0000000040)) 21:15:05 executing program 4: select(0x40, &(0x7f0000000300), 0x0, 0x0, &(0x7f00000003c0)={0x0, 0x2710}) 21:15:05 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r1, &(0x7f00000003c0)=ANY=[], 0x8) clone(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:15:05 executing program 5: clock_gettime(0x0, &(0x7f0000000040)) getrandom(&(0x7f0000000080)=""/198, 0xc6, 0x2) msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000180)=""/118) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'team0\x00', 0x0}) sendmsg$ETHTOOL_MSG_EEE_GET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000240)={0x17c, 0x0, 0x200, 0x70bd28, 0x25dfdbff, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x7}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r0}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}]}, @HEADER={0x78, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge0\x00'}]}, @HEADER={0x78, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vcan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}]}, 0x17c}, 0x1, 0x0, 0x0, 0x44024}, 0x48000) 21:15:05 executing program 2: syz_emit_ethernet(0x26, &(0x7f0000000080)={@local, @random="57eb37f93634", @void, {@ipv4={0x800, @generic={{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x33, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@generic={0x94, 0x2}]}}}}}}, 0x0) 21:15:05 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$inet6(r0, &(0x7f00000032c0)=[{{&(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x8}, 0x1c, &(0x7f0000000280)=[{&(0x7f0000000100)="80934c099e1cb2f36b", 0x9}, {&(0x7f0000000180)="e2", 0x1}], 0x2}}], 0x1, 0x0) [ 318.798186][T12942] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 21:15:05 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r1, &(0x7f00000003c0)=ANY=[], 0x8) clone(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:15:05 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 21:15:05 executing program 2: syz_emit_ethernet(0x26, &(0x7f0000000080)={@local, @random="57eb37f93634", @void, {@ipv4={0x800, @generic={{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x33, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@generic={0x94, 0x2}]}}}}}}, 0x0) 21:15:05 executing program 1: r0 = inotify_init1(0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, 0x0) 21:15:05 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f00000001c0)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000080)={[{@fat=@tz_utc='tz=UTC'}, {@nodots='nodots'}, {@fat=@errors_continue='errors=continue'}]}) 21:15:06 executing program 2: syz_emit_ethernet(0x26, &(0x7f0000000080)={@local, @random="57eb37f93634", @void, {@ipv4={0x800, @generic={{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x33, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@generic={0x94, 0x2}]}}}}}}, 0x0) 21:15:06 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, 0x0, 0x0) 21:15:06 executing program 4: r0 = eventfd(0x7679) read$eventfd(r0, &(0x7f0000000080), 0x8) 21:15:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f00000001c0)={0x14, r1, 0x1}, 0x14}}, 0x0) [ 319.205834][T12966] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 21:15:06 executing program 5: move_pages(0x0, 0x0, 0x0, &(0x7f00000004c0), 0x0, 0x0) 21:15:06 executing program 0: r0 = gettid() rt_sigqueueinfo(r0, 0x1c, &(0x7f0000000040)) 21:15:06 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x1) 21:15:06 executing program 2: syz_emit_ethernet(0x0, 0x0, 0x0) 21:15:06 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f00000001c0)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000080)={[{@fat=@tz_utc='tz=UTC'}, {@fat=@errors_continue='errors=continue'}]}) 21:15:06 executing program 0: msgsnd(0x0, &(0x7f0000000100)={0x3, "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"}, 0xfd1, 0x0) 21:15:06 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x13, &(0x7f0000000040), &(0x7f0000000080)=0x4) 21:15:06 executing program 1: move_pages(0x0, 0x1, &(0x7f0000000480)=[&(0x7f000065d000/0x2000)=nil], 0x0, 0x0, 0x0) 21:15:06 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000380)={'syztnl1\x00', 0x0}) 21:15:06 executing program 2: syz_emit_ethernet(0x0, 0x0, 0x0) 21:15:06 executing program 0: madvise(&(0x7f0000ff9000/0x5000)=nil, 0x5000, 0x0) 21:15:06 executing program 4: pkey_mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000003, 0xffffffffffffffff) [ 319.598507][T12991] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 21:15:06 executing program 2: syz_emit_ethernet(0x0, 0x0, 0x0) 21:15:06 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000980)={0x0, {0x0, 0x0, 0x1, 0x0, 0x10000}}) 21:15:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{}]}, 0x10) 21:15:06 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f00000001c0)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000080)={[{@fat=@errors_continue='errors=continue'}]}) 21:15:06 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPSET_CMD_LIST(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x1c, 0x7, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x1c}}, 0x0) 21:15:06 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000000c0)={'lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@bridge_newneigh={0x34, 0x1c, 0x5, 0x0, 0x0, {0x2, 0x0, 0x0, r4, 0xa1}, [@NDA_DST_MAC={0xa}, @NDA_LLADDR={0xa, 0x2, @remote}]}, 0x34}}, 0x0) 21:15:06 executing program 2: syz_emit_ethernet(0x26, &(0x7f0000000080)={@local, @random="57eb37f93634", @void, {@ipv4={0x800, @generic={{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@generic={0x94, 0x2}]}}}}}}, 0x0) 21:15:06 executing program 0: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgsnd(r0, &(0x7f0000000000)={0x3}, 0x8, 0x0) 21:15:06 executing program 1: clock_gettime(0x6, &(0x7f0000000000)) bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) 21:15:06 executing program 5: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x208000, 0x0) [ 320.026522][T13017] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 21:15:07 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89b1, &(0x7f00000002c0)={'nr0\x00', @ifru_data=0x0}) 21:15:07 executing program 2: syz_emit_ethernet(0x26, &(0x7f0000000080)={@local, @random="57eb37f93634", @void, {@ipv4={0x800, @generic={{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@generic={0x94, 0x2}]}}}}}}, 0x0) 21:15:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') preadv(r2, &(0x7f0000000300)=[{&(0x7f0000000000)=""/46, 0x2e}], 0x1, 0x7d4e, 0x0) 21:15:07 executing program 5: clock_gettime(0x0, &(0x7f0000000000)) select(0x5, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0xea60}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x1ff) 21:15:07 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_ifreq(r0, 0x891f, &(0x7f0000000080)={'veth1_to_bridge\x00', @ifru_data=0x0}) 21:15:07 executing program 0: msgctl$MSG_INFO(0x0, 0xc, &(0x7f00000003c0)=""/242) 21:15:07 executing program 3: pkey_mprotect(&(0x7f00003ff000/0xc00000)=nil, 0xc00000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000eb3000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 21:15:07 executing program 2: syz_emit_ethernet(0x26, &(0x7f0000000080)={@local, @random="57eb37f93634", @void, {@ipv4={0x800, @generic={{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@generic={0x94, 0x2}]}}}}}}, 0x0) 21:15:07 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000000)='veth1_to_hsr\x00') 21:15:07 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x8, 0x4) 21:15:07 executing program 0: r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[], 0xfe79) sendfile(r0, r0, &(0x7f0000000000), 0xffffffff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) fadvise64(r1, 0x0, 0x0, 0x0) 21:15:07 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_route(0x10, 0x3, 0x0) fcntl$getflags(r0, 0x1) syz_open_procfs(0xffffffffffffffff, 0x0) r1 = getpid() r2 = getpid() tgkill(r1, r2, 0x3b) 21:15:07 executing program 5: clone(0x806300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000100)={{0x3, 0x0, 0xee01, 0xee01, 0xee00}}) semctl$GETZCNT(0x0, 0x0, 0xf, 0x0) timer_create(0x0, 0x0, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{}, {0x0, 0x1c9c380}}, 0x0) rt_sigtimedwait(&(0x7f0000000040), 0x0, 0x0, 0x8) 21:15:07 executing program 2: syz_emit_ethernet(0x22, &(0x7f0000000080)={@local, @random="57eb37f93634", @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x33, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}, 0x0) 21:15:07 executing program 1: clone(0x6300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sysinfo(0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, @tid=0xffffffffffffffff}, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x140042, 0x0) fallocate(r0, 0x0, 0x0, 0x7fffffff) 21:15:07 executing program 4: clone(0x6300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x42, 0x0, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x140042, 0x0) fallocate(r1, 0x0, 0x0, 0x7fffffff) 21:15:07 executing program 3: clone(0x806300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = semget$private(0x0, 0x3, 0x0) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f0000000100)={{0x3, 0x0, 0xee01, 0xee01, 0xee00}}) semctl$SETALL(r0, 0x0, 0x11, &(0x7f00000000c0)) timer_create(0x0, 0x0, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{}, {0x0, 0x1c9c380}}, 0x0) rt_sigtimedwait(&(0x7f0000000040), 0x0, 0x0, 0x8) 21:15:07 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x50, 0x0, &(0x7f0000000080)) 21:15:07 executing program 2: syz_emit_ethernet(0x22, &(0x7f0000000080)={@local, @random="57eb37f93634", @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x33, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}, 0x0) 21:15:07 executing program 4: clone(0x806300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgid() timer_create(0x0, 0x0, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{}, {0x0, 0x1c9c380}}, 0x0) rt_sigtimedwait(&(0x7f0000000040), 0x0, 0x0, 0x8) 21:15:07 executing program 1: r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[], 0xfe79) sendfile(r0, r0, &(0x7f0000000000), 0xffffffff) r1 = open(&(0x7f0000000080)='./file1\x00', 0x1e30c2, 0x0) shutdown(r1, 0x0) 21:15:08 executing program 2: syz_emit_ethernet(0x22, &(0x7f0000000080)={@local, @random="57eb37f93634", @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x33, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}, 0x0) 21:15:08 executing program 0: clone(0x806300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, 0x0, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{}, {0x0, 0x1c9c380}}, 0x0) lremovexattr(0x0, 0x0) rt_sigtimedwait(&(0x7f0000000040), 0x0, 0x0, 0x8) 21:15:08 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) fcntl$getflags(0xffffffffffffffff, 0x3) r0 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r0, 0x200004) sendfile(0xffffffffffffffff, r0, 0x0, 0xf10000) r1 = eventfd(0x0) r2 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) sendfile(r1, r2, 0x0, 0xf10000) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001040)='/dev/ptmx\x00', 0x40100, 0x0) ioctl$F2FS_IOC_SET_PIN_FILE(r3, 0x4004f50d, &(0x7f0000001080)=0x1) 21:15:08 executing program 3: clone(0x6300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x42, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) readv(r1, &(0x7f0000001340)=[{&(0x7f0000000200)=""/107, 0x6b}], 0x1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x140042, 0x0) fallocate(r2, 0x0, 0x0, 0x7fffffff) 21:15:08 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_route(0x10, 0x3, 0x0) fcntl$getflags(r0, 0x3) r1 = getpid() r2 = getpid() fcntl$setflags(r0, 0x2, 0x0) tgkill(r1, r2, 0x3b) 21:15:08 executing program 2: syz_emit_ethernet(0x26, &(0x7f0000000080)={@local, @random="57eb37f93634", @void, {@ipv4={0x800, @generic={{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x33, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@generic={0x0, 0x2}]}}}}}}, 0x0) 21:15:08 executing program 4: clone(0x806300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) semctl$SETALL(0x0, 0x0, 0x11, 0x0) semctl$GETZCNT(0x0, 0x0, 0xf, 0x0) timer_create(0x0, 0x0, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{}, {0x0, 0x1c9c380}}, 0x0) rt_sigtimedwait(&(0x7f0000000040), 0x0, 0x0, 0x8) 21:15:08 executing program 3: r0 = epoll_create(0x6) clone(0x6300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='gid_map\x00') ftruncate(r0, 0x0) pwrite64(r1, 0x0, 0x0, 0x100000001) 21:15:08 executing program 2: syz_emit_ethernet(0x26, &(0x7f0000000080)={@local, @random="57eb37f93634", @void, {@ipv4={0x800, @generic={{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x33, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@generic={0x0, 0x2}]}}}}}}, 0x0) 21:15:08 executing program 0: r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[], 0xfe79) sendfile(r0, r0, &(0x7f0000000000), 0xffffffff) r1 = open(&(0x7f0000000080)='./file1\x00', 0x1e30c2, 0x0) write$P9_RLINK(r1, &(0x7f00000000c0)={0x31762de81d8d8093}, 0xfffffffffffffd5c) 21:15:08 executing program 5: r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[], 0xfe79) sendfile(r0, r0, &(0x7f0000000000), 0xffffffff) r1 = inotify_init1(0x0) r2 = fcntl$dupfd(r1, 0x0, r1) inotify_add_watch(r2, &(0x7f0000000000)='.\x00', 0xa5000900) r3 = inotify_init1(0x0) r4 = inotify_add_watch(r3, &(0x7f0000000180)='.\x00', 0xc0) inotify_rm_watch(r2, r4) 21:15:09 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001840)=[@ip_tos_int={{0x14}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @remote}}}, @ip_retopts={{0x10}}], 0x48}}], 0x1, 0x0) 21:15:09 executing program 4: clone(0x6300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='gid_map\x00') sysinfo(0x0) semctl$SEM_STAT(0x0, 0x0, 0x12, 0x0) pwrite64(r0, 0x0, 0x0, 0x100000001) 21:15:09 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_route(0x10, 0x3, 0x0) fcntl$getflags(r0, 0x408) syz_open_procfs(0xffffffffffffffff, 0x0) r1 = getpid() r2 = getpid() tgkill(r1, r2, 0x3b) 21:15:09 executing program 2: syz_emit_ethernet(0x26, &(0x7f0000000080)={@local, @random="57eb37f93634", @void, {@ipv4={0x800, @generic={{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x33, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@generic={0x0, 0x2}]}}}}}}, 0x0) 21:15:09 executing program 4: clone(0x806300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = semget$private(0x0, 0x3, 0x0) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f0000000100)={{0x3, 0x0, 0xee01, 0xee01, 0xee00}}) semctl$SETALL(r0, 0x0, 0x11, &(0x7f00000000c0)) semctl$GETZCNT(r0, 0x0, 0xf, 0x0) timer_create(0x0, 0x0, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{}, {0x0, 0x1c9c380}}, 0x0) rt_sigtimedwait(&(0x7f0000000040), 0x0, 0x0, 0x8) 21:15:09 executing program 3: r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[], 0xfe79) sendfile(r0, r0, &(0x7f0000000000), 0xffffffff) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) 21:15:09 executing program 2: clone(0x806300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgid() mincore(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) timer_create(0x0, 0x0, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{}, {0x0, 0x1c9c380}}, 0x0) rt_sigtimedwait(&(0x7f0000000040), 0x0, 0x0, 0x8) 21:15:09 executing program 1: socketpair(0x0, 0x80400, 0x0, 0x0) 21:15:09 executing program 4: 21:15:09 executing program 2: 21:15:10 executing program 5: 21:15:10 executing program 1: 21:15:10 executing program 4: 21:15:10 executing program 2: 21:15:10 executing program 0: 21:15:10 executing program 1: 21:15:10 executing program 2: 21:15:10 executing program 3: 21:15:10 executing program 4: 21:15:10 executing program 5: 21:15:10 executing program 0: 21:15:10 executing program 1: 21:15:10 executing program 2: 21:15:10 executing program 1: 21:15:10 executing program 2: 21:15:10 executing program 4: 21:15:10 executing program 5: 21:15:10 executing program 0: 21:15:10 executing program 3: 21:15:10 executing program 4: 21:15:10 executing program 1: 21:15:11 executing program 2: 21:15:11 executing program 5: 21:15:11 executing program 0: 21:15:11 executing program 3: 21:15:11 executing program 4: 21:15:11 executing program 1: 21:15:11 executing program 2: 21:15:11 executing program 5: 21:15:11 executing program 3: 21:15:11 executing program 0: 21:15:11 executing program 1: 21:15:11 executing program 4: 21:15:11 executing program 2: 21:15:11 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt(r0, 0x0, 0x8, &(0x7f00000000c0)=""/4096, &(0x7f0000000040)=0x7d1) 21:15:11 executing program 3: 21:15:11 executing program 0: 21:15:11 executing program 1: 21:15:11 executing program 2: 21:15:11 executing program 4: 21:15:11 executing program 5: 21:15:11 executing program 3: 21:15:11 executing program 0: 21:15:11 executing program 2: 21:15:11 executing program 1: 21:15:11 executing program 4: 21:15:11 executing program 5: 21:15:11 executing program 3: 21:15:11 executing program 0: 21:15:11 executing program 2: 21:15:12 executing program 1: 21:15:12 executing program 4: 21:15:12 executing program 5: 21:15:12 executing program 3: 21:15:12 executing program 0: 21:15:12 executing program 2: 21:15:12 executing program 4: 21:15:12 executing program 1: 21:15:12 executing program 5: 21:15:12 executing program 3: 21:15:12 executing program 0: 21:15:12 executing program 2: 21:15:12 executing program 4: 21:15:12 executing program 1: 21:15:12 executing program 5: 21:15:12 executing program 3: 21:15:12 executing program 0: 21:15:12 executing program 2: 21:15:12 executing program 4: 21:15:12 executing program 1: 21:15:12 executing program 5: 21:15:12 executing program 3: 21:15:12 executing program 0: 21:15:12 executing program 4: 21:15:12 executing program 2: 21:15:12 executing program 1: 21:15:12 executing program 3: 21:15:12 executing program 5: 21:15:12 executing program 0: 21:15:12 executing program 2: 21:15:12 executing program 4: 21:15:13 executing program 1: 21:15:13 executing program 3: 21:15:13 executing program 5: 21:15:13 executing program 2: 21:15:13 executing program 0: 21:15:13 executing program 4: 21:15:13 executing program 1: 21:15:13 executing program 5: 21:15:13 executing program 3: 21:15:13 executing program 2: 21:15:13 executing program 4: 21:15:13 executing program 0: 21:15:13 executing program 1: 21:15:13 executing program 3: 21:15:13 executing program 5: 21:15:13 executing program 4: 21:15:13 executing program 2: 21:15:13 executing program 0: 21:15:13 executing program 1: 21:15:13 executing program 3: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="48000000100005060700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000e2fe5a23000000", @ANYRES32=r4, @ANYBLOB="080002"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000840)=@newlink={0x20, 0x11, 0xa2b, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x20}}, 0x0) 21:15:13 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000a00)={'wg1\x00'}) 21:15:13 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x14, 0x7, 0x6, 0x301}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f00000059c0)=[{{&(0x7f00000004c0)=@xdp, 0x80, 0x0, 0x0, &(0x7f0000000740)=""/204, 0xcc}}, {{0x0, 0x0, &(0x7f0000003740)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}, {{0x0, 0x0, &(0x7f0000003c00)=[{0xfffffffffffffffd}], 0x1}}], 0x3, 0x40010102, &(0x7f0000005c40)={0x77359400}) 21:15:13 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff}) connect$caif(r0, 0x0, 0x0) 21:15:13 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, 0x0, 0x840, 0x1}, 0x40) 21:15:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8946, &(0x7f00000000c0)={'syztnl1\x00', 0x0}) [ 326.830245][T13308] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 326.934583][T13310] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 21:15:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8904, 0x0) 21:15:13 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x63, 0xc, 0x2, [@typedef]}}, &(0x7f0000000040)=""/222, 0x26, 0xde, 0x1}, 0x20) 21:15:14 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x26, 0x0, 0xc, 0xc, 0x2, [@typedef]}}, &(0x7f0000000040)=""/222, 0x26, 0xde, 0x1}, 0x20) [ 327.034334][T13310] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 327.055266][T13308] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 21:15:14 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x4, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {0x8}, {0x3, 0x4}]}]}, {0x0, [0x0, 0x0]}}, &(0x7f0000000200)=""/254, 0x40, 0xfe, 0x1}, 0x20) 21:15:14 executing program 3: bpf$MAP_CREATE(0xf, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 21:15:14 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000009c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000004c0)={0x24, r1, 0xb100c6d4b9df5037, 0x0, 0x0, {}, [@L2TP_ATTR_L2SPEC_LEN={0x5}, @L2TP_ATTR_VLAN_ID={0x6}]}, 0x24}}, 0x0) 21:15:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, 0x0, 0x0) 21:15:14 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f00000002c0)=[{}], &(0x7f0000000300)=0x8) 21:15:14 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x50, 0x50, 0x4, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0xb}, {0xc, 0x1}]}, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}, @struct={0x2, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x3, 0x5}]}]}, {0x0, [0x0, 0x61]}}, &(0x7f0000000340)=""/254, 0x6c, 0xfe, 0x1}, 0x20) 21:15:14 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf0ffffff}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 21:15:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000040), 0x4) 21:15:14 executing program 5: r0 = socket(0x2, 0x3, 0x6) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001500)={0x0}}, 0x0) 21:15:14 executing program 4: unshare(0x14060100) 21:15:14 executing program 0: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, 0x0, 0x108) [ 327.489552][T13360] device lo entered promiscuous mode [ 327.541016][T13360] device tunl0 entered promiscuous mode [ 327.572744][T13360] device gre0 entered promiscuous mode 21:15:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8914, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) 21:15:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'ip_vti0\x00'}) [ 327.613128][T13360] device gretap0 entered promiscuous mode [ 327.667976][T13360] device erspan0 entered promiscuous mode 21:15:14 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)=@ipv6_getnetconf={0x2c, 0x52, 0x1, 0x0, 0x0, {}, [@NETCONFA_RP_FILTER={0x8, 0x3, 0xc0000}, @NETCONFA_PROXY_NEIGH={0x8, 0x5, 0xffb4}, @NETCONFA_FORWARDING={0x8, 0x2, 0x6}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4890}, 0x0) [ 327.726900][T13360] device ip_vti0 entered promiscuous mode 21:15:14 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x6, &(0x7f00000000c0)=0x9, 0x4) 21:15:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) writev(r0, &(0x7f0000000500)=[{&(0x7f0000000280)="f8f55b237b91873aca910c13fe2b6aa02448ec727abb19bfd2f4b84d8a07440f4e8e2bd43833a1b3e9c6f84bdd529df328d81a00e4c1a0112af51c45835b38c5ecfd1ae832577f91b71a10f1cafb2394117bc4b34a48cb01c06041e09cbd904fb5dabd42feb906a255de3488b0ce6b35cfa6bcadb204c5a8615c0bc17bd4421488c7b08d9be880e282f4020ea3a8", 0x8e}, {&(0x7f0000000340)="38aa418855f86b40e1e620d6c057848a71b2257238f5610b7aa070a0227bd4b3303b5d96d7df21d4a59a9f54cf562f649c13fe38a26793002b0ace3f72c5f12089bbd0265873d4264d36564b413154d9d0cc111f9146e091afa071d06f3e2f642255867d91f2b9ed4cf1111f0293a9304bce17c5", 0x74}, {&(0x7f00000003c0)="558461fa73a6a65d61e867a45a554ada51d9e380e829a94bcd6a2cf958e62050f70445f67db000b6821133dbe7f8d64f708b46c9c94d368461d87dc1bef4d415bf07cb7bd030c2542404f54e3b70acfe400168d8ba478e3f047e53a26920da506191dc40c48b23", 0x67}, {&(0x7f0000000440)="8632a3a3baf369290a92e80290c38433354915f7fa30d44a1a0ad4b94b55a11fb05f1343442a336e8da8d95b9c1306e76c01d87852545b97c77336109f2ca36cb4638cb5c3f1ab675116beaa9000c4ebda1dc849c07964716cb76dabf9974ad65134c0f4417d076b888c5cf857dfac7a1672", 0x72}, {&(0x7f00000004c0)="ae87c6906e7cf2569d21b1fec49fc786998ef94479f7c5592066cbc408a2f4c0f5dceef51f0615584d4a4e5995bcfb9270d4ae7a58dbefe89c410a8e969c", 0x3e}, {&(0x7f0000000e00)="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", 0xca8}], 0x6) [ 327.778371][T13360] device ip6_vti0 entered promiscuous mode [ 327.812287][T13360] device sit0 entered promiscuous mode [ 327.838185][T13360] device ip6tnl0 entered promiscuous mode [ 327.862525][T13360] device ip6gre0 entered promiscuous mode [ 327.878259][T13360] device syz_tun entered promiscuous mode [ 327.880503][T13377] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 327.893680][T13360] device ip6gretap0 entered promiscuous mode [ 327.918441][T13360] device bridge0 entered promiscuous mode 21:15:14 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg(r0, &(0x7f00000059c0)=[{{&(0x7f00000004c0)=@xdp, 0x80, &(0x7f0000000700)=[{0x0}, {0x0}], 0x2}}], 0x1, 0x40010102, &(0x7f0000005c40)={0x77359400}) [ 327.939967][T13360] device vcan0 entered promiscuous mode [ 327.958762][T13360] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 327.969363][T13360] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 21:15:14 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000000c0)={'team0\x00'}) [ 327.998101][T13360] device bond0 entered promiscuous mode [ 328.032886][T13360] device bond_slave_0 entered promiscuous mode [ 328.051176][T13360] device bond_slave_1 entered promiscuous mode [ 328.058872][T13360] device team0 entered promiscuous mode [ 328.084085][T13360] device team_slave_0 entered promiscuous mode [ 328.092008][T13360] device team_slave_1 entered promiscuous mode [ 328.101703][T13360] device dummy0 entered promiscuous mode [ 328.108148][T13360] device nlmon0 entered promiscuous mode [ 328.120369][T13360] device caif0 entered promiscuous mode [ 328.140308][T13360] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 21:15:15 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@typedef={0x1, 0x0, 0x0, 0x8, 0x1}]}, {0x0, [0x5f]}}, &(0x7f0000000040)=""/222, 0x27, 0xde, 0x1}, 0x20) 21:15:15 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000001700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x40000}, 0x0) 21:15:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8921, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) 21:15:15 executing program 4: getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000040)) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)) 21:15:15 executing program 4: r0 = socket(0x11, 0x80003, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}, 0x300}, 0x0) 21:15:15 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x3}}, &(0x7f00000000c0)='syzkaller\x00', 0x2, 0x98, &(0x7f0000000100)=""/152, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:15:15 executing program 2: bpf$MAP_CREATE(0x1c, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 21:15:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x4c081, 0x0, 0x0) 21:15:15 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)=@ipv6_getnetconf={0x1c, 0x52, 0x1, 0x0, 0x0, {}, [@NETCONFA_RP_FILTER={0x8}]}, 0x1c}}, 0x0) 21:15:15 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, &(0x7f0000000040)=""/7, 0x0, 0x7}, 0x20) [ 328.884486][T13411] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 21:15:15 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendto$llc(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:15:15 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@fwd={0x6}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f00000000c0)=""/215, 0x2b, 0xd7, 0x1}, 0x20) 21:15:15 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x1e, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:15:16 executing program 3: sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0xd8b6c518d909f9a4) 21:15:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8921, &(0x7f0000000000)={'syztnl2\x00', 0x0}) 21:15:16 executing program 1: bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000005cc0), 0x8) 21:15:16 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) 21:15:16 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 21:15:16 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union]}}, &(0x7f0000000040)=""/222, 0x26, 0xde, 0xfffffffd}, 0x20) 21:15:16 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000200)=[@in={0x2, 0x0, @multicast2}, @in={0x2, 0x0, @dev}], 0x20) 21:15:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89b0, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) 21:15:16 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp]}, &(0x7f0000000080)='GPL\x00', 0x6, 0xb6, &(0x7f00000000c0)=""/182, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:15:16 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union]}}, &(0x7f0000000040)=""/222, 0x26, 0xde, 0xfffffffd}, 0x20) 21:15:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000140)={'ip_vti0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @empty}}}}) 21:15:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$packet(0x11, 0x2, 0x300) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x14}, 0x14}}, 0x0) 21:15:16 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x688, 0x598, 0x258, 0x598, 0x598, 0x0, 0x7c0, 0x7c0, 0x7c0, 0x7c0, 0x7c0, 0x6, 0x0, {[{{@ipv6={@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @remote, [], [], 'ip6gre0\x00', 'veth1_to_hsr\x00'}, 0x0, 0x230, 0x258, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@dev, @remote, @remote, @ipv4={[], [], @multicast2}, @empty, @ipv4={[], [], @empty}, @empty, @ipv4={[], [], @empty}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @empty, @private0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private2, @private1, @private2, @initdev={0xfe, 0x88, [], 0x0, 0x0}]}}, @common=@inet=@set4={{0x50, 'set\x00'}}]}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@ipv6={@private0, @private1, [], [], 'vcan0\x00', 'bond_slave_0\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @inet=@DSCP={0x28, 'DSCP\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@ipv6={@loopback, @private0, [], [], 'caif0\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @ipv4=@multicast2}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6e8) 21:15:16 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000200), &(0x7f0000000240)=0x4) 21:15:16 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xa, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:15:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000140)={'ip_vti0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @dev}}}}) 21:15:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8903, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) 21:15:16 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x2}}, &(0x7f0000000040)=""/222, 0x1a, 0xde, 0x1}, 0x20) 21:15:16 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000600)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, &(0x7f0000000500)=""/248, 0x36, 0xf8, 0x1}, 0x20) 21:15:16 executing program 0: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) setsockopt$CAIFSO_LINK_SELECT(r0, 0x116, 0x7f, &(0x7f0000000000), 0x4) 21:15:16 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$BTRFS_IOC_QUOTA_RESCAN(r0, 0x4040942c, &(0x7f0000000a40)) 21:15:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89a2, &(0x7f0000000140)={'ip_vti0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @multicast1}}}}) 21:15:16 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x9) 21:15:16 executing program 5: bpf$MAP_CREATE(0xe, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 21:15:16 executing program 4: r0 = socket(0x11, 0x80003, 0x0) recvfrom$llc(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:15:17 executing program 0: bpf$MAP_CREATE(0x1c, 0x0, 0x0) 21:15:17 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@fwd={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000000c0)=""/215, 0x26, 0xd7, 0x1}, 0x20) 21:15:17 executing program 3: bpf$MAP_CREATE(0xb, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 21:15:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000009c0)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f00000017c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010028bd7000fcdbdf2505"], 0x30}}, 0x0) 21:15:17 executing program 5: socket$inet(0x2, 0x1, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000e2fe5a23000000", @ANYRES32, @ANYBLOB="080002"], 0x20}}, 0x0) 21:15:17 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_devices(r0, &(0x7f0000001940)='devices.allow\x00', 0x2, 0x0) 21:15:17 executing program 3: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000000c0)='ns/mnt\x00') 21:15:17 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0x80}]}, &(0x7f0000000080)='GPL\x00', 0x6, 0xb6, &(0x7f00000000c0)=""/182, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 330.261537][T13492] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 330.288758][T13494] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 330.309874][T13493] netlink: 'syz-executor.5': attribute type 2 has an invalid length. [ 330.338089][T13493] netlink: 'syz-executor.5': attribute type 2 has an invalid length. 21:15:17 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x4, 0x340, 0xffffffff, 0x240, 0x0, 0x240, 0xffffffff, 0xffffffff, 0x360, 0x360, 0x360, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@mcast1, @mcast1, [], [], 'ip_vti0\x00', 'syzkaller1\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@local, @private1, [], [], 'macvtap0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) 21:15:17 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x4}}, &(0x7f00000000c0)='syzkaller\x00', 0x2, 0x98, &(0x7f0000000100)=""/152, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:15:17 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x4}, 0x40) 21:15:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8980, &(0x7f0000000140)={'syztnl0\x00', 0x0}) 21:15:17 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@fwd={0x2}]}, {0x0, [0x0]}}, &(0x7f0000000080)=""/131, 0x27, 0x83, 0x1}, 0x20) 21:15:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000bc0)={&(0x7f0000000a80), 0xfffffffffffffe5a, &(0x7f0000000b80)={&(0x7f0000000380)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYBLOB="00022cbd7000fcdbdf250500000008000300", @ANYRES32, @ANYBLOB="821333498da326098822aac3c91f56164c40c4e0a63ca30905d333285b58ea0fe1c9831d511cab2005e0c538297f0bc8818d86ca9ba1f00a2c1fd651bf17f4ff817520d93b9956cbce7b22fd175b29eec3602eee091bc91c43e7344df1355acab8c043c51a1eab178fa4456eb884747b116baf2d6d00db7d8f50f7dbb59541a1ca28a06cbe18f2ba47704c87f17c072a520945e2ce1385cf4f937c"], 0x24}, 0x1, 0x0, 0x0, 0xc001}, 0x8000) 21:15:17 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000600)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x3, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x2, 0x2}]}]}, {0x0, [0x0]}}, &(0x7f0000000500)=""/248, 0x2f, 0xf8, 0x1}, 0x20) 21:15:17 executing program 5: r0 = socket(0x11, 0x80003, 0x0) accept4$netrom(r0, 0x0, 0x0, 0x0) 21:15:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000140)={'gre0\x00', &(0x7f0000000000)={'tunl0\x00', 0x0, 0x7, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @multicast1}}}}) 21:15:18 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x48, 0x48, 0x4, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0xc, 0x1}]}, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}, @struct={0x2, 0x1, 0x0, 0x4, 0x0, 0x0, [{0xe}]}]}, {0x0, [0x0, 0x61]}}, &(0x7f0000000340)=""/254, 0x64, 0xfe, 0x1}, 0x20) 21:15:18 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x890, 0x598, 0x258, 0x598, 0x598, 0x0, 0x7c0, 0x7c0, 0x7c0, 0x7c0, 0x7c0, 0x6, 0x0, {[{{@ipv6={@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @remote, [], [], 'ip6gre0\x00', 'veth1_to_hsr\x00'}, 0x0, 0x230, 0x258, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@dev, @remote, @remote, @ipv4={[], [], @multicast2}, @empty, @ipv4={[], [], @empty}, @empty, @ipv4={[], [], @empty}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @empty, @private0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private2, @private1, @private2, @initdev={0xfe, 0x88, [], 0x0, 0x0}]}}, @common=@inet=@set4={{0x50, 'set\x00'}, {{}, {}, {}, 0x4}}]}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@ipv6={@private0, @private1, [], [], 'vcan0\x00', 'bond_slave_0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@common=@mh={{0x28, 'mh\x00'}, {'S;'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @inet=@DSCP={0x28, 'DSCP\x00'}}, {{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@common=@srh={{0x30, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x8}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @HL={0x28, 'HL\x00'}}, {{@ipv6={@loopback, @private0, [], [], 'caif0\x00', 'netdevsim0\x00', {}, {}, 0x0, 0x0, 0x2}, 0x0, 0x1e0, 0x228, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@empty, @remote, @empty, @ipv4={[], [], @multicast2}, @empty, @empty, @private2, @mcast1, @private2, @loopback, @dev, @dev, @private1, @mcast1, @private2, @private1]}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @ipv4=@multicast2}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x8f0) 21:15:18 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'ipvlan0\x00'}) 21:15:18 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg$kcm(r0, 0x0, 0x0) 21:15:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8981, &(0x7f0000000140)={'syztnl0\x00', 0x0}) 21:15:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8937, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) 21:15:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x890d, 0x0) [ 331.306736][T13533] x_tables: duplicate underflow at hook 1 21:15:18 executing program 0: connect$can_j1939(0xffffffffffffffff, 0x0, 0x0) 21:15:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f00000003c0)={&(0x7f0000000000), 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x14, r1, 0x1}, 0x14}}, 0x0) 21:15:18 executing program 5: r0 = socket(0x11, 0x80003, 0x0) getpeername(r0, 0x0, 0x0) 21:15:18 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$BTRFS_IOC_QUOTA_RESCAN(r0, 0x4040942c, 0x0) 21:15:18 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x104}, 0x40) 21:15:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000001c0)={'ip_vti0\x00', &(0x7f00000000c0)={'syztnl2\x00', 0x0, 0x0, 0x7818, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @multicast1}}}}) 21:15:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000180)={'gre0\x00', &(0x7f00000000c0)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @multicast1, @dev}}}}) 21:15:18 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8940, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) 21:15:18 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x2, 0x0, 0x0, 0x2}}, &(0x7f0000000040)=""/222, 0x1a, 0xde, 0x1}, 0x20) 21:15:18 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef={0x0, 0x0, 0x7}]}}, &(0x7f0000000040)=""/222, 0x26, 0xde, 0x1}, 0x20) 21:15:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000040)=0x7, 0x4) 21:15:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8970, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) 21:15:18 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x12, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:15:18 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x44, 0x7, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FLAGS={0x8}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x44}}, 0x0) recvmmsg(r0, &(0x7f00000059c0)=[{{&(0x7f00000004c0)=@xdp, 0x80, 0x0, 0x0, &(0x7f0000000740)=""/204, 0xcc}}, {{0x0, 0x0, &(0x7f0000003740)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}, {{0x0, 0x0, &(0x7f0000003980)=[{&(0x7f0000003900)=""/83, 0x53}], 0x1}}, {{0x0, 0x0, &(0x7f0000003c00)=[{0xfffffffffffffffd}], 0x1}}], 0x4, 0x40010102, &(0x7f0000005c40)={0x77359400}) 21:15:18 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="48000000100005060700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000e2fe5a23000000", @ANYRES32=r5, @ANYBLOB="080002"], 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000840)=@newlink={0x20, 0x11, 0xa2b, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x20}}, 0x0) ioctl$int_in(r0, 0x5421, 0x0) 21:15:18 executing program 3: bpf$BPF_BTF_GET_NEXT_ID(0x8, 0x0, 0x0) 21:15:18 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1a, 0x4, 0x0, 0x0, 0x0, 0x1}, 0x40) 21:15:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f00000001c0), 0x4) 21:15:18 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) connect$llc(r0, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random="28a84002e5a9"}, 0x10) 21:15:19 executing program 2: socket(0x11, 0x80003, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x1, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 332.040135][T13577] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:15:19 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) readv(r0, 0x0, 0x0) 21:15:19 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001480)={0x11, 0x2, &(0x7f0000001240)=@raw=[@btf_id], &(0x7f00000012c0)='GPL\x00', 0x10040000, 0xd5, &(0x7f0000001300)=""/213, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:15:19 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000001700)={0x0, 0x0, 0x0, 0x40000}, 0x0) 21:15:19 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) connect$llc(r0, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random="28a84002e5a9"}, 0x10) [ 332.157665][T13584] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 21:15:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x890b, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) 21:15:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'gre0\x00', &(0x7f0000000000)={'gre0\x00', 0x0, 0x0, 0x7800, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @remote}}}}) [ 332.292334][T13584] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:15:19 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="48000000100005060700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000e2fe5a23000000", @ANYRES32=r5, @ANYBLOB="080002"], 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000840)=@newlink={0x20, 0x11, 0xa2b, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x20}}, 0x0) ioctl$int_in(r0, 0x5421, 0x0) 21:15:19 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x2c, 0x1, 0x9, 0x401, 0x0, 0x0, {}, [@NFCTH_NAME={0x9, 0x1, 'syz1\x00'}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}]}, 0x2c}}, 0x0) 21:15:19 executing program 0: pipe(&(0x7f0000000280)) 21:15:19 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@fwd]}}, &(0x7f00000000c0)=""/215, 0x26, 0xd7, 0x1}, 0x20) 21:15:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001200)=[{&(0x7f0000000040)=""/4096, 0x1000}], 0x1) 21:15:19 executing program 3: r0 = socket$inet(0x2, 0x3, 0x3) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r0, 0x8008f512, 0x0) 21:15:19 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x14, 0x7, 0x6, 0x301}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f00000059c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 21:15:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x894a, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) 21:15:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) [ 332.656041][T13622] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:15:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0x14, 0x4) [ 332.734192][T13633] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 21:15:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8904, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) 21:15:19 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f00000001c0)={0x0}}, 0x0) 21:15:19 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="48000000100005060700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000e2fe5a23000000", @ANYRES32=r5, @ANYBLOB="080002"], 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000840)=@newlink={0x20, 0x11, 0xa2b, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x20}}, 0x0) ioctl$int_in(r0, 0x5421, 0x0) 21:15:19 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x6, &(0x7f0000000080)=@framed={{}, [@exit, @func={0x85, 0x0, 0x1, 0x0, 0xffffffffffffffff}, @generic={0x40}]}, &(0x7f00000000c0)='syzkaller\x00', 0x2, 0x98, &(0x7f0000000100)=""/152, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000001c0), 0x8, 0x10, 0x0}, 0x78) 21:15:19 executing program 4: socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x4003}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}]}}}]}, 0x40}}, 0x0) 21:15:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000140)={'ip_vti0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0xff00, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @multicast1}}}}) [ 333.083109][T13649] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 333.255771][T13659] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 21:15:20 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x14, 0x3, 0x3, 0x801}, 0x14}}, 0x0) 21:15:20 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 21:15:20 executing program 0: syz_genetlink_get_family_id$batadv(0xffffffffffffffff) 21:15:20 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, 0x0, 0x0) 21:15:20 executing program 4: sendmsg$NFT_MSG_GETGEN(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000007a00)='./cgroup/syz1\x00', 0x200002, 0x0) 21:15:20 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="48000000100005060700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000e2fe5a23000000", @ANYRES32=r5, @ANYBLOB="080002"], 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000840)=@newlink={0x20, 0x11, 0xa2b, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x20}}, 0x0) ioctl$int_in(r0, 0x5421, 0x0) 21:15:20 executing program 3: bpf$MAP_CREATE(0x8, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 21:15:20 executing program 5: ppoll(0x0, 0x0, 0x0, &(0x7f0000000080)={[0x7ff]}, 0x8) 21:15:20 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x9, 0x1, &(0x7f0000000000)=@raw=[@ldst], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:15:20 executing program 2: bpf$MAP_CREATE(0x9, 0x0, 0x9d) [ 333.699422][T13690] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:15:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x5452, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) 21:15:20 executing program 0: r0 = socket(0x11, 0x80003, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}, 0x1, 0x0, 0x7}, 0x0) [ 333.793265][T13695] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 21:15:20 executing program 2: bpf$MAP_CREATE(0xd, 0x0, 0x0) 21:15:20 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x890, 0x598, 0x258, 0x598, 0x598, 0x0, 0x7c0, 0x7c0, 0x7c0, 0x7c0, 0x7c0, 0x6, 0x0, {[{{@ipv6={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, @remote, [0xffffff00, 0x0, 0xffffffff, 0xff000000], [0x0, 0xff000000, 0x0, 0xff000000], 'ip6gre0\x00', 'veth1_to_hsr\x00', {}, {}, 0x0, 0x4, 0x2, 0x29}, 0x0, 0x230, 0x258, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x2, [0x0, 0x2], 0x3, 0x30, 0x0, [@dev, @remote, @remote, @ipv4={[], [], @multicast2}, @empty, @ipv4={[], [], @empty}, @empty, @ipv4={[], [], @empty}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @empty, @private0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private2, @private1={0xfc, 0x1, [], 0x1}, @private2={0xfc, 0x2, [], 0x1}, @initdev={0xfe, 0x88, [], 0x0, 0x0}]}}, @common=@inet=@set4={{0x50, 'set\x00'}, {{0x2, 0x0, 0x4}, {{0x1}}}}]}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@ipv6={@private0={0xfc, 0x0, [], 0x1}, @private1, [0x0, 0x0, 0x0, 0x5918692c67c6d62e], [0xffffffff, 0xffffffff], 'vcan0\x00', 'bond_slave_0\x00', {0xff}, {0xff}, 0xb4, 0x3e, 0x4}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x8}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@common=@mh={{0x28, 'mh\x00'}, {'S;', 0x1}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x2}}]}, @inet=@DSCP={0x28, 'DSCP\x00', 0x0, {0xf}}}, {{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@common=@srh={{0x30, 'srh\x00'}, {0x32, 0x1, 0x16, 0x40, 0x8}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @HL={0x28, 'HL\x00', 0x0, {0x1}}}, {{@ipv6={@loopback, @private0, [], [0x0, 0xffffffff, 0xff], 'caif0\x00', 'netdevsim0\x00', {}, {}, 0x0, 0x0, 0x2, 0x3}, 0x0, 0x1e0, 0x228, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0xa800000, [0x400, 0x93cc], 0x0, 0x0, 0x0, [@empty, @remote, @empty, @ipv4={[], [], @multicast2}, @empty, @empty, @private2={0xfc, 0x2, [], 0x1}, @mcast1, @private2={0xfc, 0x2, [], 0x1}, @loopback, @dev={0xfe, 0x80, [], 0x2a}, @dev={0xfe, 0x80, [], 0x17}, @private1, @mcast1, @private2={0xfc, 0x2, [], 0x1}, @private1], 0x4}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @ipv4=@multicast2, 0x35}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x8f0) 21:15:20 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/time_for_children\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_GET(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f00000018c0)={0x0}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_GET(r1, &(0x7f0000001a80)={&(0x7f0000001980), 0xc, 0x0}, 0x0) r2 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000001ac0), &(0x7f0000001b00)=0xc) 21:15:21 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="48000000100005060700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000e2fe5a23000000", @ANYRES32=r4, @ANYBLOB="080002"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000840)=@newlink={0x20, 0x11, 0xa2b, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x20}}, 0x0) 21:15:21 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 21:15:21 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000080)=@framed={{0x18, 0x2}}, &(0x7f00000000c0)='syzkaller\x00', 0x2, 0x98, &(0x7f0000000100)=""/152, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 334.117828][T13717] x_tables: duplicate underflow at hook 1 21:15:21 executing program 4: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) [ 334.206308][T13723] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 334.286553][T13727] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 21:15:21 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000300)="1c9c3f3baf85145449d13796004f0118600bce0a61cc9b6561d8316960e4144199ac58f73bb983fe6f516877b7c0340d70a45a904bb5b2292a673e0c79a48bfb7fe5c4c51514286d00cc54c03b02587be3394c9051d0c3be0a6cbcb35bc615", 0x5f}, {&(0x7f0000000380)="4cf5b4ee31aebfbba1a6eadf00a5dcfa85092926b4fc93f49c20d1214a8925053f5d2753b47d5032ef94ad766359171255d103ea7e36fac26dc0af75ae405b94033b0ac42407f62d299b309c4bb0a99290e62737b84a6708e428e81c29fe0cca97e478d2073f2bc4bb6b6d38759e2c", 0x6f}], 0x2}, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000d80)=""/206, 0xce}], 0x1, 0x0, 0x0, 0x200000f}}], 0x1, 0x0, 0x0) 21:15:21 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000600)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x0, 0x5}, {0x0, 0x1}]}]}}, &(0x7f0000000500)=""/248, 0x36, 0xf8, 0x1}, 0x20) 21:15:21 executing program 0: bpf$PROG_LOAD(0xa, &(0x7f0000000200)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 21:15:21 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x40) 21:15:21 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x2, 0xce, &(0x7f00000000c0)=""/206, 0x0, 0x2, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:15:21 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="48000000100005060700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000e2fe5a23000000", @ANYRES32=r3, @ANYBLOB="080002"], 0x20}}, 0x0) 21:15:21 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x4, 0x4}]}]}}, &(0x7f0000000040)=""/222, 0x32, 0xde, 0xfffffffd}, 0x20) [ 334.623581][T13747] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:15:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8906, 0x0) 21:15:21 executing program 4: getsockopt$nfc_llcp(0xffffffffffffffff, 0x118, 0x0, 0x0, 0x0) 21:15:21 executing program 0: pipe(&(0x7f00000056c0)) [ 334.754777][T13755] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 21:15:21 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000e2fe5a23000000", @ANYRES32=r2, @ANYBLOB="080002"], 0x20}}, 0x0) 21:15:21 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) 21:15:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f0000000700)=@vsock={0x28, 0x0, 0x0, @local}, &(0x7f0000000780)=0x80) 21:15:21 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000600)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}]}}, &(0x7f0000000500)=""/248, 0x2e, 0xf8, 0x1}, 0x20) 21:15:21 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000000)={'filter\x00'}, &(0x7f0000000080)=0x54) 21:15:21 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_CONNINFO(r0, 0x11, 0x2, 0x0, &(0x7f0000000840)) 21:15:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000380)={'ip_vti0\x00', &(0x7f00000002c0)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @multicast2}}}}) [ 334.972016][T13775] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 21:15:22 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000e2fe5a23000000", @ANYRES32=r2, @ANYBLOB="080002"], 0x20}}, 0x0) 21:15:22 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_LOOPBACK(r0, 0x65, 0x4, &(0x7f0000000000), 0x4) 21:15:22 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) 21:15:22 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x8, [@fwd={0x6}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x2e]}}, &(0x7f00000000c0)=""/215, 0x2c, 0xd7, 0x1}, 0x20) 21:15:22 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000600)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {0x0, 0x2}]}]}}, &(0x7f0000000500)=""/248, 0x36, 0xf8, 0x1}, 0x20) 21:15:22 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef={0xffffff1f}]}}, &(0x7f0000000040)=""/222, 0x26, 0xde, 0x1}, 0x20) 21:15:22 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/time_for_children\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_GET(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f00000018c0)={0x0}}, 0x0) [ 335.284322][T13795] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 21:15:22 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x8, [@fwd={0x6}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x2e]}}, &(0x7f00000000c0)=""/215, 0x2c, 0xd7, 0x1}, 0x20) 21:15:22 executing program 2: r0 = socket(0x1, 0x5, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x14}}, 0x0) 21:15:22 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000e2fe5a23000000", @ANYRES32=r2, @ANYBLOB="080002"], 0x20}}, 0x0) 21:15:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f1, &(0x7f0000000140)={'ip_vti0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @multicast1}}}}) 21:15:22 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, 0x0}], 0x1, 0x0) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xe000000, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r2}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 21:15:22 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000600)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x40, 0x40, 0x3, [@func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{0x8}, {0x8}, {0x7}, {0x2}, {0xe}]}, @enum]}, {0x0, [0x0]}}, &(0x7f0000000500)=""/248, 0x5b, 0xf8, 0x1}, 0x20) 21:15:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) accept4$nfc_llcp(r0, 0x0, 0x0, 0x0) [ 335.559380][T13810] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 21:15:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8946, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) 21:15:22 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)={0x24, 0x1, 0x1, 0x3, 0x0, 0x0, {}, [@CTA_NAT_DST={0x8, 0xd, 0x0, 0x1, [@CTA_NAT_PROTO={0x4}]}, @CTA_LABELS_MASK={0x4}, @CTA_TUPLE_REPLY={0x4}]}, 0x24}}, 0x0) [ 335.601985][T13813] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 21:15:22 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="48000000100005060700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000e2fe5a23000000", @ANYRES32, @ANYBLOB="080002"], 0x20}}, 0x0) [ 335.670731][T13813] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready 21:15:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) writev(r0, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000340)='8', 0x1}], 0x2) [ 335.714326][T13813] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready 21:15:22 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000001700)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7f}, 0x0) [ 335.784912][T13813] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready 21:15:22 executing program 0: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f00000001c0)={0x0, 0x40000000000000}}, 0x0) [ 335.839759][T13813] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready [ 335.903108][T13813] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready 21:15:22 executing program 3: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000380)={0xffffffff}, 0x8) 21:15:22 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000000)=[{}], 0x8) [ 335.949510][T13813] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready [ 335.984050][T13822] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:15:23 executing program 2: ppoll(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080), 0x8) [ 336.082386][T13828] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 336.099368][T13832] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 336.128549][T13832] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready [ 336.246222][T13832] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready [ 336.290081][T13832] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 336.332243][T13832] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready [ 336.368419][T13832] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready [ 336.396817][T13832] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready 21:15:23 executing program 3: sendmsg$NFQNL_MSG_VERDICT_BATCH(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) 21:15:23 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 21:15:23 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="48000000100005060700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000e2fe5a23000000", @ANYRES32, @ANYBLOB="080002"], 0x20}}, 0x0) 21:15:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000140)={'ip_vti0\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="73797a744b94a1670000000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000012004cbe5055f819d2cd3b6171002d4c693d80da05"]}) 21:15:23 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000200)={'gre0\x00', &(0x7f0000000240)=ANY=[@ANYBLOB='syztnl0\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\x00@\x00\a']}) 21:15:23 executing program 4: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$packet(r0, 0x0, 0x0, 0x80c00) 21:15:23 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000600)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000000500)=""/248, 0x26, 0xf8, 0x1}, 0x20) [ 336.637312][T13855] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:15:23 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x44, 0x7, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FLAGS={0x8}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x44}}, 0x0) recvmmsg(r0, &(0x7f00000059c0)=[{{&(0x7f00000004c0)=@xdp, 0x80, &(0x7f0000000700)=[{0x0}, {0x0}], 0x2, &(0x7f0000000740)=""/204, 0xcc}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003980)=[{&(0x7f0000003900)=""/83, 0x53}], 0x1}}, {{0x0, 0x0, &(0x7f0000003c00)=[{0xfffffffffffffffd}], 0x1}}], 0x4, 0x40010102, &(0x7f0000005c40)={0x77359400}) 21:15:23 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f0000001980), 0x4) 21:15:23 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x2}}, &(0x7f00000000c0)='syzkaller\x00', 0x2, 0x98, &(0x7f0000000100)=""/152, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:15:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000000)=0x800, 0x4) 21:15:24 executing program 3: syz_genetlink_get_family_id$smc(&(0x7f0000000100)='SMC_PNETID\x00') r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, 0x0, 0x0) r1 = socket$caif_seqpacket(0x25, 0x5, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, 0x0) 21:15:24 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x14, 0x7, 0x6, 0x301}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f00000059c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 21:15:24 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) writev(r0, &(0x7f0000001300)=[{&(0x7f0000000000)='\a', 0x1}], 0x1) [ 337.671297][T13858] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 21:15:24 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="48000000100005060700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000e2fe5a23000000", @ANYRES32, @ANYBLOB="080002"], 0x20}}, 0x0) 21:15:24 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/syz0\x00', 0x200002, 0x0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r0, 0x8008f512, 0x0) 21:15:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f0000001a80)={&(0x7f0000001980), 0xc, 0x0}, 0x0) 21:15:24 executing program 4: 21:15:24 executing program 3: r0 = socket(0x11, 0x80003, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}, 0x1, 0x0, 0xf0ff7f}, 0x0) 21:15:24 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x2, 0x0, 0x0, 0x3}, {0x0, [0x0]}}, &(0x7f00000000c0)=""/215, 0x1b, 0xd7, 0x1}, 0x20) 21:15:24 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x0, 0x3, &(0x7f00000002c0)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000100)='GPL\x00', 0x0, 0x73, &(0x7f0000000140)=""/115, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000001c0), 0x8, 0x10, &(0x7f0000000200), 0x10}, 0x98) 21:15:24 executing program 2: socket$inet(0x2, 0x1, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="48000000100005060700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000e2fe5a23000000", @ANYRES32, @ANYBLOB="080002"], 0x20}}, 0x0) 21:15:24 executing program 5: [ 337.952238][T13901] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:15:24 executing program 0: 21:15:25 executing program 5: 21:15:25 executing program 0: [ 338.994413][T13904] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 339.007304][T13908] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 339.028172][T13912] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 339.037305][T13921] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 21:15:26 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="48000000100005060700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000e2fe5a23000000", @ANYRES32, @ANYBLOB="080002"], 0x20}}, 0x0) 21:15:26 executing program 4: 21:15:26 executing program 5: 21:15:26 executing program 0: 21:15:26 executing program 3: [ 339.069919][T13923] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 21:15:26 executing program 2: 21:15:26 executing program 4: 21:15:26 executing program 3: 21:15:26 executing program 5: 21:15:26 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0x0, 0x0, &(0x7f0000000240)) [ 339.261918][T13943] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:15:26 executing program 2: [ 339.348668][T13945] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 21:15:26 executing program 3: 21:15:26 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="48000000100005060700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000e2fe5a23000000", @ANYRES32, @ANYBLOB="080002"], 0x20}}, 0x0) 21:15:26 executing program 4: 21:15:26 executing program 5: 21:15:26 executing program 2: 21:15:26 executing program 0: 21:15:26 executing program 3: 21:15:26 executing program 4: 21:15:26 executing program 5: [ 339.614418][T13962] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:15:26 executing program 2: 21:15:26 executing program 0: [ 339.724143][T13963] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 21:15:26 executing program 3: 21:15:26 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="48000000100005060700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000e2fe5a23000000", @ANYRES32, @ANYBLOB="080002"], 0x20}}, 0x0) 21:15:26 executing program 4: 21:15:26 executing program 5: 21:15:26 executing program 2: 21:15:26 executing program 0: 21:15:26 executing program 4: 21:15:26 executing program 3: [ 339.974441][T13977] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:15:27 executing program 2: [ 340.045103][T13983] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 21:15:27 executing program 5: 21:15:27 executing program 0: 21:15:27 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="48000000100005060700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000e2fe5a23000000", @ANYRES32, @ANYBLOB="080002"], 0x20}}, 0x0) 21:15:27 executing program 4: 21:15:27 executing program 3: 21:15:27 executing program 2: 21:15:27 executing program 0: 21:15:27 executing program 5: [ 340.297092][T13993] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:15:27 executing program 4: 21:15:27 executing program 3: [ 340.421734][T13998] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 21:15:27 executing program 0: 21:15:27 executing program 2: 21:15:27 executing program 5: 21:15:27 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="48000000100005060700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000e2fe5a23000000", @ANYRES32, @ANYBLOB="080002"], 0x20}}, 0x0) 21:15:27 executing program 4: 21:15:27 executing program 2: 21:15:27 executing program 0: 21:15:27 executing program 5: 21:15:27 executing program 3: [ 340.735617][T14011] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 21:15:27 executing program 2: 21:15:27 executing program 4: 21:15:27 executing program 0: 21:15:27 executing program 3: 21:15:27 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="48000000100005060700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000e2fe5a23000000", @ANYRES32, @ANYBLOB="080002"], 0x20}}, 0x0) 21:15:27 executing program 5: 21:15:27 executing program 2: 21:15:28 executing program 0: [ 341.021064][T14023] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 21:15:28 executing program 3: 21:15:28 executing program 4: 21:15:28 executing program 5: 21:15:28 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="48000000100005060700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000e2fe5a23000000", @ANYRES32, @ANYBLOB="080002"], 0x20}}, 0x0) 21:15:28 executing program 2: 21:15:28 executing program 4: 21:15:28 executing program 0: 21:15:28 executing program 3: 21:15:28 executing program 5: 21:15:28 executing program 2: 21:15:28 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="48000000100005060700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000e2fe5a23000000", @ANYRES32, @ANYBLOB="080002"], 0x20}}, 0x0) 21:15:28 executing program 4: 21:15:28 executing program 0: 21:15:28 executing program 3: 21:15:28 executing program 5: 21:15:28 executing program 0: [ 341.564847][T14043] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:15:28 executing program 2: 21:15:28 executing program 4: 21:15:28 executing program 3: 21:15:28 executing program 5: 21:15:28 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="48000000100005060700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000e2fe5a23000000", @ANYRES32, @ANYBLOB="080002"], 0x20}}, 0x0) 21:15:28 executing program 0: 21:15:28 executing program 2: 21:15:28 executing program 4: 21:15:28 executing program 3: 21:15:28 executing program 5: [ 341.899269][T14058] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:15:28 executing program 2: 21:15:28 executing program 0: 21:15:29 executing program 3: 21:15:29 executing program 4: 21:15:29 executing program 5: 21:15:29 executing program 2: 21:15:29 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="48000000100005060700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000e2fe5a23000000", @ANYRES32, @ANYBLOB="080002"], 0x20}}, 0x0) 21:15:29 executing program 0: 21:15:29 executing program 3: 21:15:29 executing program 4: 21:15:29 executing program 5: [ 342.308197][T14077] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:15:29 executing program 2: 21:15:29 executing program 3: 21:15:29 executing program 0: 21:15:29 executing program 4: 21:15:29 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="48000000100005060700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000e2fe5a23000000", @ANYRES32, @ANYBLOB="080002"], 0x20}}, 0x0) 21:15:29 executing program 2: 21:15:29 executing program 5: 21:15:29 executing program 0: 21:15:29 executing program 3: 21:15:29 executing program 4: 21:15:29 executing program 2: [ 342.720539][T14103] validate_nla: 1 callbacks suppressed [ 342.720550][T14103] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 21:15:29 executing program 5: 21:15:29 executing program 3: 21:15:29 executing program 0: 21:15:29 executing program 4: 21:15:29 executing program 2: 21:15:29 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="48000000100005060700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000e2fe5a23000000", @ANYRES32, @ANYBLOB="080002"], 0x20}}, 0x0) 21:15:29 executing program 5: 21:15:29 executing program 3: 21:15:29 executing program 0: 21:15:29 executing program 4: [ 343.057416][T14113] __nla_validate_parse: 1 callbacks suppressed [ 343.057429][T14113] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:15:30 executing program 2: 21:15:30 executing program 5: 21:15:30 executing program 3: 21:15:30 executing program 0: [ 343.195847][T14114] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 21:15:30 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="48000000100005060700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000e2fe5a23000000", @ANYRES32, @ANYBLOB="080002"], 0x20}}, 0x0) 21:15:30 executing program 0: 21:15:30 executing program 3: 21:15:30 executing program 2: 21:15:30 executing program 5: 21:15:30 executing program 4: [ 343.472597][T14129] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 343.540679][T14134] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 21:15:30 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="48000000100005060700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000e2fe5a23000000", @ANYRES32, @ANYBLOB="080002"], 0x20}}, 0x0) 21:15:30 executing program 0: 21:15:30 executing program 3: 21:15:30 executing program 5: 21:15:30 executing program 2: 21:15:30 executing program 4: 21:15:30 executing program 3: [ 343.773064][T14145] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:15:30 executing program 0: 21:15:30 executing program 5: [ 343.871234][T14149] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 21:15:30 executing program 2: 21:15:30 executing program 4: 21:15:30 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="48000000100005060700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000e2fe5a23000000", @ANYRES32, @ANYBLOB="080002"], 0x20}}, 0x0) 21:15:30 executing program 3: 21:15:31 executing program 0: 21:15:31 executing program 5: 21:15:31 executing program 2: 21:15:31 executing program 4: [ 344.189118][T14162] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:15:31 executing program 3: 21:15:31 executing program 5: 21:15:31 executing program 0: [ 344.309571][T14165] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 21:15:31 executing program 4: 21:15:31 executing program 2: 21:15:31 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="48000000100005060700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000e2fe5a23000000", @ANYRES32, @ANYBLOB="080002"], 0x20}}, 0x0) 21:15:31 executing program 3: 21:15:31 executing program 0: 21:15:31 executing program 5: 21:15:31 executing program 2: 21:15:31 executing program 4: 21:15:31 executing program 3: [ 344.593515][T14180] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:15:31 executing program 0: [ 344.689269][T14183] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 21:15:31 executing program 5: 21:15:31 executing program 4: 21:15:31 executing program 3: 21:15:31 executing program 1: pipe(&(0x7f0000000080)) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="48000000100005060700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000e2fe5a23000000", @ANYRES32, @ANYBLOB="080002"], 0x20}}, 0x0) 21:15:31 executing program 2: 21:15:31 executing program 0: 21:15:31 executing program 5: 21:15:31 executing program 4: [ 344.924697][T14198] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:15:31 executing program 3: 21:15:31 executing program 2: [ 344.983842][T14205] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 21:15:32 executing program 5: 21:15:32 executing program 0: 21:15:32 executing program 1: pipe(&(0x7f0000000080)) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="48000000100005060700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000e2fe5a23000000", @ANYRES32, @ANYBLOB="080002"], 0x20}}, 0x0) 21:15:32 executing program 4: 21:15:32 executing program 3: 21:15:32 executing program 2: 21:15:32 executing program 5: 21:15:32 executing program 0: [ 345.247344][T14213] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:15:32 executing program 4: [ 345.330779][T14218] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 21:15:32 executing program 3: 21:15:32 executing program 2: 21:15:32 executing program 5: 21:15:32 executing program 1: pipe(&(0x7f0000000080)) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="48000000100005060700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000e2fe5a23000000", @ANYRES32, @ANYBLOB="080002"], 0x20}}, 0x0) 21:15:32 executing program 0: 21:15:32 executing program 4: 21:15:32 executing program 5: 21:15:32 executing program 2: [ 345.588352][T14231] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:15:32 executing program 3: 21:15:32 executing program 0: [ 345.673490][T14232] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 21:15:32 executing program 4: 21:15:32 executing program 2: 21:15:32 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="48000000100005060700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000e2fe5a23000000", @ANYRES32, @ANYBLOB="080002"], 0x20}}, 0x0) 21:15:32 executing program 5: 21:15:32 executing program 3: 21:15:32 executing program 0: 21:15:32 executing program 4: [ 345.928122][T14247] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:15:32 executing program 5: 21:15:32 executing program 2: 21:15:32 executing program 3: [ 346.037548][T14251] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 21:15:33 executing program 0: 21:15:33 executing program 4: r0 = getuid() setreuid(r0, 0x0) 21:15:33 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="48000000100005060700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000e2fe5a23000000", @ANYRES32, @ANYBLOB="080002"], 0x20}}, 0x0) 21:15:33 executing program 5: openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0xe0000, 0x0) 21:15:33 executing program 2: syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x2) 21:15:33 executing program 3: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x101200, 0x0) 21:15:33 executing program 4: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x301542, 0x0) [ 346.294362][T14267] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:15:33 executing program 0: io_cancel(0x0, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 21:15:33 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x40010001, 0x0, 0x0) 21:15:33 executing program 2: msgrcv(0x0, 0x0, 0x0, 0x0, 0x800) 21:15:33 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f0000000080)={'sit0\x00', 0x0}) 21:15:33 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="48000000100005060700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000e2fe5a23000000", @ANYRES32, @ANYBLOB="080002"], 0x20}}, 0x0) 21:15:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[], 0x20}}, 0xc814) 21:15:33 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockname(r0, 0x0, &(0x7f00000000c0)) 21:15:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[], 0x94}}, 0x4006) 21:15:33 executing program 2: 21:15:33 executing program 3: socket$inet(0x2, 0x3, 0x7fffffff) 21:15:33 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcsa\x00', 0x280, 0x0) 21:15:33 executing program 4: openat$random(0xffffffffffffff9c, &(0x7f0000001500)='/dev/urandom\x00', 0x0, 0x0) 21:15:33 executing program 2: mknodat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0xc000, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) 21:15:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x40000) 21:15:33 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) pipe(0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="48000000100005060700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000e2fe5a23000000", @ANYRES32, @ANYBLOB="080002"], 0x20}}, 0x0) 21:15:33 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000002b00)={0x0, 0x0, &(0x7f0000002ac0)={0x0}}, 0x8000) 21:15:33 executing program 4: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x200, 0x0) 21:15:33 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000001fc0), 0x0, 0x4000004) 21:15:34 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000000)={0x2, 'veth1_to_bond\x00'}) 21:15:34 executing program 5: sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, 0x0, 0x0) 21:15:34 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x24000000) 21:15:34 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) pipe(0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="48000000100005060700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000e2fe5a23000000", @ANYRES32, @ANYBLOB="080002"], 0x20}}, 0x0) 21:15:34 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x89a3, &(0x7f0000000080)={'bond_slave_1\x00', @ifru_settings={0x0, 0x0, @cisco=0x0}}) 21:15:34 executing program 0: open$dir(&(0x7f0000000040)='./file1\x00', 0x8440, 0x0) 21:15:34 executing program 5: setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f0000000080)={{0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'wrr\x00'}, {@remote}}, 0xffffffffffffff45) 21:15:34 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f00000001c0)={"75b1fea3b265580f60e1cbfaf980f19e"}) 21:15:34 executing program 3: unshare(0x24030000) 21:15:34 executing program 2: syz_genetlink_get_family_id$batadv(0x0) sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(0x0) 21:15:34 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) 21:15:34 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) pipe(0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="48000000100005060700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000e2fe5a23000000", @ANYRES32, @ANYBLOB="080002"], 0x20}}, 0x0) 21:15:34 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x8010) 21:15:34 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) sendmmsg$inet(r0, &(0x7f0000003d40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4000) 21:15:34 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000600)=[{0x0, 0x0, 0x0}], 0x1, 0x400c801) 21:15:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x4880) 21:15:34 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000002840)=[{0x0, 0x0, 0x0}], 0x1, 0x20004800) 21:15:34 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(r0, 0x1, 0x53, 0x0, 0x0) [ 347.761216][T14367] validate_nla: 4 callbacks suppressed [ 347.761228][T14367] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 21:15:34 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000000c0)={'team0\x00'}) 21:15:34 executing program 0: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000040)={{0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 21:15:34 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000840)={'syztnl2\x00', 0x0}) 21:15:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LIST(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4008080) 21:15:34 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="48000000100005060700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000e2fe5a23000000", @ANYRES32, @ANYBLOB="080002"], 0x20}}, 0x0) 21:15:34 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, 0x0, 0x0, 0x8c085) 21:15:34 executing program 0: openat$pidfd(0xffffffffffffff9c, &(0x7f0000001140)='/proc/self\x00', 0x80000, 0x0) 21:15:35 executing program 4: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) shmctl$SHM_UNLOCK(r0, 0xc) 21:15:35 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 21:15:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x40) 21:15:35 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) openat$cgroup_devices(r0, &(0x7f0000000180)='devices.allow\x00', 0x2, 0x0) [ 348.195622][T14397] __nla_validate_parse: 4 callbacks suppressed [ 348.195637][T14397] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:15:35 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x20044050) 21:15:35 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcsa\x00', 0x0, 0x0) mkdirat$cgroup(r0, &(0x7f0000000000)='syz0\x00', 0x1ff) 21:15:35 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x66, &(0x7f00000000c0), &(0x7f0000000100)=0x4) [ 348.298672][T14400] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 21:15:35 executing program 5: openat$cgroup_procs(0xffffffffffffffff, 0xffffffffffffffff, 0x2, 0x0) 21:15:35 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="48000000100005060700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000e2fe5a23000000", @ANYRES32, @ANYBLOB="080002"], 0x20}}, 0x0) 21:15:35 executing program 0: ioprio_set$uid(0x0, 0x0, 0x2004) 21:15:35 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000003240)='/dev/vcsa\x00', 0x0, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) 21:15:35 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) fchmodat(r0, &(0x7f0000000300)='./file0\x00', 0x0) 21:15:35 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x40000) 21:15:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000002a80)={0x0, 0x0, &(0x7f0000002a40)={0x0}}, 0x40000) 21:15:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4) 21:15:35 executing program 4: openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x80, 0x0) [ 348.693166][T14424] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:15:35 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) ioctl$EVIOCRMFF(r0, 0x40044581, 0x0) 21:15:35 executing program 2: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) [ 348.764870][T14427] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 21:15:35 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000055c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 21:15:35 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="48000000100005060700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000e2fe5a23000000", @ANYRES32, @ANYBLOB="080002"], 0x20}}, 0x0) 21:15:35 executing program 4: openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x599000, 0x0) 21:15:35 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcsa\x00', 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, 0x0, 0x0) 21:15:35 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) openat$cgroup(r0, &(0x7f0000001000)='syz1\x00', 0x200002, 0x0) 21:15:35 executing program 5: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vga_arbiter\x00', 0x200, 0x0) 21:15:36 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000000080)) 21:15:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x4081) [ 349.172936][T14458] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:15:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[], 0x28}}, 0x40) 21:15:36 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0x26, &(0x7f0000000000), &(0x7f0000000040)=0x4) 21:15:36 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) sendmsg$NLBL_CALIPSO_C_ADD(r0, 0x0, 0x0) [ 349.416881][T14453] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 21:15:36 executing program 4: openat$vcsa(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vcsa\x00', 0x20242, 0x0) 21:15:36 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$cgroup_netprio_ifpriomap(r0, &(0x7f00000000c0)='net_prio.ifpriomap\x00', 0x2, 0x0) 21:15:36 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="48000000100005060700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000e2fe5a23000000", @ANYRES32, @ANYBLOB="080002"], 0x20}}, 0x0) 21:15:36 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcsa\x00', 0x0, 0x0) fchownat(r0, &(0x7f00000000c0)='.\x00', 0x0, 0x0, 0x0) 21:15:36 executing program 3: open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) 21:15:36 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@gcm_128={{}, "f31db398956b2e38", "052624ccb2ec9f27abb994963f6ff961", "1b90a253", "1a16b49cda4107b2"}, 0x28) 21:15:36 executing program 2: semget(0x2, 0x2, 0x2) 21:15:36 executing program 4: r0 = epoll_create(0x3) epoll_wait(r0, &(0x7f00000004c0)=[{}], 0x1, 0x0) [ 349.809775][T14483] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:15:36 executing program 0: mknodat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x5f1a5815811c572d) 21:15:36 executing program 5: mknodat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x161d81, 0x0) 21:15:36 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcsa\x00', 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) [ 349.928345][T14486] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 21:15:36 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000600), 0x0, 0x0) 21:15:37 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="48000000100005060700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000e2fe5a23000000", @ANYRES32, @ANYBLOB="080002"], 0x20}}, 0x0) 21:15:37 executing program 0: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) shmctl$IPC_INFO(r0, 0x3, &(0x7f0000000000)=""/28) 21:15:37 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) sendmmsg$unix(r0, 0x0, 0x0, 0x8000) 21:15:37 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x66, &(0x7f0000000080), 0x4) 21:15:37 executing program 3: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) shmctl$SHM_INFO(r0, 0xe, &(0x7f0000000000)=""/3) 21:15:37 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000003240)='/dev/vcsa\x00', 0x0, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, 0x0, 0x0) [ 350.243084][T14505] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 350.348940][T14511] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 21:15:37 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) sendmmsg$unix(r0, 0x0, 0x0, 0x0) 21:15:37 executing program 0: openat$cgroup_int(0xffffffffffffffff, &(0x7f0000001980)='hugetlb.2MB.usage_in_bytes\x00', 0x2, 0x0) 21:15:37 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x20000008) 21:15:37 executing program 5: prlimit64(0x0, 0x7, &(0x7f0000000080), 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) 21:15:37 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="48000000100005060700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000e2fe5a23000000", @ANYRES32, @ANYBLOB="080002"], 0x20}}, 0x0) 21:15:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000001c80)={&(0x7f0000001800)=ANY=[], 0x444}}, 0x20048000) 21:15:37 executing program 0: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:15:37 executing program 3: r0 = perf_event_open$cgroup(&(0x7f0000000d80)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) 21:15:37 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x15, 0x4, 0x0, 0x0, 0x54, 0x0, 0x0, 0x0, 0x4, 0x0, @multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_prespec={0x44, 0x3c, 0x0, 0x3, 0x0, [{}, {@dev}, {@empty}, {@remote}, {@remote}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast1}]}, @ra={0x94, 0x4}]}}}}}) [ 350.756045][T14532] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 350.828204][T14539] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 21:15:37 executing program 4: socketpair(0x3, 0x0, 0x7fffffff, 0x0) 21:15:37 executing program 2: pipe(&(0x7f0000000080)) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="48000000100005060700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000e2fe5a23000000", @ANYRES32, @ANYBLOB="080002"], 0x20}}, 0x0) 21:15:37 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="48000000100005060700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000e2fe5a23000000", @ANYRES32, @ANYBLOB="080002"], 0x20}}, 0x0) 21:15:37 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="48000000100005060700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000e2fe5a23000000", @ANYRES32, @ANYBLOB="080002"], 0x20}}, 0x0) 21:15:37 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="48000000100005060700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000e2fe5a23000000", @ANYRES32, @ANYBLOB="080002"], 0x20}}, 0x0) [ 351.057630][T14551] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:15:38 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x8000) [ 351.109255][T14548] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 351.176834][T14553] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 21:15:38 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f0000001b00)='/dev/vcsa\x00', 0x140, 0x0) 21:15:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x4000) [ 351.235730][T14555] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 351.247680][T14558] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 351.266856][T14562] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 21:15:38 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 21:15:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x4000000) 21:15:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000019c0)=ANY=[], 0x7c}}, 0x4000000) 21:15:38 executing program 5: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x2, 0x100) 21:15:38 executing program 4: io_setup(0x5, &(0x7f0000000180)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x989680}) 21:15:38 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="48000000100005060700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000e2fe5a23000000", @ANYRES32, @ANYBLOB="080002"], 0x20}}, 0x0) 21:15:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4090) 21:15:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x20004004) 21:15:38 executing program 3: r0 = getpgrp(0x0) syz_open_procfs$namespace(r0, &(0x7f0000000000)='ns/pid\x00') [ 351.681267][T14590] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:15:38 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4004080) 21:15:38 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x10) 21:15:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[], 0x98}}, 0x14) 21:15:38 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="48000000100005060700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000e2fe5a23000000", @ANYRES32, @ANYBLOB="080002"], 0x20}}, 0x0) 21:15:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, 0x0) 21:15:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[], 0x1c}}, 0x8000010) 21:15:39 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={0x0}}, 0x4000) 21:15:39 executing program 5: socket$inet(0x2, 0x3, 0xd08) 21:15:39 executing program 0: r0 = socket$inet(0x2, 0x3, 0xd08) accept4$unix(r0, 0x0, 0x0, 0x0) 21:15:39 executing program 2: openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x80, 0x0) 21:15:39 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000140)) 21:15:39 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="48000000100005060700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000e2fe5a23000000", @ANYRES32, @ANYBLOB="080002"], 0x20}}, 0x0) 21:15:39 executing program 4: prctl$PR_SET_NAME(0xf, &(0x7f0000002140)='batadv0\x00') 21:15:39 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000040)={0x2, 'lo\x00'}) 21:15:39 executing program 3: shmget$private(0x0, 0x4000, 0x78000000, &(0x7f0000ffc000/0x4000)=nil) 21:15:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x3b, 0x0, &(0x7f0000000280)) 21:15:39 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x0, 0x0) connect$packet(r0, 0x0, 0x0) 21:15:39 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) 21:15:39 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="48000000100005060700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000e2fe5a23000000", @ANYRES32, @ANYBLOB="080002"], 0x20}}, 0x0) 21:15:39 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) accept4$inet6(r0, 0x0, 0x0, 0x0) 21:15:39 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000003240)='/dev/vcsa\x00', 0x0, 0x0) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, 0x0, 0x0) 21:15:39 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$unix(r0, 0x0, 0x0) 21:15:39 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:15:39 executing program 4: syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x0, 0x101040) 21:15:39 executing program 2: readlinkat(0xffffffffffffffff, 0x0, &(0x7f0000001480)=""/16, 0x10) 21:15:39 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) [ 352.804470][T14665] validate_nla: 3 callbacks suppressed [ 352.804482][T14665] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 21:15:39 executing program 0: shmat(0x0, &(0x7f0000ff7000/0x4000)=nil, 0x6000) 21:15:39 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="48000000100005060700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000e2fe5a23000000", @ANYRES32, @ANYBLOB="080002"], 0x20}}, 0x0) 21:15:39 executing program 5: syz_open_dev$evdev(&(0x7f0000000740)='/dev/input/event#\x00', 0x0, 0x101002) 21:15:39 executing program 4: mknodat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x40000, 0x0) 21:15:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, 0x0) 21:15:40 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0xc800) 21:15:40 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x40840) 21:15:40 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=ANY=[], 0x100}, 0x0) [ 353.158464][T14691] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 21:15:40 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) sendmsg$GTP_CMD_GETPDP(r0, 0x0, 0x0) 21:15:40 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="48000000100005060700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000e2fe5a23000000", @ANYRES32, @ANYBLOB="080002"], 0x20}}, 0x0) 21:15:40 executing program 2: io_setup(0xa2, &(0x7f0000000840)) 21:15:40 executing program 3: openat$urandom(0xffffffffffffff9c, &(0x7f0000001280)='/dev/urandom\x00', 0x8200, 0x0) 21:15:40 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcsa\x00', 0x0, 0x0) execveat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 21:15:40 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000001840)={0x0, 0x0, &(0x7f0000001800)={0x0}}, 0x8000) 21:15:40 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, 0x0) [ 353.419789][T14702] __nla_validate_parse: 4 callbacks suppressed [ 353.419802][T14702] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:15:40 executing program 3: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$BTRFS_IOC_DEV_INFO(r0, 0xd000941e, 0x0) 21:15:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x20008090) 21:15:40 executing program 5: open$dir(&(0x7f00000000c0)='./file0\x00', 0x161840, 0x0) 21:15:40 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x202640, 0x0) [ 353.622081][T14709] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 21:15:40 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[], 0xf8}}, 0x0) 21:15:40 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="48000000100005060700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000e2fe5a23000000", @ANYRES32, @ANYBLOB="080002"], 0x20}}, 0x0) 21:15:40 executing program 3: shmat(0xffffffffffffffff, &(0x7f0000001000/0x1000)=nil, 0x0) 21:15:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_DEV_INFO(r0, 0xd000941e, 0x0) 21:15:40 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x10000, 0x0) 21:15:40 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) ioctl$KDMKTONE(r0, 0x4b30, 0x0) 21:15:40 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={0x0, @nfc, @generic={0x0, "1b87d9d12690ed1b106c9c31cf86"}, @l2={0x1f, 0x0, @none}}) [ 353.894273][T14730] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:15:40 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$cgroup_devices(r0, &(0x7f0000000600)='devices.allow\x00', 0x2, 0x0) 21:15:40 executing program 2: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000001280)='/proc/thread-self\x00', 0x101000, 0x0) [ 353.985965][T14735] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 21:15:41 executing program 5: openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x15f1c0, 0x0) 21:15:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x40080) 21:15:41 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="48000000100005060700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000e2fe5a23000000", @ANYRES32, @ANYBLOB="080002"], 0x20}}, 0x0) 21:15:41 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0}}, 0x20000090) 21:15:41 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x2001005c) 21:15:41 executing program 0: sendmsg$ETHTOOL_MSG_DEBUG_SET(0xffffffffffffffff, 0x0, 0x0) 21:15:41 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) ioctl$EVIOCGSND(r0, 0x8040451a, 0x0) [ 354.245442][T14755] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:15:41 executing program 2: shmget$private(0x0, 0x3000, 0x78000000, &(0x7f0000ffb000/0x3000)=nil) 21:15:41 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) openat$cgroup_type(r0, &(0x7f0000000080)='cgroup.type\x00', 0x2, 0x0) [ 354.325246][T14760] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 21:15:41 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x24080, 0x0) 21:15:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0xc000) 21:15:41 executing program 5: openat$ttyS3(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/ttyS3\x00', 0x301100, 0x0) 21:15:41 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) getpeername$unix(r0, 0x0, 0x0) 21:15:41 executing program 4: futex(&(0x7f0000000200), 0x0, 0x1, 0x0, 0x0, 0x0) 21:15:41 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x2040, 0x0, 0x0) 21:15:41 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000003240)='/dev/vcsa\x00', 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, 0x0) 21:15:41 executing program 4: socketpair(0x0, 0x6f5186376860850e, 0x0, 0x0) 21:15:41 executing program 5: getgroups(0x1, &(0x7f0000000380)=[0x0]) setregid(r0, 0x0) 21:15:41 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="48000000100005060700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000e2fe5a23000000", @ANYRES32, @ANYBLOB="080002"], 0x20}}, 0x0) 21:15:41 executing program 2: socketpair(0x0, 0xd, 0x0, 0x0) 21:15:41 executing program 3: pipe2$9p(&(0x7f0000000040), 0x84800) 21:15:41 executing program 2: clock_nanosleep(0x2, 0x1, &(0x7f0000000040), &(0x7f0000000080)) [ 354.990215][T14796] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 21:15:41 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r0, 0x8983, &(0x7f0000000000)) 21:15:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[], 0x28}}, 0x40004800) 21:15:42 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, 0x0) 21:15:42 executing program 3: prlimit64(0x0, 0x7, &(0x7f0000000080), 0x0) syz_genetlink_get_family_id$batadv(0x0) 21:15:42 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="48000000100005060700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000e2fe5a23000000", @ANYRES32, @ANYBLOB="080002"], 0x20}}, 0x0) 21:15:42 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect(r0, &(0x7f00000006c0)=@un=@abs, 0x80) 21:15:42 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsa\x00', 0x0, 0x0) sendmsg$NLBL_CALIPSO_C_LISTALL(r0, 0x0, 0x0) 21:15:42 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 21:15:42 executing program 2: rt_tgsigqueueinfo(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)) 21:15:42 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0x10, &(0x7f00000000c0), &(0x7f0000000100)=0x4) [ 355.278090][T14812] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 21:15:42 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="48000000100005060700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000e2fe5a23000000", @ANYRES32, @ANYBLOB="080002"], 0x20}}, 0x0) 21:15:42 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, 0x0, 0x0) 21:15:42 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f00000000c0), &(0x7f0000000080)=0x4) 21:15:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4000000) 21:15:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x24004000) 21:15:42 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$cgroup_type(r0, &(0x7f00000001c0)='cgroup.type\x00', 0x2, 0x0) 21:15:42 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000055c0)=[{{&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, 0x0}}], 0x1, 0x0) [ 355.597591][T14828] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 21:15:42 executing program 4: msgget$private(0x0, 0x204) 21:15:42 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000e2fe5a23000000", @ANYRES32, @ANYBLOB="080002"], 0x20}}, 0x0) 21:15:42 executing program 0: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vga_arbiter\x00', 0x40000, 0x0) 21:15:42 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'team_slave_1\x00', {0x2, 0x0, @multicast1}}) 21:15:42 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockname(r0, 0x0, &(0x7f0000000080)) 21:15:42 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000027c0)={0x0, 0x0, 0x0}, 0x48000) 21:15:42 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, 0x0, 0x0) [ 355.854032][T14845] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 21:15:42 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000003240)='/dev/vcsa\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, 0x0) 21:15:42 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, 0x0) 21:15:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f0000002a00)={0x0, 0x0, &(0x7f00000027c0)={0x0}}, 0x20000000) 21:15:42 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000e2fe5a23000000", @ANYRES32, @ANYBLOB="080002"], 0x20}}, 0x0) 21:15:43 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x20006840) 21:15:43 executing program 3: openat$cgroup(0xffffffffffffffff, &(0x7f0000001000)='syz1\x00', 0x200002, 0x0) 21:15:43 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4) 21:15:43 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f00000001c0)={0x0, 0x1a, &(0x7f0000000180)={0x0}}, 0x40088f4) [ 356.182197][T14861] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 21:15:43 executing program 2: msgctl$MSG_INFO(0x0, 0xc, &(0x7f00000009c0)=""/98) 21:15:43 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000e2fe5a23000000", @ANYRES32, @ANYBLOB="080002"], 0x20}}, 0x0) 21:15:43 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x40000) 21:15:43 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x80) 21:15:43 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) ioctl$RNDZAPENTCNT(r0, 0x5204, 0x0) 21:15:43 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000055c0), 0x0, 0x0) 21:15:43 executing program 2: mknodat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) utimensat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280), 0x100) 21:15:43 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000e2fe5a23000000", @ANYRES32, @ANYBLOB="080002"], 0x20}}, 0x0) 21:15:43 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, 0x0, 0x0) 21:15:43 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000480)=ANY=[], 0x34}}, 0x0) 21:15:43 executing program 0: socket$packet(0x11, 0xc7aa5eadf39137aa, 0x300) 21:15:43 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcsa\x00', 0x0, 0x0) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, 0x0, 0x0) 21:15:43 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0xc000) 21:15:43 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, 0x0, 0x0) 21:15:43 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000e2fe5a23000000", @ANYRES32, @ANYBLOB="080002"], 0x20}}, 0x0) 21:15:43 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x4000) 21:15:43 executing program 0: shmget$private(0x0, 0x3000, 0x10, &(0x7f0000ffa000/0x3000)=nil) 21:15:43 executing program 2: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 21:15:43 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, 0x0, 0x0) 21:15:43 executing program 4: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) shmctl$SHM_STAT(r0, 0xd, &(0x7f0000000100)=""/4096) 21:15:43 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000003240)='/dev/vcsa\x00', 0x0, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, 0x0, 0x0) 21:15:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x0, 0x0, &(0x7f0000000040)) 21:15:44 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000e2fe5a23000000", @ANYRES32, @ANYBLOB="080002"], 0x20}}, 0x0) 21:15:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000240)={'ip6tnl0\x00', 0x0}) 21:15:44 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) connect$unix(r0, 0x0, 0x0) 21:15:44 executing program 4: prlimit64(0x0, 0xa, 0x0, &(0x7f0000000600)) 21:15:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x48000) 21:15:44 executing program 3: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) shmat(r0, &(0x7f0000ff7000/0x7000)=nil, 0x4000) 21:15:44 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000e2fe5a23000000", @ANYRES32, @ANYBLOB="080002"], 0x20}}, 0x0) 21:15:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x40000) 21:15:44 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x8000) 21:15:44 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001400)={0x0}}, 0x40) 21:15:44 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0x0, &(0x7f00000000c0), &(0x7f0000000100)=0xffffffffffffffef) 21:15:44 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={0x0}}, 0x8800) 21:15:44 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000003340)={0x0, 0x0, &(0x7f0000003300)={0x0}}, 0x0) 21:15:44 executing program 2: clock_getres(0x7, &(0x7f0000000080)) 21:15:44 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000e2fe5a23000000", @ANYRES32, @ANYBLOB="080002"], 0x20}}, 0x0) 21:15:44 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000055c0), 0x0, 0x8c085) 21:15:44 executing program 0: r0 = getpid() ioprio_set$pid(0x2, r0, 0x4007) 21:15:44 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcsa\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 21:15:44 executing program 2: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x801, 0x0) 21:15:44 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000e2fe5a23000000", @ANYRES32, @ANYBLOB="080002"], 0x20}}, 0x0) 21:15:44 executing program 4: r0 = getpgid(0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000000)=0xfffffffffffffbff) 21:15:44 executing program 5: syz_open_dev$evdev(&(0x7f0000000400)='/dev/input/event#\x00', 0x0, 0x40200) 21:15:44 executing program 0: openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x2240, 0x0) 21:15:44 executing program 2: syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x4040) 21:15:44 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcsa\x00', 0x0, 0x0) futimesat(r0, 0x0, 0x0) 21:15:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) [ 358.083031][T14965] validate_nla: 6 callbacks suppressed [ 358.083043][T14965] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 21:15:45 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={0x0}}, 0x40044c0) 21:15:45 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.memory_spread_page\x00', 0x2, 0x0) 21:15:45 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, 0x0, &(0x7f0000000200)) 21:15:45 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000040)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @loopback}}) 21:15:45 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="48000000100005060700"/20, @ANYRES32], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000e2fe5a23000000", @ANYRES32, @ANYBLOB="080002"], 0x20}}, 0x0) 21:15:45 executing program 4: shmget$private(0x0, 0x2000, 0x2, &(0x7f0000ffe000/0x2000)=nil) 21:15:45 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000000)=""/4096, &(0x7f0000001000)=0x1000) 21:15:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x40008c0) 21:15:45 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$bt_hci(r0, 0x0, 0x3, 0x0, &(0x7f00000003c0)) 21:15:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000f40)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) [ 358.389830][T14983] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. 21:15:45 executing program 4: waitid(0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0) [ 358.442184][T14988] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 21:15:45 executing program 5: rt_sigsuspend(&(0x7f0000001880), 0x8) 21:15:45 executing program 0: shmctl$SHM_STAT_ANY(0xffffffffffffffff, 0xf, 0x0) 21:15:45 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="48000000100005060700"/20, @ANYRES32], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000e2fe5a23000000", @ANYRES32, @ANYBLOB="080002"], 0x20}}, 0x0) 21:15:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0}}, 0x40000) 21:15:45 executing program 2: r0 = socket$inet(0x2, 0x3, 0xd08) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, 0x0, 0x0) 21:15:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8982, &(0x7f0000000000)={0x8, 'lo\x00', {'vcan0\x00'}}) 21:15:45 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0xa0d00, 0x0) 21:15:45 executing program 3: r0 = getpid() setpriority(0x0, r0, 0x82) [ 358.756391][T15004] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 358.787663][T15004] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 21:15:45 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r0, 0x0, 0x0, 0x0) 21:15:45 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="48000000100005060700"/20, @ANYRES32], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000e2fe5a23000000", @ANYRES32, @ANYBLOB="080002"], 0x20}}, 0x0) 21:15:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 21:15:45 executing program 0: open$dir(&(0x7f00000000c0)='./file0\x00', 0x161840, 0x40) [ 359.060498][T15021] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 359.085927][T15021] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 21:15:46 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcsa\x00', 0x0, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, 0x0, 0x0) 21:15:46 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$cgroup_subtree(r0, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) 21:15:46 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x66, 0x0, &(0x7f0000000100)) 21:15:46 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, 0x0, 0x0) 21:15:46 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="48000000100005060700"/20, @ANYRES32, @ANYBLOB], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000e2fe5a23000000", @ANYRES32, @ANYBLOB="080002"], 0x20}}, 0x0) 21:15:46 executing program 3: shmget$private(0x0, 0x2000, 0x54000000, &(0x7f0000ffe000/0x2000)=nil) 21:15:46 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LIST(r0, &(0x7f0000002640)={0x0, 0x0, &(0x7f0000002600)={&(0x7f0000002800)=ANY=[], 0x2c}}, 0x8000) [ 359.576639][T15033] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 359.597653][T15033] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 21:15:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x800) 21:15:46 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) sendmmsg$sock(r1, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f0000000200)='t', 0x1}], 0x1}}], 0x1, 0x0) 21:15:46 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0) r0 = inotify_init() r1 = inotify_add_watch(r0, &(0x7f0000000000)='./file1\x00', 0x850) inotify_rm_watch(r0, r1) 21:15:46 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="48000000100005060700"/20, @ANYRES32, @ANYBLOB], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000e2fe5a23000000", @ANYRES32, @ANYBLOB="080002"], 0x20}}, 0x0) 21:15:46 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000240)='./file1\x00', 0x80000100) 21:15:46 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000009c00)=[{{&(0x7f0000000040)=@l2={0x1f, 0x0, @none}, 0x80, 0x0, 0x0, 0x0, 0xfffffffffffffd06}}], 0x1, 0x0) 21:15:46 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000240)='./file1\x00', 0xf000021a) 21:15:46 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) sendmsg$sock(r2, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffeae}, 0x0) [ 359.913965][T15052] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 359.950193][T15052] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 21:15:46 executing program 4: 21:15:47 executing program 5: 21:15:47 executing program 3: 21:15:47 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="48000000100005060700"/20, @ANYRES32, @ANYBLOB], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000e2fe5a23000000", @ANYRES32, @ANYBLOB="080002"], 0x20}}, 0x0) 21:15:47 executing program 0: 21:15:47 executing program 2: 21:15:47 executing program 5: 21:15:47 executing program 3: 21:15:47 executing program 4: 21:15:47 executing program 5: [ 360.331751][T15070] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 360.361138][T15068] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 21:15:47 executing program 2: 21:15:47 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="48000000100005060700"/20, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00(\x00'], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000e2fe5a23000000", @ANYRES32, @ANYBLOB="080002"], 0x20}}, 0x0) 21:15:47 executing program 0: 21:15:47 executing program 4: 21:15:47 executing program 5: 21:15:47 executing program 3: 21:15:47 executing program 2: 21:15:47 executing program 0: [ 360.676770][T15082] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 21:15:47 executing program 5: 21:15:47 executing program 4: 21:15:47 executing program 3: 21:15:47 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="48000000100005060700"/20, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00(\x00'], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000e2fe5a23000000", @ANYRES32, @ANYBLOB="080002"], 0x20}}, 0x0) 21:15:47 executing program 2: 21:15:47 executing program 5: 21:15:47 executing program 0: 21:15:47 executing program 4: 21:15:47 executing program 3: 21:15:48 executing program 2: [ 361.029126][T15092] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 21:15:48 executing program 0: 21:15:48 executing program 5: 21:15:48 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="48000000100005060700"/20, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00(\x00'], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000e2fe5a23000000", @ANYRES32, @ANYBLOB="080002"], 0x20}}, 0x0) 21:15:48 executing program 4: 21:15:48 executing program 3: 21:15:48 executing program 2: 21:15:48 executing program 0: [ 361.369202][T15100] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 21:15:48 executing program 5: 21:15:48 executing program 3: 21:15:48 executing program 2: 21:15:48 executing program 4: 21:15:48 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="48000000100005060700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c0001"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000e2fe5a23000000", @ANYRES32, @ANYBLOB="080002"], 0x20}}, 0x0) 21:15:48 executing program 5: 21:15:48 executing program 0: 21:15:48 executing program 3: 21:15:48 executing program 2: [ 361.727227][T15112] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:15:48 executing program 4: 21:15:48 executing program 0: 21:15:48 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="48000000100005060700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c0001"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000e2fe5a23000000", @ANYRES32, @ANYBLOB="080002"], 0x20}}, 0x0) 21:15:48 executing program 5: 21:15:48 executing program 2: 21:15:48 executing program 3: 21:15:48 executing program 4: 21:15:48 executing program 0: [ 362.005601][T15122] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:15:49 executing program 5: 21:15:49 executing program 3: 21:15:49 executing program 2: 21:15:49 executing program 4: 21:15:49 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="48000000100005060700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c0001"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000e2fe5a23000000", @ANYRES32, @ANYBLOB="080002"], 0x20}}, 0x0) 21:15:49 executing program 0: 21:15:49 executing program 5: 21:15:49 executing program 3: 21:15:49 executing program 2: 21:15:49 executing program 4: [ 362.409155][T15136] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:15:49 executing program 0: 21:15:49 executing program 5: 21:15:49 executing program 3: 21:15:49 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="48000000100005060700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c0001007665"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000e2fe5a23000000", @ANYRES32, @ANYBLOB="080002"], 0x20}}, 0x0) 21:15:49 executing program 2: 21:15:49 executing program 4: 21:15:49 executing program 0: 21:15:49 executing program 5: [ 362.734982][T15147] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:15:49 executing program 3: 21:15:49 executing program 2: 21:15:49 executing program 4: 21:15:49 executing program 0: 21:15:49 executing program 5: 21:15:49 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="48000000100005060700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c0001007665"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000e2fe5a23000000", @ANYRES32, @ANYBLOB="080002"], 0x20}}, 0x0) 21:15:49 executing program 2: 21:15:50 executing program 3: 21:15:50 executing program 0: 21:15:50 executing program 4: 21:15:50 executing program 5: [ 363.174447][T15161] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:15:50 executing program 3: [ 363.234446][T15165] validate_nla: 4 callbacks suppressed [ 363.234457][T15165] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 21:15:50 executing program 2: 21:15:50 executing program 0: 21:15:50 executing program 4: 21:15:50 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="48000000100005060700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c0001007665"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000e2fe5a23000000", @ANYRES32, @ANYBLOB="080002"], 0x20}}, 0x0) 21:15:50 executing program 5: 21:15:50 executing program 2: 21:15:50 executing program 0: 21:15:50 executing program 3: 21:15:50 executing program 4: 21:15:50 executing program 5: [ 363.634865][T15180] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 21:15:50 executing program 2: 21:15:50 executing program 3: 21:15:50 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$bt_hci(r0, 0x0, 0x0, 0x0, 0x0) 21:15:50 executing program 0: 21:15:50 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="48000000100005060700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c000100766574"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000e2fe5a23000000", @ANYRES32, @ANYBLOB="080002"], 0x20}}, 0x0) 21:15:50 executing program 5: 21:15:50 executing program 4: 21:15:50 executing program 3: [ 363.966051][T15190] __nla_validate_parse: 1 callbacks suppressed [ 363.966064][T15190] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:15:50 executing program 2: 21:15:51 executing program 5: 21:15:51 executing program 3: 21:15:51 executing program 0: [ 364.042063][T15192] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 21:15:51 executing program 4: 21:15:51 executing program 2: 21:15:51 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="48000000100005060700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c000100766574"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000e2fe5a23000000", @ANYRES32, @ANYBLOB="080002"], 0x20}}, 0x0) 21:15:51 executing program 5: 21:15:51 executing program 0: 21:15:51 executing program 3: 21:15:51 executing program 4: 21:15:51 executing program 2: 21:15:51 executing program 3: [ 364.471620][T15206] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:15:51 executing program 4: 21:15:51 executing program 0: 21:15:51 executing program 5: [ 364.516914][T15209] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 21:15:51 executing program 2: 21:15:51 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="48000000100005060700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c000100766574"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000e2fe5a23000000", @ANYRES32, @ANYBLOB="080002"], 0x20}}, 0x0) 21:15:51 executing program 3: 21:15:51 executing program 4: 21:15:51 executing program 5: 21:15:51 executing program 0: 21:15:51 executing program 2: 21:15:51 executing program 3: [ 364.886781][T15220] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 364.946178][T15226] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 21:15:51 executing program 0: 21:15:51 executing program 4: 21:15:52 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="48000000100005060700"/20, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000e2fe5a23000000", @ANYRES32, @ANYBLOB="080002"], 0x20}}, 0x0) 21:15:52 executing program 5: 21:15:52 executing program 2: 21:15:52 executing program 3: 21:15:52 executing program 0: 21:15:52 executing program 4: 21:15:52 executing program 5: 21:15:52 executing program 2: [ 365.288013][T15234] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. 21:15:52 executing program 3: [ 365.346551][T15237] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 21:15:52 executing program 0: 21:15:52 executing program 4: 21:15:52 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="48000000100005060700"/20, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000e2fe5a23000000", @ANYRES32, @ANYBLOB="080002"], 0x20}}, 0x0) 21:15:52 executing program 2: 21:15:52 executing program 5: 21:15:52 executing program 3: 21:15:52 executing program 0: 21:15:52 executing program 4: semctl$IPC_INFO(0x0, 0x4, 0x3, &(0x7f0000000000)=""/186) [ 365.704682][T15248] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. 21:15:52 executing program 2: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$vga_arbiter(r0, 0x0, 0x0) 21:15:52 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f000000b100), 0x0, 0x8000) [ 365.747721][T15248] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 21:15:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x40000) 21:15:52 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000e2fe5a23000000", @ANYRES32, @ANYBLOB="080002"], 0x20}}, 0x0) 21:15:52 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="48000000100005060700"/20, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000e2fe5a23000000", @ANYRES32, @ANYBLOB="080002"], 0x20}}, 0x0) 21:15:52 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="48000000100005060700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000e2fe5a23000000", @ANYRES32, @ANYBLOB="080002"], 0x20}}, 0x0) 21:15:52 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="48000000100005060700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000e2fe5a23000000", @ANYRES32, @ANYBLOB="080002"], 0x20}}, 0x0) 21:15:52 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="48000000100005060700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000e2fe5a23000000", @ANYRES32, @ANYBLOB="080002"], 0x20}}, 0x0) [ 366.091425][T15264] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 366.127105][T15262] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 366.163480][T15269] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 366.187881][T15265] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 366.301587][T15270] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 366.380207][T15268] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 21:15:53 executing program 3: r0 = open(0x0, 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r1, &(0x7f00000003c0)=ANY=[], 0x8) clone(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:15:53 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup(0xffffffffffffffff) r1 = openat(r0, &(0x7f0000000000)='./file0\x00', 0x10040, 0xe6) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[], 0x8) clone(0x0, 0x0, 0x0, 0x0, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:15:53 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000e2fe5a23000000", @ANYRES32, @ANYBLOB="080002"], 0x20}}, 0x0) [ 366.424196][T15272] netlink: 'syz-executor.4': attribute type 2 has an invalid length. 21:15:53 executing program 2: 21:15:53 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000e2fe5a23000000", @ANYRES32, @ANYBLOB="080002"], 0x20}}, 0x0) 21:15:53 executing program 3: 21:15:53 executing program 5: 21:15:53 executing program 4: 21:15:54 executing program 5: [ 367.028884][ T35] audit: type=1804 audit(1605302153.955:22): pid=15295 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir701758728/syzkaller.bS6Yep/375/bus" dev="sda1" ino=16145 res=1 errno=0 21:15:54 executing program 2: 21:15:54 executing program 3: 21:15:54 executing program 4: 21:15:54 executing program 0: 21:15:54 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000e2fe5a23000000", @ANYRES32, @ANYBLOB="080002"], 0x20}}, 0x0) 21:15:54 executing program 5: 21:15:54 executing program 2: 21:15:54 executing program 4: 21:15:54 executing program 3: 21:15:54 executing program 0: 21:15:54 executing program 5: 21:15:54 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000e2fe5a23000000", @ANYRES32, @ANYBLOB="080002"], 0x20}}, 0x0) 21:15:54 executing program 2: 21:15:54 executing program 4: 21:15:54 executing program 3: 21:15:54 executing program 0: 21:15:54 executing program 5: 21:15:54 executing program 2: 21:15:54 executing program 4: 21:15:54 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000e2fe5a23000000", @ANYRES32, @ANYBLOB="080002"], 0x20}}, 0x0) 21:15:55 executing program 3: 21:15:55 executing program 0: 21:15:55 executing program 2: 21:15:55 executing program 5: 21:15:55 executing program 4: 21:15:55 executing program 3: 21:15:55 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000e2fe5a23000000", @ANYRES32, @ANYBLOB="080002"], 0x20}}, 0x0) 21:15:55 executing program 0: 21:15:55 executing program 5: 21:15:55 executing program 2: 21:15:55 executing program 3: 21:15:55 executing program 4: 21:15:55 executing program 0: [ 368.575826][T15341] validate_nla: 7 callbacks suppressed [ 368.575838][T15341] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 21:15:55 executing program 5: 21:15:55 executing program 2: 21:15:55 executing program 3: 21:15:55 executing program 4: 21:15:55 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="48000000100005060700", @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000e2fe5a23000000", @ANYRES32, @ANYBLOB="080002"], 0x20}}, 0x0) 21:15:55 executing program 5: 21:15:55 executing program 0: 21:15:55 executing program 2: 21:15:55 executing program 3: 21:15:55 executing program 4: [ 368.986501][T15353] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. 21:15:56 executing program 5: [ 369.048839][T15355] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 21:15:56 executing program 0: 21:15:56 executing program 2: 21:15:56 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="48000000100005060700", @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000e2fe5a23000000", @ANYRES32, @ANYBLOB="080002"], 0x20}}, 0x0) 21:15:56 executing program 3: 21:15:56 executing program 4: 21:15:56 executing program 5: 21:15:56 executing program 0: 21:15:56 executing program 2: [ 369.416287][T15365] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. 21:15:56 executing program 3: 21:15:56 executing program 4: [ 369.481128][T15366] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 21:15:56 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="48000000100005060700", @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000e2fe5a23000000", @ANYRES32, @ANYBLOB="080002"], 0x20}}, 0x0) 21:15:56 executing program 0: 21:15:56 executing program 5: 21:15:56 executing program 2: 21:15:56 executing program 3: 21:15:56 executing program 4: 21:15:56 executing program 2: [ 369.743326][T15376] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 369.777578][T15376] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 21:15:56 executing program 0: 21:15:56 executing program 5: 21:15:56 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050607000000000000", @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000e2fe5a23000000", @ANYRES32, @ANYBLOB="080002"], 0x20}}, 0x0) 21:15:56 executing program 3: 21:15:56 executing program 4: 21:15:56 executing program 2: 21:15:56 executing program 5: 21:15:57 executing program 0: 21:15:57 executing program 2: [ 370.087035][T15385] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 370.125946][T15385] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 21:15:57 executing program 3: 21:15:57 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050607000000000000", @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000e2fe5a23000000", @ANYRES32, @ANYBLOB="080002"], 0x20}}, 0x0) 21:15:57 executing program 4: 21:15:57 executing program 5: 21:15:57 executing program 0: 21:15:57 executing program 2: [ 370.343197][T15397] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. 21:15:57 executing program 0: 21:15:57 executing program 3: 21:15:57 executing program 4: 21:15:57 executing program 5: [ 370.406575][T15399] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 21:15:57 executing program 2: 21:15:57 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050607000000000000", @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000e2fe5a23000000", @ANYRES32, @ANYBLOB="080002"], 0x20}}, 0x0) 21:15:57 executing program 3: 21:15:57 executing program 4: 21:15:57 executing program 0: 21:15:57 executing program 2: 21:15:57 executing program 5: 21:15:57 executing program 3: [ 370.752689][T15410] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 370.788617][T15410] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 21:15:57 executing program 4: 21:15:57 executing program 2: 21:15:57 executing program 0: 21:15:57 executing program 5: 21:15:57 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050607000000000000000000", @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000e2fe5a23000000", @ANYRES32, @ANYBLOB="080002"], 0x20}}, 0x0) 21:15:57 executing program 3: 21:15:57 executing program 4: 21:15:58 executing program 2: 21:15:58 executing program 0: 21:15:58 executing program 5: 21:15:58 executing program 4: perf_event_open$cgroup(&(0x7f0000000740)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 21:15:58 executing program 3: r0 = socket$kcm(0x11, 0x8000000000000003, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000000000), 0x4) sendmsg(r0, &(0x7f0000000440)={&(0x7f00000006c0)=@tipc=@name={0x10, 0x2, 0x0, {{0x41}}}, 0x80, &(0x7f0000000140)=[{&(0x7f00000027c0)="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", 0xf49}, {&(0x7f0000000840)='\x00', 0xfd14}], 0x2, 0x0, 0x0, 0x1a0}, 0x80) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) bpf$ITER_CREATE(0x21, 0x0, 0x0) [ 371.156217][T15423] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 371.191431][T15423] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 21:15:58 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003140)) 21:15:58 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000003c0), 0x12) 21:15:58 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050607000000000000000000", @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000e2fe5a23000000", @ANYRES32, @ANYBLOB="080002"], 0x20}}, 0x0) 21:15:58 executing program 2: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80122, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x0) 21:15:58 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f000001d1c0)=@bpf_ext={0x1c, 0x1, &(0x7f000001cfc0)=@raw=[@generic], &(0x7f000001d000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2b0f9}, 0x78) 21:15:58 executing program 3: bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000400)=0xffffffffffffffff, 0x4) 21:15:58 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xaf\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x88\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETLINK(r2, 0x400454cd, 0x308) r3 = getpid() perf_event_open(&(0x7f0000000100)={0x7, 0x70, 0xf, 0x20, 0x7f, 0x2, 0x0, 0x401, 0x12030, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x9, 0x0, @perf_bp={&(0x7f0000000000), 0x1}, 0x1100, 0x9, 0x4, 0x4, 0x101, 0x3, 0x8001}, r3, 0x2, r0, 0x2) [ 371.450747][T15440] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 371.494970][T15440] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 21:15:58 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@volatile={0x2}]}, {0x0, [0x0]}}, &(0x7f0000000080)=""/164, 0x27, 0xa4, 0x1}, 0x20) 21:15:58 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)="94", 0x1}], 0x1}, 0x0) 21:15:58 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x6, 0x20}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2c, 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)=[{0x0}, {&(0x7f0000000440)}], 0x2, &(0x7f0000000980)=ANY=[@ANYBLOB="a000000000000000100100000d00000011c0398a2f6178c15d4edf01c03bae6a018f2bc3350f8152e122acd62c576ad707a2a6175cc1c2a2bd422f3c0b56516f07cb0b8c92aea2b1141ce11f525dd4052c437d5f2ab0ed828e9703c62321329d57459fc138ee233b113b5a0ded5754c6b507bd445d4f166d99778c9587735282747696f11e6e7766a38c2a938cb4fd5be7eb4561deb61a550ff9d3209c1a000058000000000000001901000000000000ce26e9d0e9a856cf759f8c5ea19676afd2c7029b09a36153b1d3bd42d4bc8cd94e5329a89f0c7c3c5e26d410ebf480baef45d39b98fe5e4c20f1451918227b5b3f16000000000000a8000000000000000d01000009000000453220a61b9d1fe834d99ffc1f626546982c91d2cc7c9473323cf64fdca53ce9c596274607c022355a16adc4179a3823ecb5e3288bba65f3a05635b77b9cd32de9a90234a5138bea4962adc16a5a4b7d50abda5a63ffc3947e40354f31112f3b59223cc17f2e38a82785b6225d1b8bc2399d085a0ecdb3dddcca53c9d93268752215695dccc3e3cd9146ff460558c68ccc15fae0d31c057901a5f7d3fabc630020000000000000000001000007000000634a5c24e1f417274dea6cb09adb91c4d0000000000000000b01000000800000866b7b29d84f5c9463ce498d3da0641314094aae3b2c5fa6b5d1cbad287709036b7e1abfb28982d1e1f75aacc8d6d346776adb3681595fc88ab46c857865c1f39ced0782eeb3fc77b2aed02c0211296033105e0a2292608197e9bb6075de9f636f11d61a09d8766af16a9ab783517215b1bd2b2779c188fc1e97a9f80fbcb6a5c8b89b04f72b09817fe1bd768a489ffb0e2081ba7b9bd0f0eeef6e0cb87ba4a548de7cf70549937ecc0c9ea5817ac4f191ac61290372363945f0ac8c7c04"], 0x290}, 0x2) bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000000)='&@[\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x20c, 0x0, 0x0, 0x0, 0x8f78}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') 21:15:58 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050607000000000000000000", @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000e2fe5a23000000", @ANYRES32, @ANYBLOB="080002"], 0x20}}, 0x0) [ 371.761637][T15448] device syzkaller1 entered promiscuous mode 21:15:58 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000840)={0x0, &(0x7f0000000800)=""/57, 0x0, 0x39}, 0x20) 21:15:58 executing program 2: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000040)={0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0}, 0x20) 21:15:58 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x6, 0x20}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2c, 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000080)=@vsock={0x28, 0x0, 0x2710, @hyper}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000200)="43340e0bd4245a12c87a05a9b28a340edff76bd4afee7bdf5f0baa18076037a39ee8a22c4140e0465a938782be109d57beae93b67fd1d3cbc9b9549320b9a53afd6a7d2f7972df2cb7f74f50cfee75554a9dad974f828b84dd1eb35660aef48a3d22cb3dda633365a7cab5ec7110f7d927b0538366b5bef1f7d5bac7b333218ee9389c21cf878928eec5486605a2a8aa7f8aad624d1855cab0b1f5199d2b9789b085cb77c9a25101e3cb0586242295a223c434c9feb99f74c0332bcc5fc1", 0xbe}, {&(0x7f0000000300)}, {0x0}, {0x0}], 0x4, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x290}, 0x2) r1 = bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000002c0)={@cgroup, r1, 0x1c}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000000)='&@[\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0xac}, 0x20c, 0x0, 0x0, 0x0, 0x8f78}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') 21:15:59 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x11, 0x5, &(0x7f0000000380)=@framed={{}, [@alu={0x4}, @func]}, &(0x7f0000000400)='GPL\x00', 0x1, 0xad, &(0x7f0000000440)=""/173, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:15:59 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffcca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x18000000000002e0, 0xe, 0x0, &(0x7f0000000280)="b95b03b708030000009e40f086dd", 0x0, 0xfd, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x48) 21:15:59 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x12, 0x1ff, 0x8, 0x400a, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) [ 372.390892][T15464] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 372.412857][T15467] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 21:15:59 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="48000000100005060700"/19, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000e2fe5a23000000", @ANYRES32, @ANYBLOB="080002"], 0x20}}, 0x0) [ 375.970522][ T3192] Bluetooth: hci0: command 0x0406 tx timeout [ 375.976789][ T3192] Bluetooth: hci2: command 0x0406 tx timeout [ 375.985858][ T3192] Bluetooth: hci1: command 0x0406 tx timeout [ 375.992015][ T3192] Bluetooth: hci3: command 0x0406 tx timeout [ 375.999606][ T3192] Bluetooth: hci4: command 0x0406 tx timeout [ 376.006625][ T3192] Bluetooth: hci5: command 0x0406 tx timeout [ 376.080221][T15489] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 376.090618][T15490] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 21:16:03 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xaf\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x88\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETLINK(r2, 0x400454cd, 0x308) r3 = getpid() perf_event_open(&(0x7f0000000100)={0x7, 0x70, 0xf, 0x20, 0x7f, 0x2, 0x0, 0x401, 0x12030, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x9, 0x0, @perf_bp={&(0x7f0000000000), 0x1}, 0x1100, 0x9, 0x4, 0x4, 0x101, 0x3, 0x8001}, r3, 0x2, r0, 0x2) 21:16:03 executing program 2: 21:16:03 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x12, 0x1ff, 0x8, 0x400a, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 21:16:03 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x6, 0x20}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2c, 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)=[{0x0}, {&(0x7f0000000440)}], 0x2, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x290}, 0x2) bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000000)='&@[\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x20c, 0x0, 0x0, 0x0, 0x8f78}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') 21:16:03 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="48000000100005060700"/19, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000e2fe5a23000000", @ANYRES32, @ANYBLOB="080002"], 0x20}}, 0x0) 21:16:03 executing program 5: 21:16:03 executing program 2: [ 376.350379][T15511] device syzkaller1 entered promiscuous mode 21:16:03 executing program 2: 21:16:03 executing program 5: 21:16:03 executing program 3: 21:16:03 executing program 2: 21:16:03 executing program 5: [ 377.071283][T15524] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 377.098273][T15527] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 21:16:04 executing program 0: 21:16:04 executing program 3: 21:16:04 executing program 5: 21:16:04 executing program 4: 21:16:04 executing program 2: 21:16:04 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="48000000100005060700"/19, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000e2fe5a23000000", @ANYRES32, @ANYBLOB="080002"], 0x20}}, 0x0) 21:16:04 executing program 3: 21:16:04 executing program 5: 21:16:04 executing program 0: 21:16:04 executing program 2: 21:16:04 executing program 5: 21:16:04 executing program 0: 21:16:04 executing program 3: [ 377.666768][T15559] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 377.730316][T15560] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 21:16:04 executing program 5: 21:16:04 executing program 4: 21:16:04 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="48000000100005060700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000e2fe5a23000000", @ANYRES32, @ANYBLOB="080002"], 0x20}}, 0x0) 21:16:04 executing program 2: 21:16:04 executing program 0: 21:16:04 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:16:04 executing program 4: 21:16:04 executing program 5: 21:16:05 executing program 2: [ 378.007652][T15570] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:16:05 executing program 0: 21:16:05 executing program 5: 21:16:05 executing program 4: 21:16:05 executing program 3: 21:16:05 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="48000000100005060700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000e2fe5a23000000", @ANYRES32, @ANYBLOB="080002"], 0x20}}, 0x0) 21:16:05 executing program 2: 21:16:05 executing program 0: 21:16:05 executing program 5: 21:16:05 executing program 3: 21:16:05 executing program 4: 21:16:05 executing program 2: [ 378.433607][T15589] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:16:05 executing program 0: 21:16:05 executing program 5: 21:16:05 executing program 4: 21:16:05 executing program 3: 21:16:05 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="48000000100005060700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000e2fe5a23000000", @ANYRES32, @ANYBLOB="080002"], 0x20}}, 0x0) 21:16:05 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000000080)={&(0x7f0000000300)=@abs={0x0, 0x0, 0x3}, 0x8, 0x0, 0x0, &(0x7f0000000300)}, 0x0) 21:16:05 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) r1 = dup2(r0, r0) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000200)=@file={0x0, './file0\x00'}, 0xa) 21:16:05 executing program 4: syz_emit_ethernet(0x233, &(0x7f00000003c0)={@broadcast, @empty, @val, {@ipv6}}, 0x0) 21:16:05 executing program 5: mknod$loop(0x0, 0x0, 0x1) 21:16:05 executing program 3: r0 = getpgrp(0x0) setpgid(0x0, r0) 21:16:05 executing program 2: recvmsg(0xffffffffffffff9c, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) [ 378.866663][T15609] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:16:05 executing program 0: semget(0x3, 0xbfa004207af1902f, 0x0) 21:16:05 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCCONS(r0, 0x80047462) 21:16:05 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f00000007c0), &(0x7f0000000800)=0xc) 21:16:06 executing program 5: setitimer(0x0, &(0x7f00000001c0)={{}, {0x0, 0xffffffffffffff56}}, 0x0) 21:16:06 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="48000000100005060700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 21:16:06 executing program 2: r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0xb89, 0x0) write(r0, &(0x7f0000000040)="cd", 0x1) 21:16:06 executing program 0: connect$unix(0xffffffffffffff9c, &(0x7f0000000000)=@abs={0x0, 0x0, 0x3}, 0x8) mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1) 21:16:06 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x3, &(0x7f00000000c0)=@file={0x0, '.\x00'}, 0x4) 21:16:06 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000300)='/dev/zero\x00', 0x0, 0x0) fcntl$getown(r0, 0x5) [ 379.245926][T15636] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:16:06 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) munmap(&(0x7f0000fff000/0x1000)=nil, 0x1000) 21:16:06 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fchdir(r0) 21:16:06 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001800)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000000c0)="e8f898c9b95579c64928f6a409823fd7b1f0ba9d0efb27e409b3dfa19e6bedac02cac130a777b1fba259e0bf1d209203c7297980a5638a", 0x37}, {&(0x7f0000000740)="dd84a47d7362a5dd56361db657d859b99b1178d2ba0d861d39dfcb075e26341bf9ebca39a3b180d096b5f40e8ea9b357fc2d48d202976c7c31029b95024d659510fc565cbaa720aab593e3d4996bae1b6af6302445eab88ca998", 0x5a}], 0x2, 0x0, 0xb8}, 0x0) sendmsg$unix(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000000)='e', 0x1}], 0x1}, 0x0) 21:16:06 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) ftruncate(r0, 0x0) 21:16:06 executing program 3: socket$inet(0x2, 0x0, 0x2) 21:16:06 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="48000000100005060700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 21:16:06 executing program 5: socketpair(0x6, 0x0, 0x1, 0x0) 21:16:06 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000300)='/dev/zero\x00', 0x0, 0x0) fcntl$lock(r0, 0x9, 0x0) 21:16:06 executing program 4: clock_gettime(0x0, &(0x7f0000000000)) clock_gettime(0x2, &(0x7f0000000100)) 21:16:06 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001800)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000000c0)="e8f898c9b95579c64928f6a409823fd7b1f0ba9d0efb27e409b3dfa19e6bedac02cac130a777b1fba259e0bf1d209203c7297980a5638a", 0x37}, {&(0x7f0000000740)="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", 0x13a}], 0x2, 0x0, 0xb8}, 0x0) sendmsg$unix(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000000)="65be792337b3b5597297f0cdd09be22a5dd6b7d560b1605342fbc501dc85e3c4dae808205d836c80ad9963c497aae0da223ccdf51a4d45bf67ca03ea381b21ddb1c41b61fcc89f345a890be64a8dd2e3c168b6822a4b3869404da22c30225735a91dd5bedb9f1818f2e94a30f63b6a655fa5de233e1776f34ea927d4d75f17312d863553e02101a483c25d796f5c8543cb", 0x91}, {0x0}], 0x3}, 0x0) [ 379.660163][T15662] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:16:06 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$getown(r0, 0x5) 21:16:06 executing program 2: setrlimit(0x8, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, 0x0) 21:16:06 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000000), 0x8) 21:16:06 executing program 3: pipe2(0x0, 0x0) recvfrom$unix(0xffffffffffffffff, 0x0, 0xfffffffffffffc30, 0x0, 0x0, 0xffffffc4) 21:16:06 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="48000000100005060700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 21:16:06 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000000140)={@broadcast, @broadcast, @val, {@ipv6}}, 0x0) 21:16:06 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) read(r0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) close(r0) 21:16:06 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) fchdir(r0) 21:16:07 executing program 3: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000040)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x9, 0x7fffffff, 0xffffffffffffffff, 0x0, 0x3, 0x7, 0x9, 0xb50f}) 21:16:07 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x1, 0x0) [ 380.048994][T15693] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:16:07 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000780)={&(0x7f0000000080)=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000000580)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 21:16:07 executing program 4: utimensat(0xffffffffffffff9c, 0x0, &(0x7f0000000080), 0x0) 21:16:07 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="48000000100005060700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 21:16:07 executing program 5: chdir(&(0x7f0000000100)='./file0\x00') renameat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0xffffffffffffff9c, 0x0) 21:16:07 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:16:07 executing program 0: clock_gettime(0x2, &(0x7f0000000100)) 21:16:07 executing program 2: setitimer(0x0, &(0x7f0000000000)={{0x0, 0x80000004}}, 0x0) 21:16:07 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/254, 0xfe) [ 380.449057][T15720] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:16:07 executing program 5: r0 = semget(0x3, 0x0, 0x0) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f0000000040)) 21:16:07 executing program 3: mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) munmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000) 21:16:07 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@broadcast, @random="9c31aa85c832", @val, {@ipv4}}, 0x0) 21:16:07 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x1e4c92b20398ed72, 0x0) 21:16:07 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="48000000100005060700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 21:16:07 executing program 5: ftruncate(0xffffffffffffffff, 0x0) 21:16:07 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0xa, r0) 21:16:07 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x0, 0x0, 0x1e6a371679021777) 21:16:07 executing program 0: mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x4) 21:16:07 executing program 2: symlinkat(&(0x7f0000000040)='./file0/file0\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00') unlink(&(0x7f0000000140)='./file0\x00') 21:16:07 executing program 5: madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3) 21:16:07 executing program 3: syz_emit_ethernet(0x21e, &(0x7f00000003c0)={@broadcast, @empty, @val, {@ipv6}}, 0x0) 21:16:07 executing program 4: pipe2(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$getown(r0, 0x5) 21:16:07 executing program 0: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getpeername$inet(r0, 0x0, 0x0) 21:16:08 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="48000000100005060700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 21:16:08 executing program 2: mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x3013, 0xffffffffffffffff, 0x0) 21:16:08 executing program 5: r0 = shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmat(r0, &(0x7f0000ffc000/0x3000)=nil, 0x0) 21:16:08 executing program 4: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={[0x6c], 0x0, 0x1ff, 0x37}) 21:16:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = fsopen(&(0x7f0000000400)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) 21:16:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsopen(0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000), 0x10) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='bic\x00', 0x4) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x1ff, 0x37}) r1 = fsopen(0x0, 0x0) fsmount(r1, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 21:16:08 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = fsopen(&(0x7f0000000400)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={@cgroup=r1}, 0x10) [ 381.272775][T15774] __nla_validate_parse: 1 callbacks suppressed [ 381.272788][T15774] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:16:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000), 0x10) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) fsopen(&(0x7f0000000400)='cgroup2\x00', 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 21:16:08 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_devices(r1, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x6611, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='freezer.self_freezing\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r3 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f00000002c0)=r2, 0x161) ioctl$TUNGETIFF(r2, 0x800454d2, &(0x7f0000000000)={'macvlan0\x00'}) r4 = socket$kcm(0x2, 0x200000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r4, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) sendmsg$kcm(r4, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff000}], 0x4, 0x0, 0x0, 0x40020a00}, 0x6d70) 21:16:08 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="48000000100005060700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x20}}, 0x0) 21:16:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = fsopen(&(0x7f0000000400)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) [ 381.551013][T15785] blktrace: Concurrent blktraces are not allowed on sg0 21:16:08 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = fsopen(&(0x7f0000000400)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) [ 381.724462][T15798] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:16:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsopen(0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000), 0x10) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='bic\x00', 0x4) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x1ff, 0x37}) r1 = fsopen(0x0, 0x0) fsmount(r1, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 21:16:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000), 0x10) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) fsopen(&(0x7f0000000400)='cgroup2\x00', 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 21:16:08 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000), 0x10) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) fsopen(&(0x7f0000000400)='cgroup2\x00', 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 21:16:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = fsopen(&(0x7f0000000400)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) 21:16:08 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="48000000100005060700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x20}}, 0x0) 21:16:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsopen(0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000), 0x10) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='bic\x00', 0x4) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x1ff, 0x37}) r1 = fsopen(0x0, 0x0) fsmount(r1, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 21:16:09 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsopen(0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000), 0x10) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='bic\x00', 0x4) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x1ff, 0x37}) r1 = fsopen(0x0, 0x0) fsmount(r1, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 21:16:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsopen(0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000), 0x10) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='bic\x00', 0x4) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x1ff, 0x37}) r1 = fsopen(0x0, 0x0) fsmount(r1, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) [ 382.297041][T15821] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:16:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = fsopen(&(0x7f0000000400)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) 21:16:09 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r0, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 21:16:09 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="48000000100005060700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x20}}, 0x0) [ 382.629812][T15831] blktrace: Concurrent blktraces are not allowed on sg0 [ 382.668573][T15845] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:16:09 executing program 4: r0 = memfd_create(&(0x7f0000000140)='\x00\x04\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="7f454c466000002ed8e4f97765ce27b90300060000000000000000b738000000570035f4c3843da3bc822000050000000442030006000000000020000400b3d7c52ebf40674708e85ecb000000090000f8ffffffffffffff03000000110000000d60391a7088d7c27f"], 0xd8) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 21:16:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsopen(0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000), 0x10) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='bic\x00', 0x4) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x1ff, 0x37}) r1 = fsopen(0x0, 0x0) fsmount(r1, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 21:16:09 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="48000000100005060700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000e2fe5a23000000", @ANYRES32], 0x20}}, 0x0) 21:16:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsopen(0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000), 0x10) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='bic\x00', 0x4) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x1ff, 0x37}) r1 = fsopen(0x0, 0x0) fsmount(r1, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 21:16:09 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 21:16:10 executing program 4: fsconfig$FSCONFIG_CMD_RECONFIGURE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x2286, &(0x7f00000000c0)) [ 383.199555][T15863] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:16:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsopen(0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000), 0x10) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='bic\x00', 0x4) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x1ff, 0x37}) r1 = fsopen(0x0, 0x0) fsmount(r1, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 21:16:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsopen(0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000), 0x10) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='bic\x00', 0x4) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x1ff, 0x37}) r1 = fsopen(0x0, 0x0) fsmount(r1, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) [ 383.356359][T15866] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 21:16:10 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = fsmount(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={@cgroup=r0}, 0x10) r1 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x1ff, 0x37}) r2 = fsopen(&(0x7f0000000400)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r2, 0x6, 0x0, 0x0, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 21:16:10 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="48000000100005060700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000e2fe5a23000000", @ANYRES32], 0x20}}, 0x0) 21:16:10 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r0, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 21:16:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fsopen(&(0x7f0000000400)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x1ff, 0x37}) r2 = fsopen(&(0x7f0000000400)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r2, 0x6, 0x0, 0x0, 0x0) r3 = fsmount(r2, 0x0, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(r3, 0x12, 0x3, &(0x7f0000000000)=0x41, 0x4) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) [ 383.569761][T15883] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 383.683041][T15890] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 21:16:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsopen(0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000), 0x10) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='bic\x00', 0x4) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x1ff, 0x37}) r1 = fsopen(0x0, 0x0) fsmount(r1, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 21:16:10 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="48000000100005060700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000e2fe5a23000000", @ANYRES32], 0x20}}, 0x0) 21:16:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsopen(0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000), 0x10) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='bic\x00', 0x4) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x1ff, 0x37}) r1 = fsopen(0x0, 0x0) fsmount(r1, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 21:16:10 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = fsmount(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={@cgroup=r0}, 0x10) r1 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x1ff, 0x37}) r2 = fsopen(&(0x7f0000000400)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r2, 0x6, 0x0, 0x0, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 21:16:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fsopen(&(0x7f0000000400)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x1ff, 0x37}) r2 = fsopen(&(0x7f0000000400)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r2, 0x6, 0x0, 0x0, 0x0) r3 = fsmount(r2, 0x0, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(r3, 0x12, 0x3, &(0x7f0000000000)=0x41, 0x4) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) [ 384.148347][T15907] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:16:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsopen(0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000), 0x10) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='bic\x00', 0x4) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x1ff, 0x37}) r1 = fsopen(0x0, 0x0) fsmount(r1, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) [ 384.359872][T15913] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 21:16:11 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fsopen(&(0x7f0000000400)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x1ff, 0x37}) r2 = fsopen(&(0x7f0000000400)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r2, 0x6, 0x0, 0x0, 0x0) r3 = fsmount(r2, 0x0, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(r3, 0x12, 0x3, &(0x7f0000000000)=0x41, 0x4) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) 21:16:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fsopen(&(0x7f0000000400)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x1ff, 0x37}) r2 = fsopen(&(0x7f0000000400)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r2, 0x6, 0x0, 0x0, 0x0) r3 = fsmount(r2, 0x0, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(r3, 0x12, 0x3, &(0x7f0000000000)=0x41, 0x4) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) 21:16:11 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="48000000100005060700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000e2fe5a23000000", @ANYRES32, @ANYBLOB], 0x20}}, 0x0) 21:16:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsopen(0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000), 0x10) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='bic\x00', 0x4) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x1ff, 0x37}) r1 = fsopen(0x0, 0x0) fsmount(r1, 0x0, 0x0) 21:16:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = fsmount(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={@cgroup=r0}, 0x10) r1 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x1ff, 0x37}) r2 = fsopen(&(0x7f0000000400)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r2, 0x6, 0x0, 0x0, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 21:16:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsopen(0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000), 0x10) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='bic\x00', 0x4) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x1ff, 0x37}) fsopen(0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 21:16:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsopen(0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000), 0x10) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='bic\x00', 0x4) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x1ff, 0x37}) r1 = fsopen(0x0, 0x0) fsmount(r1, 0x0, 0x0) 21:16:11 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="48000000100005060700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000e2fe5a23000000", @ANYRES32, @ANYBLOB], 0x20}}, 0x0) 21:16:12 executing program 5: 21:16:12 executing program 2: 21:16:12 executing program 4: 21:16:12 executing program 2: 21:16:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsopen(0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000), 0x10) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='bic\x00', 0x4) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x1ff, 0x37}) r1 = fsopen(0x0, 0x0) fsmount(r1, 0x0, 0x0) 21:16:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsopen(0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000), 0x10) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='bic\x00', 0x4) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x1ff, 0x37}) fsopen(0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 21:16:12 executing program 5: 21:16:12 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="48000000100005060700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000e2fe5a23000000", @ANYRES32, @ANYBLOB], 0x20}}, 0x0) 21:16:12 executing program 4: 21:16:12 executing program 2: 21:16:12 executing program 5: 21:16:12 executing program 4: 21:16:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsopen(0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000), 0x10) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='bic\x00', 0x4) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x1ff, 0x37}) fsopen(0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) [ 385.717483][T15967] blktrace: Concurrent blktraces are not allowed on sg0 21:16:12 executing program 5: 21:16:12 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="48000000100005060700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000e2fe5a23000000", @ANYRES32, @ANYBLOB='\b\x00'], 0x20}}, 0x0) 21:16:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsopen(0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000), 0x10) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='bic\x00', 0x4) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x1ff, 0x37}) fsopen(0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 21:16:12 executing program 2: 21:16:12 executing program 4: 21:16:13 executing program 5: 21:16:13 executing program 2: 21:16:13 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="48000000100005060700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000e2fe5a23000000", @ANYRES32, @ANYBLOB='\b\x00'], 0x20}}, 0x0) 21:16:13 executing program 4: [ 386.231691][T15990] blktrace: Concurrent blktraces are not allowed on sg0 21:16:13 executing program 5: 21:16:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsopen(0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000), 0x10) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='bic\x00', 0x4) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x1ff, 0x37}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 21:16:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsopen(0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000), 0x10) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='bic\x00', 0x4) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x1ff, 0x37}) fsmount(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 21:16:13 executing program 4: [ 386.387260][T16006] __nla_validate_parse: 7 callbacks suppressed [ 386.387276][T16006] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:16:13 executing program 2: 21:16:13 executing program 5: 21:16:13 executing program 4: 21:16:13 executing program 5: 21:16:13 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="48000000100005060700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000e2fe5a23000000", @ANYRES32, @ANYBLOB='\b\x00'], 0x20}}, 0x0) 21:16:13 executing program 2: [ 386.741987][T16014] blktrace: Concurrent blktraces are not allowed on sg0 21:16:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsopen(0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000), 0x10) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='bic\x00', 0x4) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 21:16:13 executing program 4: 21:16:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsopen(0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000), 0x10) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='bic\x00', 0x4) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x1ff, 0x37}) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) 21:16:13 executing program 5: [ 386.900880][T16029] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:16:13 executing program 2: 21:16:13 executing program 4: 21:16:14 executing program 5: 21:16:14 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="48000000100005060700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000e2fe5a23000000", @ANYBLOB="080002"], 0x20}}, 0x0) 21:16:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsopen(0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000), 0x10) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='bic\x00', 0x4) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x1ff, 0x37}) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) 21:16:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsopen(0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000), 0x10) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='bic\x00', 0x4) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 21:16:14 executing program 2: 21:16:14 executing program 4: [ 387.286341][T16049] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:16:14 executing program 5: 21:16:14 executing program 2: 21:16:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsopen(0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000), 0x10) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='bic\x00', 0x4) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x1ff, 0x37}) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) 21:16:14 executing program 4: 21:16:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsopen(0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000), 0x10) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='bic\x00', 0x4) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) [ 387.448362][T16052] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 21:16:14 executing program 5: 21:16:14 executing program 2: 21:16:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsopen(0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000), 0x10) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x1ff, 0x37}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 21:16:14 executing program 4: 21:16:14 executing program 2: 21:16:14 executing program 5: 21:16:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsopen(0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000), 0x10) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='bic\x00', 0x4) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x1ff, 0x37}) fsmount(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 21:16:14 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="48000000100005060700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000e2fe5a23000000", @ANYBLOB="080002"], 0x20}}, 0x0) 21:16:14 executing program 2: 21:16:14 executing program 4: [ 387.914980][T16074] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:16:14 executing program 5: 21:16:15 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsopen(0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000), 0x10) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='bic\x00', 0x4) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x1ff, 0x37}) fsmount(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) [ 388.086703][T16079] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 21:16:15 executing program 2: 21:16:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsopen(0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000), 0x10) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x1ff, 0x37}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 21:16:15 executing program 4: 21:16:15 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="48000000100005060700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000e2fe5a23000000", @ANYBLOB="080002"], 0x20}}, 0x0) 21:16:15 executing program 5: 21:16:15 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsopen(0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000), 0x10) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='bic\x00', 0x4) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x1ff, 0x37}) fsmount(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 21:16:15 executing program 2: 21:16:15 executing program 4: [ 388.418922][T16097] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:16:15 executing program 5: 21:16:15 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsopen(0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000), 0x10) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x1ff, 0x37}) fsmount(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) [ 388.563791][T16100] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 21:16:15 executing program 2: 21:16:15 executing program 5: 21:16:15 executing program 4: 21:16:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsopen(0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x1ff, 0x37}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 21:16:15 executing program 4: 21:16:15 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="48000000100005060700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYBLOB="080002"], 0x20}}, 0x0) 21:16:15 executing program 2: 21:16:15 executing program 5: 21:16:15 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsopen(0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000), 0x10) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x1ff, 0x37}) fsmount(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 21:16:16 executing program 4: [ 389.122868][T16120] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:16:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsopen(0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x1ff, 0x37}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 21:16:16 executing program 5: [ 389.216803][T16124] blktrace: Concurrent blktraces are not allowed on sg0 21:16:16 executing program 2: 21:16:16 executing program 4: 21:16:16 executing program 5: 21:16:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsopen(0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000), 0x10) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x1ff, 0x37}) fsmount(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 21:16:16 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="48000000100005060700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYBLOB="080002"], 0x20}}, 0x0) 21:16:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsopen(0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x1ff, 0x37}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 21:16:16 executing program 4: 21:16:16 executing program 2: 21:16:16 executing program 5: [ 389.583177][T16143] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:16:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsopen(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='bic\x00', 0x4) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x1ff, 0x37}) fsmount(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 21:16:16 executing program 2: 21:16:16 executing program 5: 21:16:16 executing program 4: 21:16:16 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="48000000100005060700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYBLOB="080002"], 0x20}}, 0x0) 21:16:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000), 0x10) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x1ff, 0x37}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 21:16:16 executing program 2: 21:16:16 executing program 5: 21:16:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsopen(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='bic\x00', 0x4) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x1ff, 0x37}) fsmount(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 21:16:17 executing program 4: 21:16:17 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="48000000100005060700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="080002"], 0x20}}, 0x0) 21:16:17 executing program 2: 21:16:17 executing program 4: 21:16:17 executing program 5: 21:16:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000), 0x10) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x1ff, 0x37}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 21:16:17 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsopen(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='bic\x00', 0x4) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x1ff, 0x37}) fsmount(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 21:16:17 executing program 5: 21:16:17 executing program 2: 21:16:17 executing program 4: 21:16:17 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="48000000100005060700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="080002"], 0x20}}, 0x0) 21:16:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000), 0x10) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x1ff, 0x37}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 21:16:17 executing program 5: 21:16:17 executing program 2: 21:16:17 executing program 4: 21:16:17 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000), 0x10) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='bic\x00', 0x4) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x1ff, 0x37}) fsmount(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 21:16:17 executing program 5: 21:16:17 executing program 3: fsopen(0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000), 0x10) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x1ff, 0x37}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 21:16:17 executing program 2: 21:16:17 executing program 4: 21:16:18 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="48000000100005060700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="080002"], 0x20}}, 0x0) 21:16:18 executing program 5: 21:16:18 executing program 2: 21:16:18 executing program 4: 21:16:18 executing program 0: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000), 0x10) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='bic\x00', 0x4) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x1ff, 0x37}) fsmount(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 21:16:18 executing program 3: fsopen(0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000), 0x10) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x1ff, 0x37}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 21:16:18 executing program 5: 21:16:18 executing program 2: 21:16:18 executing program 4: 21:16:18 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="48000000100005060700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000", @ANYRES32, @ANYBLOB="080002"], 0x20}}, 0x0) 21:16:18 executing program 3: fsopen(0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000), 0x10) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x1ff, 0x37}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 21:16:18 executing program 5: 21:16:18 executing program 0: bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='bic\x00', 0x4) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x1ff, 0x37}) fsmount(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 21:16:18 executing program 2: 21:16:18 executing program 4: [ 391.687581][T16245] __nla_validate_parse: 4 callbacks suppressed [ 391.687594][T16245] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:16:18 executing program 5: [ 391.772004][T16251] blktrace: Concurrent blktraces are not allowed on sg0 21:16:18 executing program 2: [ 391.821749][T16250] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 21:16:18 executing program 0: bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x1ff, 0x37}) fsmount(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 21:16:18 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsopen(0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000), 0x10) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x1ff, 0x37}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 21:16:18 executing program 4: 21:16:18 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="48000000100005060700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000", @ANYRES32, @ANYBLOB="080002"], 0x20}}, 0x0) 21:16:18 executing program 5: 21:16:19 executing program 2: 21:16:19 executing program 4: 21:16:19 executing program 0: bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r0 = syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x1ff, 0x37}) fsmount(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 21:16:19 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsopen(0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000), 0x10) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x1ff, 0x37}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) [ 392.146028][T16268] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:16:19 executing program 5: [ 392.220344][T16272] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 21:16:19 executing program 2: 21:16:19 executing program 4: 21:16:19 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="48000000100005060700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000", @ANYRES32, @ANYBLOB="080002"], 0x20}}, 0x0) 21:16:19 executing program 0: bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r0 = syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x1ff, 0x37}) fsmount(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 21:16:19 executing program 5: 21:16:19 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsopen(0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000), 0x10) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x1ff, 0x37}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 21:16:19 executing program 2: 21:16:19 executing program 4: [ 392.523908][T16286] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:16:19 executing program 5: 21:16:19 executing program 0: bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r0 = syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x1ff, 0x37}) fsmount(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) [ 392.608063][T16294] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 21:16:19 executing program 2: 21:16:19 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="48000000100005060700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000e2fe", @ANYRES32, @ANYBLOB="080002"], 0x20}}, 0x0) 21:16:19 executing program 4: 21:16:19 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsopen(0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000), 0x10) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x1ff, 0x37}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 21:16:19 executing program 5: 21:16:19 executing program 0: bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x1ff, 0x37}) fsmount(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 21:16:19 executing program 2: [ 392.865456][T16306] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:16:19 executing program 4: 21:16:19 executing program 5: 21:16:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsopen(0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000), 0x10) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x1ff, 0x37}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 21:16:20 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="48000000100005060700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000e2fe", @ANYRES32, @ANYBLOB="080002"], 0x20}}, 0x0) 21:16:20 executing program 0: bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x1ff, 0x37}) fsmount(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 21:16:20 executing program 2: 21:16:20 executing program 4: 21:16:20 executing program 5: [ 393.223034][T16323] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:16:20 executing program 4: 21:16:20 executing program 2: 21:16:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsopen(0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000), 0x10) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x1ff, 0x37}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 21:16:20 executing program 0: bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x1ff, 0x37}) fsmount(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 21:16:20 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="48000000100005060700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000e2fe", @ANYRES32, @ANYBLOB="080002"], 0x20}}, 0x0) 21:16:20 executing program 5: 21:16:20 executing program 2: 21:16:20 executing program 4: 21:16:20 executing program 0: bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) [ 393.623638][T16343] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:16:20 executing program 5: 21:16:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsopen(0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000), 0x10) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x1ff, 0x37}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 21:16:20 executing program 4: 21:16:20 executing program 2: 21:16:20 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="48000000100005060700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000e2fe5a2300", @ANYRES32, @ANYBLOB="080002"], 0x20}}, 0x0) 21:16:20 executing program 0: bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 21:16:20 executing program 4: 21:16:20 executing program 5: 21:16:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsopen(0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000), 0x10) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x1ff, 0x37}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 21:16:21 executing program 2: [ 394.046299][T16361] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:16:21 executing program 0: bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 21:16:21 executing program 5: 21:16:21 executing program 4: 21:16:21 executing program 2: 21:16:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsopen(0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000), 0x10) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x1ff, 0x37}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 21:16:21 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="48000000100005060700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000e2fe5a2300", @ANYRES32, @ANYBLOB="080002"], 0x20}}, 0x0) 21:16:21 executing program 5: 21:16:21 executing program 4: 21:16:21 executing program 0: bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x37}) fsmount(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 21:16:21 executing program 2: 21:16:21 executing program 4: 21:16:21 executing program 5: 21:16:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsopen(0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000), 0x10) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x1ff, 0x37}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 21:16:21 executing program 0: bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x37}) fsmount(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 21:16:21 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="48000000100005060700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000e2fe5a2300", @ANYRES32, @ANYBLOB="080002"], 0x20}}, 0x0) 21:16:21 executing program 2: 21:16:21 executing program 5: 21:16:21 executing program 4: 21:16:21 executing program 0: bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x37}) fsmount(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 21:16:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsopen(0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000), 0x10) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x1ff, 0x37}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 21:16:21 executing program 2: 21:16:21 executing program 5: 21:16:22 executing program 4: perf_event_open(&(0x7f0000000d00)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x844, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:16:22 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="48000000100005060700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000e2fe5a230000", @ANYRES32, @ANYBLOB="080002"], 0x20}}, 0x0) 21:16:22 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x40101283, 0x0) 21:16:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) setsockopt$sock_linger(r2, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x4e20, 0x4, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x400000a) 21:16:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsopen(0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000), 0x10) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x1ff, 0x37}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 21:16:22 executing program 0: bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)) fsmount(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 21:16:22 executing program 5: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="c102"], 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 21:16:22 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="48000000100005060700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000e2fe5a230000", @ANYRES32, @ANYBLOB="080002"], 0x20}}, 0x0) [ 395.516197][T16438] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 21:16:22 executing program 2: clone(0x2900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) 21:16:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsopen(0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000), 0x10) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x1ff, 0x37}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 21:16:22 executing program 0: bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)) fsmount(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 21:16:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000003d00)=[{{&(0x7f0000000040)={0xa, 0x4e24, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000140)={0xa, 0x4e24, 0x0, @loopback}, 0x1c, 0x0}}], 0x2, 0x0) 21:16:22 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="48000000100005060700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000e2fe5a230000", @ANYRES32, @ANYBLOB="080002"], 0x20}}, 0x0) 21:16:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsopen(0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000), 0x10) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x1ff, 0x37}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 21:16:23 executing program 0: bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)) fsmount(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 21:16:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) setsockopt$sock_linger(r2, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x4e20, 0x4, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x400000a) 21:16:23 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0x49, 0x0, &(0x7f0000000140)) 21:16:23 executing program 2: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000000)=""/22) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) 21:16:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8919, &(0x7f0000000040)={'veth1\x00', @ifru_names}) 21:16:23 executing program 0: bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x37}) fsmount(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 21:16:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsopen(0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x1ff, 0x37}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 21:16:23 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000004440)=[{{&(0x7f0000000100)={0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, [], 0x37}, 0x7}, 0x1c, 0x0}}, {{&(0x7f00000001c0)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000001580)=[@rthdr={{0x18}}], 0x18}}], 0x2, 0x0) [ 396.699451][T16491] ptrace attach of "/root/syz-executor.2"[16487] was attempted by "/root/syz-executor.2"[16491] 21:16:23 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x48, &(0x7f00000013c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x14) 21:16:23 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) timer_create(0x0, 0x0, &(0x7f0000000080)) io_setup(0x0, 0x0) timer_settime(0x0, 0x1, &(0x7f0000000480)={{}, {0x0, 0x989680}}, 0x0) 21:16:23 executing program 0: bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x37}) fsmount(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 21:16:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsopen(0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x1ff, 0x37}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 21:16:23 executing program 2: clone(0x20204780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmctl$SHM_LOCK(r1, 0xb) restart_syscall() fallocate(r0, 0x0, 0x100000002, 0x6) 21:16:24 executing program 4: clone(0x20204780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) sched_getparam(0x0, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x100000002, 0x6) 21:16:24 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x1, 0x0) fcntl$lock(r0, 0x6, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 21:16:24 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[@timestamping={{0x14}}], 0x18}, 0x0) 21:16:24 executing program 0: bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x37}) fsmount(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 21:16:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsopen(0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x1ff, 0x37}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 21:16:24 executing program 2: clone(0x20204780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmctl$SHM_LOCK(r1, 0xb) restart_syscall() fallocate(r0, 0x0, 0x100000002, 0x6) 21:16:24 executing program 5: getresgid(&(0x7f0000001480), 0x0, 0x0) 21:16:24 executing program 0: 21:16:24 executing program 4: 21:16:24 executing program 1: 21:16:24 executing program 2: 21:16:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsopen(0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000), 0x10) r0 = syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x1ff, 0x37}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 21:16:24 executing program 0: 21:16:24 executing program 1: 21:16:24 executing program 4: 21:16:24 executing program 5: 21:16:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsopen(0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000), 0x10) r0 = syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x1ff, 0x37}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 21:16:24 executing program 2: 21:16:24 executing program 1: 21:16:24 executing program 0: 21:16:24 executing program 5: 21:16:24 executing program 4: 21:16:24 executing program 2: 21:16:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsopen(0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000), 0x10) r0 = syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x1ff, 0x37}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 21:16:24 executing program 0: 21:16:24 executing program 4: 21:16:24 executing program 5: 21:16:25 executing program 1: 21:16:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsopen(0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000), 0x10) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x1ff, 0x37}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 21:16:25 executing program 2: 21:16:25 executing program 5: 21:16:25 executing program 4: 21:16:25 executing program 0: 21:16:25 executing program 1: 21:16:25 executing program 2: 21:16:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsopen(0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000), 0x10) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x1ff, 0x37}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 21:16:25 executing program 5: 21:16:25 executing program 4: 21:16:25 executing program 0: 21:16:25 executing program 1: 21:16:25 executing program 2: 21:16:25 executing program 4: 21:16:25 executing program 0: 21:16:25 executing program 5: 21:16:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsopen(0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000), 0x10) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x1ff, 0x37}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 21:16:25 executing program 1: 21:16:25 executing program 2: 21:16:25 executing program 5: 21:16:25 executing program 4: 21:16:25 executing program 0: 21:16:25 executing program 1: 21:16:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsopen(0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000), 0x10) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 21:16:26 executing program 2: 21:16:26 executing program 5: 21:16:26 executing program 4: 21:16:26 executing program 1: 21:16:26 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d2f4655fd2f4655f0100ffff53ef010001000000d1f4655f000000000000000001000000000000000b00000080000000080000005247", 0x62, 0x400}, {&(0x7f0000010400)="030000001300000023", 0x9, 0x800}], 0x0, &(0x7f0000013800)) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 21:16:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsopen(0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000), 0x10) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 21:16:26 executing program 2: syz_emit_ethernet(0x12, &(0x7f0000001140)={@random="882c02f26249", @empty, @val={@void}}, 0x0) 21:16:26 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x6000000, 0x0, 0x0, 0x2}}, &(0x7f0000000040)=""/168, 0x1a, 0xa8, 0x1}, 0x20) 21:16:26 executing program 5: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x15, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d2f4655fd2f4655f0100ffff53ef010001000000d1f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {0x0, 0x0, 0x4e0}, {&(0x7f0000010200)="010000000000050011", 0x9, 0x560}, {&(0x7f0000010300)="0300000004", 0x5, 0x640}, {&(0x7f0000010400)="030000001300000023000000ce00", 0xe, 0x800}, {&(0x7f0000010500)="fffffffffcff0700000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c6530", 0x439, 0xc00}, {0x0}, {&(0x7f0000011600)="504d4d00504d4dff", 0x8, 0x4400}, {&(0x7f0000011700)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x4800}, {0x0, 0x0, 0x4c00}, {&(0x7f0000011d00)="04", 0x1, 0x5400}, {&(0x7f0000012000)="02", 0x1, 0x6000}, {&(0x7f0000012100)="2719c0d901", 0x5, 0x6400}, {&(0x7f0000012200)="03", 0x1, 0x6800}, {&(0x7f0000012300)="04", 0x1, 0x6c00}, {&(0x7f0000012400)="05", 0x1, 0x7000}, {&(0x7f0000012500)="0000000000000000010000000000000000000000000000000000000000000000000000000000000008", 0x29, 0x7400}, {&(0x7f0000012600)="0200"/15, 0xf, 0x7800}, {&(0x7f0000012b00)="ed41000000040000d1f4655fd2f4655fd2f4655f00000000000004000200000000000800050000000af301000400000000000000000000000100000004", 0x3d, 0x8c80}, {&(0x7f0000012c00)="8081000000180000d1f4655fd1f4655fd1f4655f00000000000001000c00000010000800000000000af303000400000000000000000000000100000012000000010000000100000018000000020000000400000014000000000000000000000000000000000000000000000000000000000000000000000000000000000000008081000000180000d1f4655fd1f4655fd1f4655f00000000000001000c00000010000800000000000af30300040000000000000000000000010000001900000001000000010000001e00000002000000040000001a", 0xd5, 0x8d00}, {&(0x7f0000012e00)="ed41000000040000d2f4655fd2f4655fd2f4655f00000000000002", 0x1b, 0x9180}], 0x0, &(0x7f0000013800)) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fchownat(r0, &(0x7f0000000040)='./file0\x00', 0xee00, 0x0, 0x0) 21:16:26 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_MGMT_A_PROTOCOL={0x8}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x24}}, 0x0) [ 399.361913][T16598] EXT4-fs warning (device loop0): ext4_multi_mount_protect:286: Invalid MMP block in superblock 21:16:26 executing program 2: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) 21:16:26 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x8}]}}}]}, 0x3c}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005fff"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 21:16:26 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000080)=0x11, 0x4) [ 399.515371][T16603] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 399.525728][T16603] ext4 filesystem being mounted at /root/syzkaller-testdir127566006/syzkaller.Zm9LYG/506/file0 supports timestamps until 2038 (0x7fffffff) [ 399.534794][T16598] EXT4-fs warning (device loop0): ext4_multi_mount_protect:286: Invalid MMP block in superblock 21:16:26 executing program 4: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x17, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d2f4655fd2f4655f0100ffff53ef010001000000d1f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010100), 0x0, 0x4e0}, {&(0x7f0000010200)="01000000000005001100", 0xa, 0x560}, {&(0x7f0000010300)="0300000004", 0x5, 0x640}, {&(0x7f0000010400)="030000001300000023000000ce00", 0xe, 0x800}, {&(0x7f0000010500)="fffffffffcff0700000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c6530", 0x439, 0xc00}, {0x0}, {&(0x7f0000011600)="504d4d00504d4dff", 0x8, 0x4400}, {&(0x7f0000011700)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x4800}, {&(0x7f0000011800)="ffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff03", 0x401, 0x4c00}, {&(0x7f0000011d00)="04", 0x1, 0x5400}, {&(0x7f0000011e00)="05", 0x1, 0x5800}, {&(0x7f0000011f00)="000000000000000001000000000000000000000000000000000000000000000000000000000000000800"/65, 0x41, 0x5c00}, {&(0x7f0000012000)="02", 0x1, 0x6000}, {&(0x7f0000012100)="2719c0d901", 0x5, 0x6400}, {&(0x7f0000012200)="03", 0x1, 0x6800}, {&(0x7f0000012300)="04", 0x1, 0x6c00}, {&(0x7f0000012400)="05", 0x1, 0x7000}, {&(0x7f0000012500)="0000000000000000010000000000000000000000000000000000000000000000000000000000000008", 0x29, 0x7400}, {&(0x7f0000012600)="0200"/16, 0x10, 0x7800}, {&(0x7f0000012b00)="ed41000000040000d1f4655fd2f4655fd2f4655f00000000000004000200000000000800050000000af301000400000000000000000000000100000004", 0x3d, 0x8c80}, {&(0x7f0000012c00)="8081000000180000d1f4655fd1f4655fd1f4655f00000000000001000c00000010000800000000000af303000400000000000000000000000100000012000000010000000100000018000000020000000400000014000000000000000000000000000000000000000000000000000000000000000000000000000000000000008081000000180000d1f4655fd1f4655fd1f4655f00000000000001000c00000010000800000000000af30300040000000000000000000000010000001900000001000000010000001e00000002000000040000001a", 0xd5, 0x8d00}, {&(0x7f0000012e00)="ed41000000040000d2f4655fd2f4655fd2f4655f00000000000002", 0x1b, 0x9180}], 0x0, &(0x7f0000013800)) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fchownat(r0, &(0x7f0000000040)='./file0\x00', 0xee00, 0x0, 0x0) 21:16:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsopen(0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000), 0x10) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 21:16:26 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000240)={0x0, 0x9, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "20efe23b"}, 0x0, 0x0, @planes=0x0}) [ 399.773788][T16627] __nla_validate_parse: 11 callbacks suppressed [ 399.773806][T16627] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 21:16:26 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x10d082) r1 = memfd_create(&(0x7f0000000140)='\xbb\x02\xb1\xed\x97\xdb\xb1,\x116\xe0\x89]\xad\x01\xc3r%;\x99\xbck\xe7=\xfa\xe8HB\x00\x9e\x15\x9e\xc9\x86\x8e\x1d\xdf\x9d+,\x00\xd7h\xa4\x06jt\xea\xf9l\x00\x00\x00\x00!\xf8\xac\xdc\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000000)='P', 0x1}], 0x1, 0x40ee1, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x3fbcbab16c80fab, 0x11, r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xffffff0f) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) 21:16:26 executing program 2: r0 = syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="400020000100010006000000001c08107f13", 0x12, 0x400}, {&(0x7f0000010100)="ff00000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff03f8ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffed415cf970000000e7c2645f5303", 0x80e, 0x800}, {0x0, 0x0, 0x1800}], 0x0, &(0x7f0000000040)=ANY=[]) openat(r0, &(0x7f0000000500)='./file0\x00', 0x0, 0x0) 21:16:26 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_T2(r0, 0x103, 0x3, 0x0, &(0x7f0000000040)) 21:16:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsopen(0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000), 0x10) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) [ 400.053327][T16632] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 400.090110][T16632] ext4 filesystem being mounted at /root/syzkaller-testdir722850276/syzkaller.DetQFp/518/file0 supports timestamps until 2038 (0x7fffffff) 21:16:27 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@ipv6_newaddr={0x2c, 0x14, 0xb01, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}, 0x2c}}, 0x0) 21:16:27 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsopen(0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000), 0x10) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) [ 400.270360][T16649] MINIX-fs: mounting unchecked file system, running fsck is recommended 21:16:27 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(0xffffffffffffffff, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, 0x0) setsockopt$ax25_int(0xffffffffffffffff, 0x101, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x0) io_setup(0x8, &(0x7f0000000200)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0xfff0, 0xe, 0x3, 0x1, 0x0, r1, 0x0}]) 21:16:27 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x0, 0x0) 21:16:27 executing program 5: socket$unix(0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="90e42e8500000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc2000001000000000001000000000000005f42485266535f4d", 0x48, 0x10000}, {0x0}], 0x0, &(0x7f0000000d00)) 21:16:27 executing program 2: syz_emit_ethernet(0x14, &(0x7f0000001140)={@random="882c02f26249", @empty, @val={@void, {0x8100, 0x3}}, {@generic={0x0, "00f8"}}}, 0x0) 21:16:27 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000004000)=[@in6={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, @in={0x2, 0x0, @dev}], 0x2c) 21:16:27 executing program 3: timer_create(0x0, 0x0, &(0x7f00000000c0)) timer_getoverrun(0x0) 21:16:27 executing program 3: semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x1}], 0x1, 0x0) 21:16:27 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in={0x2, 0x5, @local}], 0x10) 21:16:27 executing program 0: r0 = syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000280)="53595a4b414c4c45522020080000e780325132510000e780325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c453020202020202030e2fc1e9fe6778a5a33a0f0e12cdf7b108c29fc0151371bd18b4a254461311c1537aae29d00428db8c9900b8a6a95f54f8d2a3ff0c7bc2e4648045430d49fce1ea5e5e7e893f5c09413d0944f5e9afbeeee4f7ae05c7cd12cf7d87618eadd1a0213", 0xad, 0x600}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000140)) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) 21:16:27 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r1, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000000)={r1, 0xaab, 0xffffffff, 0xa9ed}) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x0) io_setup(0x8, &(0x7f0000000200)=0x0) io_submit(r3, 0x7821, &(0x7f0000000540)=[&(0x7f00000000c0)={0xfff0, 0x0, 0x3, 0x1, 0x700, r2, &(0x7f0000000000), 0x10000}]) 21:16:27 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(0xffffffffffffffff, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, 0x0) setsockopt$ax25_int(0xffffffffffffffff, 0x101, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x0) io_setup(0x8, &(0x7f0000000200)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0xfff0, 0xe, 0x3, 0x1, 0x0, r1, 0x0}]) 21:16:27 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SDTEFACILITIES(r0, 0x89eb, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "66dc4d21ac9d5a8ff17e2c7d9dcc26553b45c7ea", "1f374a61023db384b22939505dcc695fad8573fe"}) 21:16:28 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SDTEFACILITIES(r0, 0x89eb, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "66dc4d21ac9d5a8ff17e2c7d9dcc26553b45c7ea", "1f374a61023db384b22939505dcc695fad8573fe"}) 21:16:28 executing program 1: accept$netrom(0xffffffffffffffff, 0x0, 0x0) [ 401.211243][T16670] BTRFS: device fsid f90cac8b-044b-4fa8-8bee-4b8d3da88dc2 devid 0 transid 0 /dev/loop5 scanned by syz-executor.5 (16670) 21:16:28 executing program 5: socket$unix(0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="90e42e8500000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc2000001000000000001000000000000005f42485266535f4d", 0x48, 0x10000}, {0x0}], 0x0, &(0x7f0000000d00)) 21:16:28 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod$loop(&(0x7f0000000180)='./bus/file1\x00', 0x0, 0x1) lsetxattr(&(0x7f0000000040)='./bus/file1\x00', &(0x7f00000000c0)=@known='trusted.overlay.metacopy\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chown(&(0x7f0000000600)='./bus/file1\x00', 0x0, 0x0) 21:16:28 executing program 3: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0xfe5}, &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100)={[0x7ff]}, 0x8}) 21:16:28 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r1, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000000)={r1, 0xaab, 0xffffffff, 0xa9ed}) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x0) io_setup(0x8, &(0x7f0000000200)=0x0) io_submit(r3, 0x7821, &(0x7f0000000540)=[&(0x7f00000000c0)={0xfff0, 0x0, 0x3, 0x1, 0x700, r2, &(0x7f0000000000), 0x10000}]) 21:16:28 executing program 1: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000000140)) 21:16:28 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(0xffffffffffffffff, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, 0x0) setsockopt$ax25_int(0xffffffffffffffff, 0x101, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x0) io_setup(0x8, &(0x7f0000000200)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0xfff0, 0xe, 0x3, 0x1, 0x0, r1, 0x0}]) 21:16:28 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000002a00)=[{{&(0x7f0000000140)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000002940)=[@ip_retopts={{0x18, 0x0, 0x7, {[@timestamp={0x44, 0x4, 0x10}, @timestamp_addr={0x44, 0x4}]}}}], 0x18}}], 0x1, 0x0) 21:16:28 executing program 1: [ 401.733102][T16715] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 21:16:28 executing program 1: 21:16:28 executing program 2: 21:16:28 executing program 3: 21:16:28 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod$loop(&(0x7f0000000180)='./bus/file1\x00', 0x0, 0x1) lsetxattr(&(0x7f0000000040)='./bus/file1\x00', &(0x7f00000000c0)=@known='trusted.overlay.metacopy\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chown(&(0x7f0000000600)='./bus/file1\x00', 0x0, 0x0) 21:16:29 executing program 5: socket$unix(0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="90e42e8500000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc2000001000000000001000000000000005f42485266535f4d", 0x48, 0x10000}, {0x0}], 0x0, &(0x7f0000000d00)) 21:16:29 executing program 1: 21:16:29 executing program 2: 21:16:29 executing program 3: 21:16:29 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(0xffffffffffffffff, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, 0x0) setsockopt$ax25_int(0xffffffffffffffff, 0x101, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x0) io_setup(0x8, &(0x7f0000000200)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0xfff0, 0xe, 0x3, 0x1, 0x0, r1, 0x0}]) 21:16:29 executing program 1: [ 402.458500][T16736] overlayfs: refusing to follow metacopy origin for (/file1) 21:16:29 executing program 2: 21:16:29 executing program 5: 21:16:29 executing program 3: 21:16:29 executing program 0: [ 402.629769][ T8528] BUG: Dentry 0000000041145867{i=4,n=file1} still in use (1) [unmount of tmpfs tmpfs] [ 402.641094][ T8528] ------------[ cut here ]------------ [ 402.647116][ T8528] WARNING: CPU: 0 PID: 8528 at fs/dcache.c:1616 umount_check.cold+0xe6/0x10a [ 402.656039][ T8528] Modules linked in: [ 402.659978][ T8528] CPU: 0 PID: 8528 Comm: syz-executor.0 Not tainted 5.10.0-rc3-syzkaller #0 [ 402.668769][ T8528] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 402.679098][ T8528] RIP: 0010:umount_check.cold+0xe6/0x10a [ 402.684755][ T8528] Code: af 4f 04 f9 4c 8b 7b 40 e8 56 d6 c2 f8 4d 89 f1 45 89 e0 48 89 e9 41 55 4c 89 fa 48 89 ee 48 c7 c7 00 e2 57 89 e8 54 06 ff ff <0f> 0b 58 e9 e0 ac 14 f9 e8 7c 4f 04 f9 e9 2e ff ff ff 48 89 df e8 [ 402.704511][ T8528] RSP: 0018:ffffc9000170fce8 EFLAGS: 00010282 [ 402.710821][ T8528] RAX: 0000000000000054 RBX: ffff88807222bf00 RCX: 0000000000000000 [ 402.718922][ T8528] RDX: ffff888015f28000 RSI: ffffffff8158e0c5 RDI: fffff520002e1f8f 21:16:29 executing program 1: [ 402.727007][ T8528] RBP: ffff88802e719be8 R08: 0000000000000054 R09: ffff8880b9e309e7 [ 402.735004][ T8528] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000001 [ 402.743125][ T8528] R13: ffff888070de46a8 R14: ffffffff895481a0 R15: 0000000000000004 [ 402.751244][ T8528] FS: 0000000002b48940(0000) GS:ffff8880b9e00000(0000) knlGS:0000000000000000 [ 402.760317][ T8528] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 402.767012][ T8528] CR2: 000000000118c000 CR3: 0000000057734000 CR4: 00000000001506f0 [ 402.775057][ T8528] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 402.783178][ T8528] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 402.791328][ T8528] Call Trace: [ 402.794748][ T8528] d_walk+0x228/0x870 [ 402.798872][ T8528] ? shrink_lock_dentry.part.0+0x280/0x280 [ 402.804722][ T8528] shrink_dcache_for_umount+0x87/0x330 [ 402.810334][ T8528] generic_shutdown_super+0x68/0x370 [ 402.815647][ T8528] kill_litter_super+0x6e/0xa0 [ 402.820543][ T8528] deactivate_locked_super+0x94/0x160 [ 402.826052][ T8528] deactivate_super+0xad/0xd0 21:16:29 executing program 2: 21:16:29 executing program 3: [ 402.830844][ T8528] cleanup_mnt+0x3a3/0x530 [ 402.835349][ T8528] task_work_run+0xdd/0x190 [ 402.840090][ T8528] exit_to_user_mode_prepare+0x17e/0x1a0 [ 402.845927][ T8528] syscall_exit_to_user_mode+0x38/0x260 [ 402.851525][ T8528] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 402.857556][ T8528] RIP: 0033:0x4608e7 [ 402.861659][ T8528] Code: 64 89 04 25 d0 02 00 00 58 5f ff d0 48 89 c7 e8 2f be ff ff 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 b8 a6 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 ad 89 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 402.881415][ T8528] RSP: 002b:00007ffe4fb9db28 EFLAGS: 00000246 ORIG_RAX: 00000000000000a6 [ 402.889963][ T8528] RAX: 0000000000000000 RBX: 000000000006240c RCX: 00000000004608e7 [ 402.898061][ T8528] RDX: 00000000004031f8 RSI: 0000000000000002 RDI: 00007ffe4fb9dbd0 [ 402.906250][ T8528] RBP: 00000000000003b1 R08: 0000000000000000 R09: 000000000000000b [ 402.914281][ T8528] R10: 0000000000000005 R11: 0000000000000246 R12: 00007ffe4fb9ec60 [ 402.922395][ T8528] R13: 0000000002b49a60 R14: 0000000000000000 R15: 00007ffe4fb9ec60 21:16:29 executing program 5: [ 402.930517][ T8528] Kernel panic - not syncing: panic_on_warn set ... [ 402.937128][ T8528] CPU: 0 PID: 8528 Comm: syz-executor.0 Not tainted 5.10.0-rc3-syzkaller #0 [ 402.945813][ T8528] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 402.955910][ T8528] Call Trace: [ 402.959262][ T8528] dump_stack+0x107/0x163 [ 402.963686][ T8528] panic+0x306/0x73d [ 402.967629][ T8528] ? __warn_printk+0xf3/0xf3 [ 402.972286][ T8528] ? __warn.cold+0x1d/0xbb [ 402.976720][ T8528] ? __warn.cold+0x14/0xbb 21:16:29 executing program 3: [ 402.981189][ T8528] ? umount_check.cold+0xe6/0x10a [ 402.986234][ T8528] __warn.cold+0x38/0xbb [ 402.990507][ T8528] ? umount_check.cold+0xe6/0x10a [ 402.995634][ T8528] report_bug+0x1bd/0x210 [ 402.999992][ T8528] handle_bug+0x3c/0x60 [ 403.004161][ T8528] exc_invalid_op+0x14/0x40 [ 403.008683][ T8528] asm_exc_invalid_op+0x12/0x20 [ 403.013552][ T8528] RIP: 0010:umount_check.cold+0xe6/0x10a 21:16:30 executing program 5: [ 403.019199][ T8528] Code: af 4f 04 f9 4c 8b 7b 40 e8 56 d6 c2 f8 4d 89 f1 45 89 e0 48 89 e9 41 55 4c 89 fa 48 89 ee 48 c7 c7 00 e2 57 89 e8 54 06 ff ff <0f> 0b 58 e9 e0 ac 14 f9 e8 7c 4f 04 f9 e9 2e ff ff ff 48 89 df e8 [ 403.039010][ T8528] RSP: 0018:ffffc9000170fce8 EFLAGS: 00010282 [ 403.045103][ T8528] RAX: 0000000000000054 RBX: ffff88807222bf00 RCX: 0000000000000000 [ 403.053277][ T8528] RDX: ffff888015f28000 RSI: ffffffff8158e0c5 RDI: fffff520002e1f8f [ 403.061271][ T8528] RBP: ffff88802e719be8 R08: 0000000000000054 R09: ffff8880b9e309e7 [ 403.069297][ T8528] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000001 [ 403.077296][ T8528] R13: ffff888070de46a8 R14: ffffffff895481a0 R15: 0000000000000004 [ 403.085634][ T8528] ? vprintk_func+0x95/0x1e0 [ 403.090261][ T8528] ? umount_check.cold+0xe6/0x10a [ 403.095342][ T8528] d_walk+0x228/0x870 [ 403.099343][ T8528] ? shrink_lock_dentry.part.0+0x280/0x280 [ 403.105195][ T8528] shrink_dcache_for_umount+0x87/0x330 [ 403.110689][ T8528] generic_shutdown_super+0x68/0x370 [ 403.116018][ T8528] kill_litter_super+0x6e/0xa0 [ 403.120800][ T8528] deactivate_locked_super+0x94/0x160 [ 403.126181][ T8528] deactivate_super+0xad/0xd0 [ 403.130872][ T8528] cleanup_mnt+0x3a3/0x530 [ 403.135311][ T8528] task_work_run+0xdd/0x190 [ 403.139843][ T8528] exit_to_user_mode_prepare+0x17e/0x1a0 [ 403.145497][ T8528] syscall_exit_to_user_mode+0x38/0x260 [ 403.151062][ T8528] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 403.156968][ T8528] RIP: 0033:0x4608e7 [ 403.160873][ T8528] Code: 64 89 04 25 d0 02 00 00 58 5f ff d0 48 89 c7 e8 2f be ff ff 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 b8 a6 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 ad 89 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 403.180588][ T8528] RSP: 002b:00007ffe4fb9db28 EFLAGS: 00000246 ORIG_RAX: 00000000000000a6 [ 403.189057][ T8528] RAX: 0000000000000000 RBX: 000000000006240c RCX: 00000000004608e7 [ 403.197044][ T8528] RDX: 00000000004031f8 RSI: 0000000000000002 RDI: 00007ffe4fb9dbd0 [ 403.205032][ T8528] RBP: 00000000000003b1 R08: 0000000000000000 R09: 000000000000000b [ 403.213887][ T8528] R10: 0000000000000005 R11: 0000000000000246 R12: 00007ffe4fb9ec60 [ 403.221874][ T8528] R13: 0000000002b49a60 R14: 0000000000000000 R15: 00007ffe4fb9ec60 [ 403.232427][ T8528] Kernel Offset: disabled [ 403.237167][ T8528] Rebooting in 86400 seconds..