Warning: Permanently added '10.128.0.85' (ECDSA) to the list of known hosts. 2020/07/22 14:06:54 fuzzer started 2020/07/22 14:06:55 dialing manager at 10.128.0.26:40471 2020/07/22 14:06:55 syscalls: 3112 2020/07/22 14:06:55 code coverage: enabled 2020/07/22 14:06:55 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/07/22 14:06:55 extra coverage: enabled 2020/07/22 14:06:55 setuid sandbox: enabled 2020/07/22 14:06:55 namespace sandbox: enabled 2020/07/22 14:06:55 Android sandbox: enabled 2020/07/22 14:06:55 fault injection: enabled 2020/07/22 14:06:55 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/22 14:06:55 net packet injection: enabled 2020/07/22 14:06:55 net device setup: enabled 2020/07/22 14:06:55 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/22 14:06:55 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/22 14:06:55 USB emulation: /dev/raw-gadget does not exist 14:08:59 executing program 0: syzkaller login: [ 217.614301][ T32] audit: type=1400 audit(1595426939.099:8): avc: denied { execmem } for pid=8488 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 217.926246][ T8489] IPVS: ftp: loaded support on port[0] = 21 [ 218.199094][ T8489] chnl_net:caif_netlink_parms(): no params data found [ 218.406640][ T8489] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.414569][ T8489] bridge0: port 1(bridge_slave_0) entered disabled state [ 218.424069][ T8489] device bridge_slave_0 entered promiscuous mode [ 218.437284][ T8489] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.444621][ T8489] bridge0: port 2(bridge_slave_1) entered disabled state [ 218.454647][ T8489] device bridge_slave_1 entered promiscuous mode [ 218.500964][ T8489] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 218.516386][ T8489] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 218.563257][ T8489] team0: Port device team_slave_0 added [ 218.575729][ T8489] team0: Port device team_slave_1 added [ 218.619111][ T8489] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 218.626471][ T8489] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 218.652673][ T8489] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 218.666363][ T8489] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 218.673418][ T8489] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 218.700739][ T8489] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 218.802280][ T8489] device hsr_slave_0 entered promiscuous mode [ 218.855879][ T8489] device hsr_slave_1 entered promiscuous mode [ 219.338951][ T8489] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 219.492365][ T8489] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 219.571984][ T8489] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 219.653655][ T8489] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 219.922771][ T8489] 8021q: adding VLAN 0 to HW filter on device bond0 [ 219.956200][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 219.966023][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 220.000252][ T8489] 8021q: adding VLAN 0 to HW filter on device team0 [ 220.015485][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 220.025295][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 220.034568][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.041903][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 220.097119][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 220.106754][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 220.116577][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 220.125958][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.133211][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 220.142207][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 220.153237][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 220.164317][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 220.175237][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 220.185636][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 220.195878][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 220.245006][ T8489] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 220.255568][ T8489] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 220.323704][ T8489] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 220.341040][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 220.350971][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 220.360723][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 220.371641][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 220.381525][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 220.391285][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 220.399192][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 220.411473][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 220.449663][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 220.459377][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 220.507047][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 220.516170][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 220.530874][ T8489] device veth0_vlan entered promiscuous mode [ 220.559212][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 220.567962][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 220.584917][ T8489] device veth1_vlan entered promiscuous mode [ 220.636292][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 220.645732][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 220.655195][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 220.665006][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 220.690888][ T8489] device veth0_macvtap entered promiscuous mode [ 220.710212][ T8489] device veth1_macvtap entered promiscuous mode [ 220.750674][ T8489] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 220.760900][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 220.770568][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 220.780172][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 220.790134][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 220.822645][ T8489] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 220.835274][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 220.845804][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 14:09:02 executing program 0: 14:09:03 executing program 0: 14:09:03 executing program 0: 14:09:03 executing program 0: 14:09:03 executing program 0: socket$kcm(0x29, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000002a80)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) close(r0) 14:09:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$BLKGETSIZE64(r1, 0x125e, &(0x7f0000000040)) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r1, 0xc0305615, &(0x7f0000000000)={0x0, {0x100, 0x7}}) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e217202cb18f6e2e2aba000000ff2e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5f11039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) syz_emit_ethernet(0x4a, &(0x7f0000000180)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '~\x00 ', 0x20, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, {[@mptcp=@add_addr={0x8, 0xa, 0x0, 0xa, 0x0, @empty=0x2}]}}}}}}}}, 0x0) 14:09:03 executing program 0: socket(0xa, 0x1, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) dup3(r0, r2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x7, 0x4, 0x3d4, 0x0, 0x208, 0x0, 0x2f4, 0x2f4, 0x2f4, 0x4, 0x0, {[{{@arp={@broadcast, @dev={0xac, 0x14, 0x14, 0xfd}, 0x0, 0x0, 0x0, 0xe, {@empty, {[0x0, 0x0, 0x0, 0xff]}}, {@mac=@random="8b26c40b04c8"}, 0x0, 0xfffc, 0x0, 0x0, 0x0, 0x0, 'netpci0\x00', 'vlan0\x00', {}, {0xff}}, 0xbc, 0xe0}, @unspec=@NFQUEUE0={0x24, 'NFQUEUE\x00'}}, {{@arp={@broadcast, @remote, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syzkaller0\x00', 'geneve1\x00'}, 0xbc, 0x128}, @unspec=@NFLOG={0x6c, 'NFLOG\x00', 0x0, {0x3, 0x8, 0xa, 0x1, 0x0, "b2023dc77a2d21c582c132c6daf48499944a5e7f0000003d3dbc7775b8edb9dea6839b05c23b8699ca6aa0e4c557ed8bb7e203000000c98dba97031134b36ac3"}}}, {{@arp={@local, @remote, 0xff, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 'macvlan0\x00', 'veth0_virt_wifi\x00', {}, {0xff}, 0x0, 0x340}, 0xbc, 0xec}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0xbc, 0xe0}, {0x24}}}}, 0x420) [ 222.402283][ T8734] x_tables: duplicate underflow at hook 1 14:09:04 executing program 0: r0 = openat$nvram(0xffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x80, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-serpent-avx\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, r5, 0x0) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) r7 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000100)=0x21) setsockopt$inet_sctp6_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000040)=@assoc_value={r8}, 0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r5, 0x84, 0xd, &(0x7f0000000200)=@assoc_id=r8, &(0x7f0000000240)=0x4) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000280)={r9, 0x1}, 0x8) dup3(r1, r3, 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r3, 0x84, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r10 = openat$full(0xffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x440100, 0x0) fcntl$setflags(r10, 0x2, 0x1) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, 0x3f7, 0x100, 0x70bd25, 0x25dfdbfe, {0x7, 0x7, './file0', './file0'}, ["", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x40000}, 0x20000080) 14:09:04 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000000100)={'ip6gre0\x00', &(0x7f0000000080)={'ip6gre0\x00', r5, 0x2f, 0xc, 0x5, 0x7ff, 0x10, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @dev={0xfe, 0x80, [], 0x21}, 0x20, 0x700, 0x62, 0x8}}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="5400000032000100000000000000000000000000400001003c000100090001006761637400000000040002800c0003"], 0x1}}, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r8 = accept4(r7, 0x0, 0x0, 0x0) dup3(r6, r8, 0x0) getsockopt$PNPIPE_IFINDEX(r8, 0x113, 0x2, &(0x7f0000000400)=0x0, &(0x7f0000000480)=0x4) sendmsg$nl_route(r4, &(0x7f0000000540)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x803000a1}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)=@can_delroute={0x34, 0x19, 0x800, 0x70bd28, 0x25dfdbfe, {0x1d, 0x1, 0x4}, [@CGW_SRC_IF={0x8, 0x9, r9}, @CGW_MOD_OR={0x15, 0x2, {{{0x3, 0x1, 0x1}, 0x8, 0x0, 0x0, 0x0, "7c033420c017cff1"}, 0x1}}]}, 0x34}, 0x1, 0x0, 0x0, 0x4804}, 0x20000000) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) socket$netlink(0x10, 0x3, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 14:09:05 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000000100)={'ip6gre0\x00', &(0x7f0000000080)={'ip6gre0\x00', r5, 0x2f, 0xc, 0x5, 0x7ff, 0x10, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @dev={0xfe, 0x80, [], 0x21}, 0x20, 0x700, 0x62, 0x8}}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="5400000032000100000000000000000000000000400001003c000100090001006761637400000000040002800c0003"], 0x1}}, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r8 = accept4(r7, 0x0, 0x0, 0x0) dup3(r6, r8, 0x0) getsockopt$PNPIPE_IFINDEX(r8, 0x113, 0x2, &(0x7f0000000400)=0x0, &(0x7f0000000480)=0x4) sendmsg$nl_route(r4, &(0x7f0000000540)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x803000a1}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)=@can_delroute={0x34, 0x19, 0x800, 0x70bd28, 0x25dfdbfe, {0x1d, 0x1, 0x4}, [@CGW_SRC_IF={0x8, 0x9, r9}, @CGW_MOD_OR={0x15, 0x2, {{{0x3, 0x1, 0x1}, 0x8, 0x0, 0x0, 0x0, "7c033420c017cff1"}, 0x1}}]}, 0x34}, 0x1, 0x0, 0x0, 0x4804}, 0x20000000) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) socket$netlink(0x10, 0x3, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 14:09:05 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000000)=0x4, 0x8) recvfrom(r0, &(0x7f0000000040)=""/102, 0x66, 0x100, &(0x7f00000000c0)=@nl=@unspec, 0x80) fchdir(r0) r1 = openat$null(0xffffff9c, &(0x7f0000000140)='/dev/null\x00', 0xb00, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r1, 0x4004ae8b, &(0x7f0000000180)={0x1000, "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"}) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f00000011c0)=0x7, 0x4) r2 = socket$bt_bnep(0x1f, 0x3, 0x4) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) r3 = openat$thread_pidfd(0xffffff9c, &(0x7f0000001200)='/proc/thread-self\x00', 0xa200, 0x0) r4 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r5 = pidfd_getfd(r3, r4, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r1, 0x0, 0x488, &(0x7f0000001240)={{0x73, @dev={0xac, 0x14, 0x14, 0x1f}, 0x4e20, 0x4, 'sed\x00', 0x0, 0x6, 0x3}, {@loopback, 0x4e24, 0x1, 0x0, 0x8, 0x401}}, 0x44) ioctl$CAPI_GET_MANUFACTURER(r5, 0xc0044306, &(0x7f00000012c0)=0x1) r6 = socket$inet_sctp(0x2, 0x5, 0x84) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000001300)={0x0, 0x0}) ioctl$sock_SIOCSPGRP(r6, 0x8902, &(0x7f0000001340)=r7) socket$pppoe(0x18, 0x1, 0x0) ioctl$IMGETDEVINFO(r5, 0x80044944, &(0x7f0000001380)={0x40}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000001480)={'batadv0\x00'}) [ 224.368992][ T8759] IPVS: ftp: loaded support on port[0] = 21 [ 224.603184][ T8759] chnl_net:caif_netlink_parms(): no params data found 14:09:06 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000000100)={'ip6gre0\x00', &(0x7f0000000080)={'ip6gre0\x00', r5, 0x2f, 0xc, 0x5, 0x7ff, 0x10, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @dev={0xfe, 0x80, [], 0x21}, 0x20, 0x700, 0x62, 0x8}}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="5400000032000100000000000000000000000000400001003c000100090001006761637400000000040002800c0003"], 0x1}}, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r8 = accept4(r7, 0x0, 0x0, 0x0) dup3(r6, r8, 0x0) getsockopt$PNPIPE_IFINDEX(r8, 0x113, 0x2, &(0x7f0000000400)=0x0, &(0x7f0000000480)=0x4) sendmsg$nl_route(r4, &(0x7f0000000540)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x803000a1}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)=@can_delroute={0x34, 0x19, 0x800, 0x70bd28, 0x25dfdbfe, {0x1d, 0x1, 0x4}, [@CGW_SRC_IF={0x8, 0x9, r9}, @CGW_MOD_OR={0x15, 0x2, {{{0x3, 0x1, 0x1}, 0x8, 0x0, 0x0, 0x0, "7c033420c017cff1"}, 0x1}}]}, 0x34}, 0x1, 0x0, 0x0, 0x4804}, 0x20000000) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) socket$netlink(0x10, 0x3, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 224.862378][ T8759] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.870234][ T8759] bridge0: port 1(bridge_slave_0) entered disabled state [ 224.879631][ T8759] device bridge_slave_0 entered promiscuous mode [ 224.892844][ T8759] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.900108][ T8759] bridge0: port 2(bridge_slave_1) entered disabled state [ 224.910838][ T8759] device bridge_slave_1 entered promiscuous mode [ 224.970288][ T8759] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 224.987361][ T8759] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 225.036913][ T8759] team0: Port device team_slave_0 added [ 225.049299][ T8759] team0: Port device team_slave_1 added [ 225.093997][ T8759] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 225.101068][ T8759] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 225.127413][ T8759] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 225.142950][ T8759] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 225.150011][ T8759] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 225.177397][ T8759] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 225.271504][ T8759] device hsr_slave_0 entered promiscuous mode [ 225.315238][ T8759] device hsr_slave_1 entered promiscuous mode [ 225.384912][ T8759] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 225.392972][ T8759] Cannot create hsr debugfs directory 14:09:07 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000000100)={'ip6gre0\x00', &(0x7f0000000080)={'ip6gre0\x00', r5, 0x2f, 0xc, 0x5, 0x7ff, 0x10, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @dev={0xfe, 0x80, [], 0x21}, 0x20, 0x700, 0x62, 0x8}}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="5400000032000100000000000000000000000000400001003c000100090001006761637400000000040002800c0003"], 0x1}}, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r8 = accept4(r7, 0x0, 0x0, 0x0) dup3(r6, r8, 0x0) getsockopt$PNPIPE_IFINDEX(r8, 0x113, 0x2, &(0x7f0000000400)=0x0, &(0x7f0000000480)=0x4) sendmsg$nl_route(r4, &(0x7f0000000540)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x803000a1}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)=@can_delroute={0x34, 0x19, 0x800, 0x70bd28, 0x25dfdbfe, {0x1d, 0x1, 0x4}, [@CGW_SRC_IF={0x8, 0x9, r9}, @CGW_MOD_OR={0x15, 0x2, {{{0x3, 0x1, 0x1}, 0x8, 0x0, 0x0, 0x0, "7c033420c017cff1"}, 0x1}}]}, 0x34}, 0x1, 0x0, 0x0, 0x4804}, 0x20000000) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) socket$netlink(0x10, 0x3, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 225.696391][ T8759] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 225.754724][ T8759] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 225.803490][ T8759] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 225.860919][ T8759] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 226.081244][ T8759] 8021q: adding VLAN 0 to HW filter on device bond0 [ 226.123900][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 226.132514][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 226.149852][ T8759] 8021q: adding VLAN 0 to HW filter on device team0 [ 226.169852][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 226.180149][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 226.190148][ T30] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.197593][ T30] bridge0: port 1(bridge_slave_0) entered forwarding state [ 226.263904][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 226.273354][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 226.283290][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 226.292639][ T30] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.299844][ T30] bridge0: port 2(bridge_slave_1) entered forwarding state [ 226.308888][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 226.319539][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 226.330245][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 226.340473][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 226.350689][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 226.360998][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 226.371217][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 226.380885][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 226.407505][ T8759] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 226.420587][ T8759] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 226.431223][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 226.441235][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 226.450824][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 226.522499][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 226.530250][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 226.555510][ T8759] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 226.613286][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 226.623522][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 226.671351][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 226.681397][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 226.700178][ T8759] device veth0_vlan entered promiscuous mode 14:09:08 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'ip6gre0\x00', &(0x7f0000000080)={'ip6gre0\x00', r4, 0x2f, 0xc, 0x5, 0x7ff, 0x10, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @dev={0xfe, 0x80, [], 0x21}, 0x20, 0x700, 0x62, 0x8}}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="5400000032000100000000000000000000000000400001003c000100090001006761637400000000040002800c0003"], 0x1}}, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r7 = accept4(r6, 0x0, 0x0, 0x0) dup3(r5, r7, 0x0) getsockopt$PNPIPE_IFINDEX(r7, 0x113, 0x2, &(0x7f0000000400)=0x0, &(0x7f0000000480)=0x4) sendmsg$nl_route(r3, &(0x7f0000000540)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x803000a1}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)=@can_delroute={0x34, 0x19, 0x800, 0x70bd28, 0x25dfdbfe, {0x1d, 0x1, 0x4}, [@CGW_SRC_IF={0x8, 0x9, r8}, @CGW_MOD_OR={0x15, 0x2, {{{0x3, 0x1, 0x1}, 0x8, 0x0, 0x0, 0x0, "7c033420c017cff1"}, 0x1}}]}, 0x34}, 0x1, 0x0, 0x0, 0x4804}, 0x20000000) close(r1) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0xfffffecc) socket$netlink(0x10, 0x3, 0x0) [ 226.723599][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 226.733149][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 226.750133][ T8759] device veth1_vlan entered promiscuous mode [ 226.855677][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 226.865130][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 226.874601][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 226.884473][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 226.908012][ T8759] device veth0_macvtap entered promiscuous mode [ 226.927749][ T8759] device veth1_macvtap entered promiscuous mode [ 226.976502][ T8759] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 226.990568][ T8759] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.004245][ T8759] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 227.012463][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 227.021863][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 227.031211][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 227.041112][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 227.066069][ T8759] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 227.077259][ T8759] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.092531][ T8759] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 227.106632][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 227.116574][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 14:09:09 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'ip6gre0\x00', &(0x7f0000000080)={'ip6gre0\x00', r4, 0x2f, 0xc, 0x5, 0x7ff, 0x10, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @dev={0xfe, 0x80, [], 0x21}, 0x20, 0x700, 0x62, 0x8}}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="5400000032000100000000000000000000000000400001003c000100090001006761637400000000040002800c0003"], 0x1}}, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r7 = accept4(r6, 0x0, 0x0, 0x0) dup3(r5, r7, 0x0) getsockopt$PNPIPE_IFINDEX(r7, 0x113, 0x2, &(0x7f0000000400)=0x0, &(0x7f0000000480)=0x4) sendmsg$nl_route(r3, &(0x7f0000000540)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x803000a1}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)=@can_delroute={0x34, 0x19, 0x800, 0x70bd28, 0x25dfdbfe, {0x1d, 0x1, 0x4}, [@CGW_SRC_IF={0x8, 0x9, r8}, @CGW_MOD_OR={0x15, 0x2, {{{0x3, 0x1, 0x1}, 0x8, 0x0, 0x0, 0x0, "7c033420c017cff1"}, 0x1}}]}, 0x34}, 0x1, 0x0, 0x0, 0x4804}, 0x20000000) close(r1) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0xfffffecc) 14:09:09 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x2fe, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003100050ad24180698c6394fb0400fc0012000b400c000200053582c137153e3709000180252d1700d1bd", 0x2e}], 0x1}, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$RTC_IRQP_READ(r1, 0x8004700b, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xf, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x179, 0x11, 0xb0}]}, &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 228.057967][ T9008] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 228.086430][ T9008] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 14:09:09 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000180)=ANY=[], 0x8) r1 = openat$full(0xffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x149000, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) dup3(r2, r4, 0x0) sendmsg$NL80211_CMD_SET_BEACON(r4, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8004020}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x3c, 0x0, 0x2, 0x70bd2d, 0x25dfdbfb, {}, [@NL80211_ATTR_AKM_SUITES={0x8, 0x4c, [0xfac0f]}, @NL80211_ATTR_ACL_POLICY={0x8, 0xa5, 0x1}, @NL80211_ATTR_AKM_SUITES={0x8, 0x4c, [0xfac03]}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_CIPHER_SUITE_GROUP={0x8, 0x4a, 0xfac0a}]}, 0x3c}, 0x1, 0x0, 0x0, 0x24000018}, 0x40004) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000080)=0x7f, 0x4) sendmsg$inet6(r0, &(0x7f0000000040)={&(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x4000}, 0x1c, &(0x7f0000000340)=[{&(0x7f0000000100)="982b56ad377379208bbfe6b8841812d3d0d5d33f7aeeda2902fc2958d51d6f2115100ae9d5182bc1", 0x28}], 0x1}, 0x0) 14:09:09 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x1000000, 0x0, &(0x7f00008feff0)={&(0x7f0000000240)=ANY=[@ANYBLOB="020f000008000000020000000000000003000600000000000200001e00010000000000000000030005000000040002000000ac1414aa00"/64], 0x40}}, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000140)={0x7, 0x5, 0x89, 0x7f}, 0x8) ioctl$BLKGETSIZE64(r1, 0x125e, &(0x7f0000000040)) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, &(0x7f0000000000)=0x10000) r2 = openat$btrfs_control(0xffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x200, 0x0) ioctl$VT_RESIZEX(r2, 0x560a, &(0x7f0000000080)={0x101, 0x3ff, 0x49a5, 0x0, 0x800, 0x6}) 14:09:10 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x2fe, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003100050ad24180698c6394fb0400fc0012000b400c000200053582c137153e3709000180252d1700d1bd", 0x2e}], 0x1}, 0x0) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000040)={0x0, 0x2fe, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003100050ad24180698c6394fb0400fc0012000b400c000200053582c137153e3709000180252d1700d1bd", 0x2e}], 0x1}, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYRES32=r1, @ANYRES16=0x0], 0x44}}, 0x0) 14:09:10 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'ip6gre0\x00', &(0x7f0000000080)={'ip6gre0\x00', r4, 0x2f, 0xc, 0x5, 0x7ff, 0x10, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @dev={0xfe, 0x80, [], 0x21}, 0x20, 0x700, 0x62, 0x8}}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="5400000032000100000000000000000000000000400001003c000100090001006761637400000000040002800c0003"], 0x1}}, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r7 = accept4(r6, 0x0, 0x0, 0x0) dup3(r5, r7, 0x0) getsockopt$PNPIPE_IFINDEX(r7, 0x113, 0x2, &(0x7f0000000400)=0x0, &(0x7f0000000480)=0x4) sendmsg$nl_route(r3, &(0x7f0000000540)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x803000a1}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)=@can_delroute={0x34, 0x19, 0x800, 0x70bd28, 0x25dfdbfe, {0x1d, 0x1, 0x4}, [@CGW_SRC_IF={0x8, 0x9, r8}, @CGW_MOD_OR={0x15, 0x2, {{{0x3, 0x1, 0x1}, 0x8, 0x0, 0x0, 0x0, "7c033420c017cff1"}, 0x1}}]}, 0x34}, 0x1, 0x0, 0x0, 0x4804}, 0x20000000) close(r1) [ 228.720665][ T9025] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 228.756300][ T9025] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 228.777397][ T9025] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 228.787587][ T9026] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 14:09:10 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x12) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x78, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xfec94f44}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x2, 0x1b}}, @IFLA_VLAN_INGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xe368, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x7}}]}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x78}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r9, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r6, @ANYBLOB="000000000400000008000a00", @ANYRES32=r9], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r9}]}, 0x28}}, 0x0) 14:09:10 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'ip6gre0\x00', &(0x7f0000000080)={'ip6gre0\x00', r3, 0x2f, 0xc, 0x5, 0x7ff, 0x10, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @dev={0xfe, 0x80, [], 0x21}, 0x20, 0x700, 0x62, 0x8}}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="5400000032000100000000000000000000000000400001003c000100090001006761637400000000040002800c0003"], 0x1}}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) dup3(r4, r6, 0x0) getsockopt$PNPIPE_IFINDEX(r6, 0x113, 0x2, &(0x7f0000000400)=0x0, &(0x7f0000000480)=0x4) sendmsg$nl_route(r2, &(0x7f0000000540)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x803000a1}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)=@can_delroute={0x34, 0x19, 0x800, 0x70bd28, 0x25dfdbfe, {0x1d, 0x1, 0x4}, [@CGW_SRC_IF={0x8, 0x9, r7}, @CGW_MOD_OR={0x15, 0x2, {{{0x3, 0x1, 0x1}, 0x8, 0x0, 0x0, 0x0, "7c033420c017cff1"}, 0x1}}]}, 0x34}, 0x1, 0x0, 0x0, 0x4804}, 0x20000000) [ 229.081484][ T9035] device vlan2 entered promiscuous mode [ 229.090035][ T9035] device bond0 entered promiscuous mode [ 229.095899][ T9035] device bond_slave_0 entered promiscuous mode [ 229.102743][ T9035] device bond_slave_1 entered promiscuous mode [ 229.153729][ T9035] device bond0 left promiscuous mode [ 229.159119][ T9035] device bond_slave_0 left promiscuous mode [ 229.165905][ T9035] device bond_slave_1 left promiscuous mode [ 229.295977][ T9041] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 14:09:10 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'ip6gre0\x00', &(0x7f0000000080)={'ip6gre0\x00', r3, 0x2f, 0xc, 0x5, 0x7ff, 0x10, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @dev={0xfe, 0x80, [], 0x21}, 0x20, 0x700, 0x62, 0x8}}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="5400000032000100000000000000000000000000400001003c000100090001006761637400000000040002800c0003"], 0x1}}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) dup3(r4, r6, 0x0) getsockopt$PNPIPE_IFINDEX(r6, 0x113, 0x2, &(0x7f0000000400), &(0x7f0000000480)=0x4) 14:09:11 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'ip6gre0\x00', &(0x7f0000000080)={'ip6gre0\x00', r3, 0x2f, 0xc, 0x5, 0x7ff, 0x10, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @dev={0xfe, 0x80, [], 0x21}, 0x20, 0x700, 0x62, 0x8}}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="5400000032000100000000000000000000000000400001003c000100090001006761637400000000040002800c0003"], 0x1}}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) dup3(r4, r6, 0x0) 14:09:11 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="f9eb010018000000000000000c0000000c000000070000002cca00"/43], &(0x7f0000000140)=""/151, 0x2b, 0x97, 0x1}, 0x20) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$BLKGETSIZE64(r3, 0x125e, &(0x7f0000000040)) ioctl$VIDIOC_QUERYSTD(r3, 0x8008563f, &(0x7f0000000100)) dup3(r0, r2, 0x0) accept4$llc(r2, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000000080)=0x10, 0x800) 14:09:11 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'ip6gre0\x00', &(0x7f0000000080)={'ip6gre0\x00', r3, 0x2f, 0xc, 0x5, 0x7ff, 0x10, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @dev={0xfe, 0x80, [], 0x21}, 0x20, 0x700, 0x62, 0x8}}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="5400000032000100000000000000000000000000400001003c000100090001006761637400000000040002800c0003"], 0x1}}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) accept4(r4, 0x0, 0x0, 0x0) 14:09:11 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7f, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget(0x3, 0x4, 0x203) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="600001003000ef030000000000000000000000004c000100480001000b000100736b6200aaaaaaaaaaaa00002400020000000000000000000000000000000000000000000400060000000700000000000000000000000800"/108], 0x60}}, 0x0) 14:09:11 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'ip6gre0\x00', &(0x7f0000000080)={'ip6gre0\x00', r3, 0x2f, 0xc, 0x5, 0x7ff, 0x10, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @dev={0xfe, 0x80, [], 0x21}, 0x20, 0x700, 0x62, 0x8}}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="5400000032000100000000000000000000000000400001003c000100090001006761637400000000040002800c0003"], 0x1}}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) 14:09:11 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'ip6gre0\x00', &(0x7f0000000080)={'ip6gre0\x00', r3, 0x2f, 0xc, 0x5, 0x7ff, 0x10, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @dev={0xfe, 0x80, [], 0x21}, 0x20, 0x700, 0x62, 0x8}}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="5400000032000100000000000000000000000000400001003c000100090001006761637400000000040002800c0003"], 0x1}}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$alg(0x26, 0x5, 0x0) 14:09:11 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'ip6gre0\x00', &(0x7f0000000080)={'ip6gre0\x00', r3, 0x2f, 0xc, 0x5, 0x7ff, 0x10, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @dev={0xfe, 0x80, [], 0x21}, 0x20, 0x700, 0x62, 0x8}}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="5400000032000100000000000000000000000000400001003c000100090001006761637400000000040002800c0003"], 0x1}}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) 14:09:11 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'ip6gre0\x00', &(0x7f0000000080)={'ip6gre0\x00', r3, 0x2f, 0xc, 0x5, 0x7ff, 0x10, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @dev={0xfe, 0x80, [], 0x21}, 0x20, 0x700, 0x62, 0x8}}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="5400000032000100000000000000000000000000400001003c000100090001006761637400000000040002800c0003"], 0x1}}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 14:09:12 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'ip6gre0\x00', &(0x7f0000000080)={'ip6gre0\x00', r3, 0x2f, 0xc, 0x5, 0x7ff, 0x10, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @dev={0xfe, 0x80, [], 0x21}, 0x20, 0x700, 0x62, 0x8}}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="5400000032000100000000000000000000000000400001003c000100090001006761637400000000040002800c0003"], 0x1}}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) 14:09:12 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'ip6gre0\x00', &(0x7f0000000080)={'ip6gre0\x00', r3, 0x2f, 0xc, 0x5, 0x7ff, 0x10, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @dev={0xfe, 0x80, [], 0x21}, 0x20, 0x700, 0x62, 0x8}}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="5400000032000100000000000000000000000000400001003c000100090001006761637400000000040002800c0003"], 0x1}}, 0x0) 14:09:12 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'ip6gre0\x00', &(0x7f0000000080)={'ip6gre0\x00', r3, 0x2f, 0xc, 0x5, 0x7ff, 0x10, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @dev={0xfe, 0x80, [], 0x21}, 0x20, 0x700, 0x62, 0x8}}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="5400000032000100000000000000000000000000400001003c000100090001006761637400000000040002800c0003"], 0x1}}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) 14:09:12 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'ip6gre0\x00', &(0x7f0000000080)={'ip6gre0\x00', r3, 0x2f, 0xc, 0x5, 0x7ff, 0x10, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @dev={0xfe, 0x80, [], 0x21}, 0x20, 0x700, 0x62, 0x8}}) 14:09:12 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'ip6gre0\x00', &(0x7f0000000080)={'ip6gre0\x00', r3, 0x2f, 0xc, 0x5, 0x7ff, 0x10, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @dev={0xfe, 0x80, [], 0x21}, 0x20, 0x700, 0x62, 0x8}}) 14:09:12 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'ip6gre0\x00', &(0x7f0000000080)={'ip6gre0\x00', r3, 0x2f, 0xc, 0x5, 0x7ff, 0x10, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @dev={0xfe, 0x80, [], 0x21}, 0x20, 0x700, 0x62, 0x8}}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="5400000032000100000000000000000000000000400001003c000100090001006761637400000000040002800c0003"], 0x1}}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$alg(0x26, 0x5, 0x0) 14:09:12 executing program 0: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) 14:09:12 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'ip6gre0\x00', &(0x7f0000000080)={'ip6gre0\x00', r3, 0x2f, 0xc, 0x5, 0x7ff, 0x10, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @dev={0xfe, 0x80, [], 0x21}, 0x20, 0x700, 0x62, 0x8}}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="5400000032000100000000000000000000000000400001003c000100090001006761637400000000040002800c0003"], 0x1}}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 14:09:12 executing program 0: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) 14:09:12 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'ip6gre0\x00', &(0x7f0000000080)={'ip6gre0\x00', r3, 0x2f, 0xc, 0x5, 0x7ff, 0x10, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @dev={0xfe, 0x80, [], 0x21}, 0x20, 0x700, 0x62, 0x8}}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="5400000032000100000000000000000000000000400001003c000100090001006761637400000000040002800c0003"], 0x1}}, 0x0) 14:09:13 executing program 0: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) 14:09:13 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'ip6gre0\x00', &(0x7f0000000080)={'ip6gre0\x00', r3, 0x2f, 0xc, 0x5, 0x7ff, 0x10, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @dev={0xfe, 0x80, [], 0x21}, 0x20, 0x700, 0x62, 0x8}}) 14:09:13 executing program 1: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) 14:09:13 executing program 0: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) 14:09:13 executing program 1: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) 14:09:13 executing program 0: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) 14:09:13 executing program 0: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) 14:09:13 executing program 1: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) 14:09:13 executing program 0: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) 14:09:13 executing program 1: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) 14:09:14 executing program 1: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) 14:09:14 executing program 0: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r1}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) 14:09:14 executing program 1: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) 14:09:14 executing program 0: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r1}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) 14:09:14 executing program 0: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r1}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) 14:09:14 executing program 1: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) 14:09:14 executing program 1: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r1}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) 14:09:14 executing program 0: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r1}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) 14:09:15 executing program 1: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r1}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) 14:09:15 executing program 0: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r1}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) 14:09:15 executing program 1: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r1}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) 14:09:15 executing program 0: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r1}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) 14:09:15 executing program 0: pipe(&(0x7f0000000040)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) 14:09:15 executing program 1: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r1}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) 14:09:15 executing program 0: pipe(&(0x7f0000000040)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) 14:09:15 executing program 1: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r1}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) 14:09:16 executing program 0: pipe(&(0x7f0000000040)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) 14:09:16 executing program 1: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r1}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) 14:09:16 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) 14:09:16 executing program 1: pipe(&(0x7f0000000040)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) 14:09:16 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) 14:09:16 executing program 1: pipe(&(0x7f0000000040)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) 14:09:16 executing program 1: pipe(&(0x7f0000000040)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) 14:09:16 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) 14:09:16 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'ip6gre0\x00', &(0x7f0000000080)={'ip6gre0\x00', r3, 0x2f, 0xc, 0x5, 0x7ff, 0x10, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @dev={0xfe, 0x80, [], 0x21}, 0x20, 0x700, 0x62, 0x8}}) 14:09:17 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) 14:09:17 executing program 0: pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) 14:09:17 executing program 0: pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) 14:09:17 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) 14:09:17 executing program 0: pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) 14:09:17 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) 14:09:17 executing program 1: pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) 14:09:17 executing program 0: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) [ 236.393911][ T9247] IPVS: ftp: loaded support on port[0] = 21 14:09:18 executing program 1: pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) 14:09:18 executing program 0: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) 14:09:18 executing program 1: pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) [ 236.906086][ T9247] chnl_net:caif_netlink_parms(): no params data found [ 237.231872][ T9247] bridge0: port 1(bridge_slave_0) entered blocking state [ 237.239113][ T9247] bridge0: port 1(bridge_slave_0) entered disabled state [ 237.249045][ T9247] device bridge_slave_0 entered promiscuous mode [ 237.282688][ T9247] bridge0: port 2(bridge_slave_1) entered blocking state [ 237.290026][ T9247] bridge0: port 2(bridge_slave_1) entered disabled state [ 237.299612][ T9247] device bridge_slave_1 entered promiscuous mode [ 237.407245][ T9247] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 237.424611][ T9247] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 237.474711][ T9247] team0: Port device team_slave_0 added [ 237.487302][ T9247] team0: Port device team_slave_1 added [ 237.529222][ T9247] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 237.536446][ T9247] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 237.562689][ T9247] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 237.579207][ T9247] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 237.587339][ T9247] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 237.613429][ T9247] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 237.711053][ T9247] device hsr_slave_0 entered promiscuous mode [ 237.782186][ T9247] device hsr_slave_1 entered promiscuous mode [ 237.892053][ T9247] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 237.899695][ T9247] Cannot create hsr debugfs directory [ 238.189177][ T9247] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 238.250904][ T9247] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 238.309936][ T9247] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 238.410330][ T9247] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 238.652848][ T9247] 8021q: adding VLAN 0 to HW filter on device bond0 [ 238.688433][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 238.697332][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 238.714869][ T9247] 8021q: adding VLAN 0 to HW filter on device team0 [ 238.734614][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 238.744313][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 238.754750][ T2308] bridge0: port 1(bridge_slave_0) entered blocking state [ 238.762094][ T2308] bridge0: port 1(bridge_slave_0) entered forwarding state [ 238.828096][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 238.838563][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 238.848249][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 238.857760][ T2308] bridge0: port 2(bridge_slave_1) entered blocking state [ 238.865044][ T2308] bridge0: port 2(bridge_slave_1) entered forwarding state [ 238.874018][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 238.884564][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 238.895157][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 238.905380][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 238.915510][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 238.925701][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 238.935848][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 238.945320][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 238.954710][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 238.964098][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 238.979046][ T9247] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 238.988290][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 239.042640][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 239.050504][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 239.072770][ T9247] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 239.115759][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 239.125963][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 239.179170][ T9247] device veth0_vlan entered promiscuous mode [ 239.187180][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 239.197465][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 239.212339][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 239.221799][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 239.243913][ T9247] device veth1_vlan entered promiscuous mode [ 239.298420][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 239.308638][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 239.317964][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 239.327725][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 239.345522][ T9247] device veth0_macvtap entered promiscuous mode [ 239.361474][ T9247] device veth1_macvtap entered promiscuous mode [ 239.399835][ T9247] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 239.412731][ T9247] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.422767][ T9247] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 239.433334][ T9247] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.446908][ T9247] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 239.456643][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 239.466640][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 239.475998][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 239.485912][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 239.554626][ T9247] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 239.565204][ T9247] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.575260][ T9247] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 239.585939][ T9247] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.599280][ T9247] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 239.609127][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 239.618974][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 14:09:21 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000056c0)=ANY=[@ANYBLOB="8c4c00003000f501ffff00000007000000000000004c0100500001000c00010073090065646974003c0002801800091820000000000000000000000000000000000000000801030000000000180002"], 0x4c8c}}, 0x0) socket(0x10, 0x8000000000000003, 0x0) 14:09:21 executing program 0: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) 14:09:21 executing program 1: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) 14:09:21 executing program 0: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) 14:09:22 executing program 1: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) 14:09:22 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) dup3(r2, r4, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f0000000140)={&(0x7f0000000000)=""/253, 0x23000, 0x0, 0x4693, 0x1}, 0x1c) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r2, 0x8982, &(0x7f0000000200)={0x6, 'batadv_slave_1\x00', {0x7}, 0x7fff}) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001040)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000001340)=ANY=[@ANYBLOB="2400000000000000000000000000000014000000fc020000000000090000000000000000"], 0x24}], 0x1}, 0x0) setsockopt$sock_int(r1, 0x1, 0x22, &(0x7f0000000100)=0x338, 0x4) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x0, 0x0) 14:09:22 executing program 0: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) 14:09:22 executing program 1: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) 14:09:22 executing program 0: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) 14:09:22 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="01000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = socket(0x1, 0x1, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@ipv4_delrule={0x0, 0x21, 0x4, 0x70bd29, 0x25dfdbfb, {0x2, 0x10, 0x0, 0x64, 0x3, 0x0, 0x0, 0x895ff63021efa3d5, 0x2}, [@FRA_GENERIC_POLICY=@FRA_SUPPRESS_IFGROUP={0x0, 0xd, 0x5}, @FRA_FLOW={0x0, 0xb, 0x8}, @FRA_GENERIC_POLICY=@FRA_DPORT_RANGE={0x0, 0x18, {0x4e20, 0x4e21}}, @FRA_SRC={0x0, 0x2, @broadcast}, @FRA_TUN_ID={0x0, 0xc, 0x1, 0x0, 0x8}, @FRA_GENERIC_POLICY=@FRA_L3MDEV={0x0, 0x13, 0x40}, @FRA_TUN_ID={0x0, 0xc, 0x1, 0x0, 0x15fa39a0}, @FRA_SRC={0x0, 0x2, @loopback}]}, 0xffc4}}, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r7 = accept4(r6, 0x0, 0x0, 0x0) dup3(r5, r7, 0x0) sendmsg$NFT_MSG_GETTABLE(r7, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="30000000010a01030000001000000000c4f1000808000240000000010900010073797a31000000000800024000000001"], 0x30}, 0x1, 0x0, 0x0, 0x11}, 0x21) [ 241.219657][ T9532] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 14:09:22 executing program 1: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) 14:09:22 executing program 0: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) [ 241.341400][ T9532] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 14:09:22 executing program 2: r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, r0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x24, r2, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_SCAN_SUPP_RATES={0x10, 0x11d, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x4}, @NL80211_BAND_5GHZ={0x5, 0x1, "a5"}]}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB, @ANYRES16=r2, @ANYBLOB='\b\x00\b\x00\x00\x00\x00\x00\x00\x00'], 0x20}, 0x1, 0x0, 0x0, 0x80}, 0xc0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r5, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010005"], 0x3c}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r8, 0x14301}}, 0x20}}, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r9, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r11, 0x14301}}, 0x20}}, 0x0) 14:09:23 executing program 1: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) 14:09:23 executing program 0: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) [ 241.721635][ T9545] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 241.749723][ T9545] device bridge0 entered promiscuous mode 14:09:23 executing program 1: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) [ 241.912141][ T9552] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 14:09:23 executing program 0: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) 14:09:23 executing program 2: syz_mount_image$xfs(&(0x7f0000000200)='xfs\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="737769000000003078303030301730303030000400003030302c00"]) 14:09:23 executing program 1: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) 14:09:23 executing program 0: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) [ 242.338159][ T9563] xfs: Unknown parameter 'swi' [ 242.415682][ T9563] xfs: Unknown parameter 'swi' 14:09:24 executing program 1: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) 14:09:24 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x28, 0x803, 0x5) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8, 0x1, 'drr\x00'}]}, 0x2c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r6 = dup(r5) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x44, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x14, 0x2, [@TCA_RSVP_CLASSID={0x6}, @TCA_RSVP_CLASSID={0x8}]}}]}, 0x44}}, 0x0) 14:09:24 executing program 0: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) 14:09:24 executing program 1: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) [ 242.776252][ T9581] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 242.824555][ T9581] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 14:09:24 executing program 0: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) 14:09:24 executing program 1: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) 14:09:24 executing program 0: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) 14:09:24 executing program 2: sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x0, 0x0, 0x0, 0x25dfdbfc, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x80}]}, 0x1c}}, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) dup3(r0, r2, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_ENABLE_BEARER(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x3c, r3, 0x1, 0x0, 0x0, {{}, {}, {0x20, 0x17, {0xffffffff, 0x0, @l2={'ib', 0xa, 'veth1_virt_wifi\x00'}}}}}, 0x3c}}, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(r2, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000100)={0x24, r3, 0x200, 0x70bd2d, 0x25dfdbfc, {{}, {}, {0x8, 0x11, 0x4}}, ["", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4044}, 0x24000000) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 14:09:24 executing program 1: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) [ 243.453358][ T9609] tipc: Enabling of bearer rejected, illegal name [ 243.518266][ T9609] EXT4-fs (loop2): Unrecognized mount option "TIPC" or missing value [ 243.526609][ T9609] EXT4-fs (loop2): failed to parse options in superblock: TIPC [ 243.534506][ T9609] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, and O_DIRECT support! [ 243.547521][ T9609] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended 14:09:25 executing program 1: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) [ 243.638406][ T9609] EXT4-fs (loop2): invalid inodes per group: 242029655 [ 243.638406][ T9609] 14:09:25 executing program 0: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) [ 243.715144][ T9613] tipc: Enabling of bearer rejected, illegal name [ 243.740478][ T9613] EXT4-fs (loop2): Unrecognized mount option "TIPC" or missing value [ 243.748639][ T9613] EXT4-fs (loop2): failed to parse options in superblock: TIPC [ 243.757030][ T9613] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 243.768733][ T9613] EXT4-fs (loop2): invalid inodes per group: 242029655 [ 243.768733][ T9613] 14:09:25 executing program 2: sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x0, 0x0, 0x0, 0x25dfdbfc, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x80}]}, 0x1c}}, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) dup3(r0, r2, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_ENABLE_BEARER(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x3c, r3, 0x1, 0x0, 0x0, {{}, {}, {0x20, 0x17, {0xffffffff, 0x0, @l2={'ib', 0xa, 'veth1_virt_wifi\x00'}}}}}, 0x3c}}, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(r2, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000100)={0x24, r3, 0x200, 0x70bd2d, 0x25dfdbfc, {{}, {}, {0x8, 0x11, 0x4}}, ["", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4044}, 0x24000000) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 14:09:25 executing program 1: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) 14:09:25 executing program 0: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) 14:09:25 executing program 1: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) [ 244.115294][ T9633] tipc: Enabling of bearer rejected, illegal name [ 244.210683][ T9633] EXT4-fs (loop2): Unrecognized mount option "TIPC" or missing value [ 244.218914][ T9633] EXT4-fs (loop2): failed to parse options in superblock: TIPC [ 244.226899][ T9633] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 244.309069][ T9633] EXT4-fs (loop2): invalid inodes per group: 242029655 [ 244.309069][ T9633] 14:09:25 executing program 0: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) 14:09:26 executing program 1: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) 14:09:26 executing program 2: sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x0, 0x0, 0x0, 0x25dfdbfc, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x80}]}, 0x1c}}, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) dup3(r0, r2, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_ENABLE_BEARER(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x3c, r3, 0x1, 0x0, 0x0, {{}, {}, {0x20, 0x17, {0xffffffff, 0x0, @l2={'ib', 0xa, 'veth1_virt_wifi\x00'}}}}}, 0x3c}}, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(r2, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000100)={0x24, r3, 0x200, 0x70bd2d, 0x25dfdbfc, {{}, {}, {0x8, 0x11, 0x4}}, ["", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4044}, 0x24000000) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 14:09:26 executing program 1: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) 14:09:26 executing program 0: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) [ 244.836289][ T9651] tipc: Enabling of bearer rejected, illegal name [ 244.870675][ T9651] EXT4-fs (loop2): Unrecognized mount option "TIPC" or missing value [ 244.878900][ T9651] EXT4-fs (loop2): failed to parse options in superblock: TIPC [ 244.887045][ T9651] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 244.948267][ T9651] EXT4-fs (loop2): invalid inodes per group: 242029655 [ 244.948267][ T9651] 14:09:26 executing program 0: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) 14:09:26 executing program 1: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) 14:09:26 executing program 2: sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x0, 0x0, 0x0, 0x25dfdbfc, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x80}]}, 0x1c}}, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) dup3(r0, r2, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_ENABLE_BEARER(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x3c, r3, 0x1, 0x0, 0x0, {{}, {}, {0x20, 0x17, {0xffffffff, 0x0, @l2={'ib', 0xa, 'veth1_virt_wifi\x00'}}}}}, 0x3c}}, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(r2, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000100)={0x24, r3, 0x200, 0x70bd2d, 0x25dfdbfc, {{}, {}, {0x8, 0x11, 0x4}}, ["", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4044}, 0x24000000) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 14:09:26 executing program 1: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) 14:09:27 executing program 0: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) [ 245.514250][ T9671] tipc: Enabling of bearer rejected, illegal name [ 245.571879][ T9671] EXT4-fs (loop2): Unrecognized mount option "TIPC" or missing value [ 245.580486][ T9671] EXT4-fs (loop2): failed to parse options in superblock: TIPC [ 245.588227][ T9671] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 245.600923][ T9671] EXT4-fs (loop2): invalid inodes per group: 242029655 [ 245.600923][ T9671] 14:09:27 executing program 1: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) 14:09:27 executing program 2: sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x0, 0x0, 0x0, 0x25dfdbfc, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x80}]}, 0x1c}}, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) dup3(r0, r2, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_ENABLE_BEARER(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x3c, r3, 0x1, 0x0, 0x0, {{}, {}, {0x20, 0x17, {0xffffffff, 0x0, @l2={'ib', 0xa, 'veth1_virt_wifi\x00'}}}}}, 0x3c}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 14:09:27 executing program 1: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) 14:09:27 executing program 0: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) [ 245.918646][ T9684] tipc: Enabling of bearer rejected, illegal name 14:09:27 executing program 1: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) [ 245.994854][ T9688] EXT4-fs (loop2): Unrecognized mount option "TIPC" or missing value [ 246.003323][ T9688] EXT4-fs (loop2): failed to parse options in superblock: TIPC [ 246.011652][ T9688] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 246.024928][ T9688] EXT4-fs (loop2): invalid inodes per group: 242029655 [ 246.024928][ T9688] 14:09:27 executing program 0: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) 14:09:27 executing program 2: sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x0, 0x0, 0x0, 0x25dfdbfc, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x80}]}, 0x1c}}, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) dup3(r0, r2, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') socket$nl_generic(0x10, 0x3, 0x10) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) [ 246.334754][ T9699] EXT4-fs (loop2): Unrecognized mount option "TIPC" or missing value [ 246.343356][ T9699] EXT4-fs (loop2): failed to parse options in superblock: TIPC [ 246.351766][ T9699] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 246.375324][ T9699] EXT4-fs (loop2): invalid inodes per group: 242029655 [ 246.375324][ T9699] 14:09:27 executing program 2: sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x0, 0x0, 0x0, 0x25dfdbfc, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x80}]}, 0x1c}}, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) dup3(r0, r2, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 14:09:27 executing program 1: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) 14:09:28 executing program 0: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) [ 246.708028][ T9708] EXT4-fs (loop2): Unrecognized mount option "TIPC" or missing value [ 246.716470][ T9708] EXT4-fs (loop2): failed to parse options in superblock: TIPC [ 246.724502][ T9708] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended 14:09:28 executing program 1: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) [ 246.797834][ T9708] EXT4-fs (loop2): invalid inodes per group: 242029655 [ 246.797834][ T9708] 14:09:28 executing program 2: sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x0, 0x0, 0x0, 0x25dfdbfc, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x80}]}, 0x1c}}, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) dup3(r0, r2, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 14:09:28 executing program 0: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) 14:09:28 executing program 1: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) [ 247.134785][ T9723] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 247.170426][ T9723] EXT4-fs (loop2): invalid inodes per group: 242029655 [ 247.170426][ T9723] 14:09:28 executing program 1: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r1}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) 14:09:28 executing program 2: sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x0, 0x0, 0x0, 0x25dfdbfc, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x80}]}, 0x1c}}, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) dup3(r0, r2, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 14:09:28 executing program 0: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) [ 247.513127][ T9738] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 247.554027][ T9738] EXT4-fs (loop2): invalid inodes per group: 242029655 [ 247.554027][ T9738] 14:09:29 executing program 1: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r1}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) 14:09:29 executing program 0: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r1}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) 14:09:29 executing program 2: sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x0, 0x0, 0x0, 0x25dfdbfc, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x80}]}, 0x1c}}, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) dup3(r0, r2, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 14:09:29 executing program 1: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r1}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) [ 248.370473][ T9755] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 248.393465][ T9755] EXT4-fs (loop2): invalid inodes per group: 242029655 [ 248.393465][ T9755] 14:09:29 executing program 1: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, 0x0, 0x0) 14:09:29 executing program 0: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r1}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) 14:09:30 executing program 2: sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x0, 0x0, 0x0, 0x25dfdbfc, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x80}]}, 0x1c}}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 14:09:30 executing program 1: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, 0x0, 0x0) 14:09:30 executing program 0: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r1}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) [ 248.797050][ T9769] EXT4-fs (loop2): Unrecognized mount option "TIPC" or missing value [ 248.805488][ T9769] EXT4-fs (loop2): failed to parse options in superblock: TIPC [ 248.813424][ T9769] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended 14:09:30 executing program 1: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, 0x0, 0x0) 14:09:30 executing program 0: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, 0x0, 0x0) [ 248.972493][ T9769] EXT4-fs (loop2): invalid inodes per group: 242029655 [ 248.972493][ T9769] 14:09:30 executing program 0: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, 0x0, 0x0) 14:09:30 executing program 2: sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x0, 0x0, 0x0, 0x25dfdbfc, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x80}]}, 0x1c}}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 14:09:30 executing program 1: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) 14:09:30 executing program 3: sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x0, 0x0, 0x0, 0x25dfdbfc, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x80}]}, 0x1c}}, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) dup3(r0, r2, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_ENABLE_BEARER(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x3c, r3, 0x1, 0x0, 0x0, {{}, {}, {0x20, 0x17, {0xffffffff, 0x0, @l2={'ib', 0xa, 'veth1_virt_wifi\x00'}}}}}, 0x3c}}, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(r2, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000100)={0x24, r3, 0x200, 0x70bd2d, 0x25dfdbfc, {{}, {}, {0x8, 0x11, 0x4}}, ["", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4044}, 0x24000000) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) [ 249.388695][ T9791] EXT4-fs (loop2): Unrecognized mount option "TIPC" or missing value [ 249.398827][ T9791] EXT4-fs (loop2): failed to parse options in superblock: TIPC [ 249.406818][ T9791] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 249.420371][ T9791] EXT4-fs (loop2): invalid inodes per group: 242029655 [ 249.420371][ T9791] 14:09:30 executing program 2: sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x0, 0x0, 0x0, 0x25dfdbfc, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x80}]}, 0x1c}}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$alg(0x26, 0x5, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 14:09:31 executing program 1: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) 14:09:31 executing program 0: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, 0x0, 0x0) [ 249.563889][ T9796] EXT4-fs (loop2): Unrecognized mount option "TIPC" or missing value [ 249.572238][ T9796] EXT4-fs (loop2): failed to parse options in superblock: TIPC [ 249.584610][ T9796] EXT4-fs (loop2): invalid inodes per group: 242029655 [ 249.584610][ T9796] 14:09:31 executing program 2: sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x0, 0x0, 0x0, 0x25dfdbfc, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x80}]}, 0x1c}}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$alg(0x26, 0x5, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 14:09:31 executing program 1: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) [ 249.978893][ T9807] EXT4-fs (loop2): Unrecognized mount option "TIPC" or missing value [ 249.987309][ T9807] EXT4-fs (loop2): failed to parse options in superblock: TIPC 14:09:31 executing program 0: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) [ 250.073960][ T9807] EXT4-fs (loop2): invalid inodes per group: 242029655 [ 250.073960][ T9807] 14:09:31 executing program 1: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 14:09:31 executing program 2: sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x0, 0x0, 0x0, 0x25dfdbfc, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x80}]}, 0x1c}}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$alg(0x26, 0x5, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 14:09:31 executing program 0: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) [ 250.529594][ T9818] IPVS: ftp: loaded support on port[0] = 21 [ 250.553878][ T9821] EXT4-fs (loop2): Unrecognized mount option "TIPC" or missing value [ 250.562706][ T9821] EXT4-fs (loop2): failed to parse options in superblock: TIPC [ 250.571621][ T9821] EXT4-fs (loop2): invalid inodes per group: 242029655 14:09:32 executing program 1: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) [ 250.571621][ T9821] 14:09:32 executing program 0: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) [ 251.190424][ T9818] chnl_net:caif_netlink_parms(): no params data found [ 251.364519][ T9818] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.371939][ T9818] bridge0: port 1(bridge_slave_0) entered disabled state [ 251.381474][ T9818] device bridge_slave_0 entered promiscuous mode [ 251.401351][ T9818] bridge0: port 2(bridge_slave_1) entered blocking state [ 251.408580][ T9818] bridge0: port 2(bridge_slave_1) entered disabled state [ 251.418861][ T9818] device bridge_slave_1 entered promiscuous mode [ 251.483678][ T9818] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 251.500969][ T9818] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 251.550789][ T9818] team0: Port device team_slave_0 added [ 251.562143][ T9818] team0: Port device team_slave_1 added [ 251.610793][ T9818] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 251.617865][ T9818] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 251.643977][ T9818] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 251.664589][ T9818] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 251.672635][ T9818] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 251.698879][ T9818] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 251.799123][ T9818] device hsr_slave_0 entered promiscuous mode [ 251.850636][ T9818] device hsr_slave_1 entered promiscuous mode [ 251.959095][ T9818] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 251.966723][ T9818] Cannot create hsr debugfs directory [ 252.269671][ T9818] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 252.447087][ T9818] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 252.566933][ T9818] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 252.787822][ T9818] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 253.174224][ T9818] 8021q: adding VLAN 0 to HW filter on device bond0 [ 253.212549][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 253.225331][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 253.253382][ T9818] 8021q: adding VLAN 0 to HW filter on device team0 [ 253.283127][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 253.293980][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 253.303409][ T2308] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.310668][ T2308] bridge0: port 1(bridge_slave_0) entered forwarding state [ 253.327067][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 253.353467][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 253.363372][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 253.373001][ T3083] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.380271][ T3083] bridge0: port 2(bridge_slave_1) entered forwarding state [ 253.430654][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 253.440477][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 253.451213][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 253.462131][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 253.472505][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 253.482960][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 253.512842][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 253.522620][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 253.532350][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 253.549070][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 253.559661][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 253.577269][ T9818] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 253.624436][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 253.632320][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 253.657038][ T9818] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 253.714686][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 253.725003][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 253.776209][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 253.785914][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 253.810677][ T9818] device veth0_vlan entered promiscuous mode [ 253.824792][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 253.833875][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 253.869639][ T9818] device veth1_vlan entered promiscuous mode [ 253.917655][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 253.927081][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 253.936568][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 253.950883][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 253.967499][ T9818] device veth0_macvtap entered promiscuous mode [ 253.984552][ T9818] device veth1_macvtap entered promiscuous mode [ 254.023633][ T9818] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 254.037045][ T9818] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.049989][ T9818] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 254.060674][ T9818] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.070778][ T9818] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 254.081416][ T9818] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.096129][ T9818] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 254.106998][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 254.116617][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 254.126066][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 254.136132][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 254.160880][ T9818] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 254.171546][ T9818] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.183593][ T9818] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 254.194321][ T9818] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.204371][ T9818] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 254.214992][ T9818] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.229043][ T9818] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 254.237920][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 254.248041][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 254.850007][T10059] tipc: Enabling of bearer rejected, illegal name [ 254.889656][T10059] EXT4-fs (loop3): Unrecognized mount option "TIPC" or missing value [ 254.897909][T10059] EXT4-fs (loop3): failed to parse options in superblock: TIPC [ 254.906335][T10059] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 254.928797][T10059] EXT4-fs (loop3): invalid inodes per group: 242029655 [ 254.928797][T10059] 14:09:36 executing program 3: sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x0, 0x0, 0x0, 0x25dfdbfc, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x80}]}, 0x1c}}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$alg(0x26, 0x5, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 14:09:36 executing program 2: sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x0, 0x0, 0x0, 0x25dfdbfc, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x80}]}, 0x1c}}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 14:09:36 executing program 0: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 14:09:36 executing program 1: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) [ 255.154135][T10067] EXT4-fs (loop2): Unrecognized mount option "TIPC" or missing value [ 255.162557][T10067] EXT4-fs (loop2): failed to parse options in superblock: TIPC [ 255.171484][T10067] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 255.248778][T10067] EXT4-fs (loop2): invalid inodes per group: 242029655 [ 255.248778][T10067] 14:09:36 executing program 1: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x0, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) 14:09:37 executing program 0: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) [ 255.479415][T10075] EXT4-fs (loop3): Unrecognized mount option "TIPC" or missing value [ 255.487659][T10075] EXT4-fs (loop3): failed to parse options in superblock: TIPC 14:09:37 executing program 1: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x0, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) 14:09:37 executing program 2: sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x0, 0x0, 0x0, 0x25dfdbfc, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x80}]}, 0x1c}}, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) [ 255.621152][T10075] EXT4-fs (loop3): invalid inodes per group: 242029655 [ 255.621152][T10075] 14:09:37 executing program 1: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x0, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) 14:09:37 executing program 3: sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x0, 0x0, 0x0, 0x25dfdbfc, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x80}]}, 0x1c}}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$alg(0x26, 0x5, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 14:09:37 executing program 0: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) [ 255.917696][T10087] EXT4-fs (loop2): Unrecognized mount option "TIPC" or missing value [ 255.926336][T10087] EXT4-fs (loop2): failed to parse options in superblock: TIPC [ 255.935178][T10087] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 255.997359][T10087] EXT4-fs (loop2): invalid inodes per group: 242029655 [ 255.997359][T10087] 14:09:37 executing program 0: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x0, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) 14:09:37 executing program 2: bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 14:09:37 executing program 1: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) [ 256.200030][T10097] EXT4-fs (loop3): Unrecognized mount option "TIPC" or missing value [ 256.208442][T10097] EXT4-fs (loop3): failed to parse options in superblock: TIPC [ 256.233357][T10097] EXT4-fs (loop3): invalid inodes per group: 242029655 [ 256.233357][T10097] 14:09:37 executing program 3: sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x0, 0x0, 0x0, 0x25dfdbfc, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x80}]}, 0x1c}}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$alg(0x26, 0x5, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 14:09:38 executing program 0: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x0, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) [ 256.446432][T10105] EXT4-fs (loop2): Unrecognized mount option "TIPC" or missing value [ 256.455283][T10105] EXT4-fs (loop2): failed to parse options in superblock: TIPC [ 256.463208][T10105] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 256.640004][T10105] EXT4-fs (loop2): invalid inodes per group: 242029655 [ 256.640004][T10105] 14:09:38 executing program 1: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) [ 256.824701][T10114] EXT4-fs (loop3): Unrecognized mount option "TIPC" or missing value [ 256.833473][T10114] EXT4-fs (loop3): failed to parse options in superblock: TIPC 14:09:38 executing program 2: bind$alg(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 14:09:38 executing program 1: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) 14:09:38 executing program 0: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x0, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) [ 256.971897][T10114] EXT4-fs (loop3): invalid inodes per group: 242029655 [ 256.971897][T10114] 14:09:38 executing program 1: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) [ 257.132314][T10124] EXT4-fs (loop2): Unrecognized mount option "TIPC" or missing value [ 257.141512][T10124] EXT4-fs (loop2): failed to parse options in superblock: TIPC 14:09:38 executing program 3: sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x0, 0x0, 0x0, 0x25dfdbfc, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x80}]}, 0x1c}}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$alg(0x26, 0x5, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) [ 257.201724][T10124] EXT4-fs (loop2): invalid inodes per group: 242029655 [ 257.201724][T10124] 14:09:38 executing program 0: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) 14:09:39 executing program 2: bind$alg(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 14:09:39 executing program 1: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) [ 257.535127][T10135] EXT4-fs (loop3): invalid inodes per group: 242029655 [ 257.535127][T10135] 14:09:39 executing program 3: sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x0, 0x0, 0x0, 0x25dfdbfc, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x80}]}, 0x1c}}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$alg(0x26, 0x5, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 14:09:39 executing program 1: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) [ 257.666026][T10140] EXT4-fs (loop2): invalid inodes per group: 242029655 [ 257.666026][T10140] 14:09:39 executing program 0: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) 14:09:39 executing program 2: bind$alg(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) [ 257.916732][T10149] EXT4-fs (loop3): invalid inodes per group: 242029655 [ 257.916732][T10149] 14:09:39 executing program 0: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) 14:09:39 executing program 3: sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x0, 0x0, 0x0, 0x25dfdbfc, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x80}]}, 0x1c}}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$alg(0x26, 0x5, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 14:09:39 executing program 1: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x18, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}}, 0x18}}, 0x0) [ 258.135373][T10158] EXT4-fs (loop2): invalid inodes per group: 242029655 [ 258.135373][T10158] 14:09:39 executing program 2: bind$alg(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 14:09:39 executing program 0: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) [ 258.422450][T10169] EXT4-fs (loop3): invalid inodes per group: 242029655 [ 258.422450][T10169] 14:09:40 executing program 1: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x18, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}}, 0x18}}, 0x0) [ 258.553745][T10172] EXT4-fs (loop2): invalid inodes per group: 242029655 [ 258.553745][T10172] 14:09:40 executing program 1: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x18, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}}, 0x18}}, 0x0) 14:09:40 executing program 3: sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x0, 0x0, 0x0, 0x25dfdbfc, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x80}]}, 0x1c}}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 14:09:40 executing program 2: bind$alg(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 14:09:40 executing program 0: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) [ 258.950475][T10186] EXT4-fs (loop3): Unrecognized mount option "TIPC" or missing value [ 258.959090][T10186] EXT4-fs (loop3): failed to parse options in superblock: TIPC [ 258.988583][T10186] EXT4-fs (loop3): invalid inodes per group: 242029655 [ 258.988583][T10186] 14:09:40 executing program 1 (fault-call:6 fault-nth:0): pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) 14:09:40 executing program 2: bind$alg(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 14:09:40 executing program 0: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) 14:09:40 executing program 3: sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x0, 0x0, 0x0, 0x25dfdbfc, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x80}]}, 0x1c}}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) [ 259.386816][T10204] FAULT_INJECTION: forcing a failure. [ 259.386816][T10204] name failslab, interval 1, probability 0, space 0, times 1 [ 259.400327][T10204] CPU: 1 PID: 10204 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 259.409331][T10204] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 259.419459][T10204] Call Trace: [ 259.422959][T10204] dump_stack+0x1df/0x240 [ 259.427355][T10204] should_fail+0x8b7/0x9e0 [ 259.431843][T10204] __should_failslab+0x1f6/0x290 [ 259.436835][T10204] should_failslab+0x29/0x70 [ 259.441484][T10204] kmem_cache_alloc_node+0xfd/0xed0 [ 259.446836][T10204] ? __netlink_lookup+0x749/0x810 [ 259.451909][T10204] ? __alloc_skb+0x208/0xac0 [ 259.456656][T10204] __alloc_skb+0x208/0xac0 [ 259.461144][T10204] netlink_sendmsg+0x7d3/0x14d0 [ 259.466152][T10204] ? netlink_getsockopt+0x1440/0x1440 [ 259.471580][T10204] ____sys_sendmsg+0x1370/0x1400 [ 259.476981][T10204] __sys_sendmsg+0x623/0x750 [ 259.481737][T10204] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 259.488010][T10204] ? kmsan_get_metadata+0x11d/0x180 [ 259.493256][T10204] ? kmsan_get_metadata+0x11d/0x180 [ 259.498510][T10204] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 259.504376][T10204] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 259.510579][T10204] ? kmsan_get_metadata+0x4f/0x180 [ 259.515743][T10204] ? kmsan_get_metadata+0x4f/0x180 [ 259.520901][T10204] __se_compat_sys_sendmsg+0xa7/0xc0 [ 259.526238][T10204] ? __x32_compat_sys_getsockopt+0x80/0x80 [ 259.532092][T10204] __ia32_compat_sys_sendmsg+0x4a/0x70 [ 259.537750][T10204] __do_fast_syscall_32+0x2aa/0x400 [ 259.543018][T10204] do_fast_syscall_32+0x6b/0xd0 [ 259.547943][T10204] do_SYSENTER_32+0x73/0x90 [ 259.552503][T10204] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 259.558946][T10204] RIP: 0023:0xf7f56549 [ 259.563033][T10204] Code: Bad RIP value. [ 259.567128][T10204] RSP: 002b:00000000f5d510cc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 [ 259.575587][T10204] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 00000000200003c0 [ 259.583765][T10204] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 259.591772][T10204] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 259.599781][T10204] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 259.607916][T10204] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 14:09:41 executing program 0: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x18, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}}, 0x18}}, 0x0) 14:09:41 executing program 2: bind$alg(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 14:09:41 executing program 1 (fault-call:6 fault-nth:1): pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) [ 259.897850][T10211] EXT4-fs (loop3): Unrecognized mount option "TIPC" or missing value [ 259.906466][T10211] EXT4-fs (loop3): failed to parse options in superblock: TIPC [ 259.942665][T10211] EXT4-fs (loop3): invalid inodes per group: 242029655 [ 259.942665][T10211] 14:09:41 executing program 3: syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 14:09:41 executing program 0: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x18, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}}, 0x18}}, 0x0) [ 260.101834][T10217] FAULT_INJECTION: forcing a failure. [ 260.101834][T10217] name failslab, interval 1, probability 0, space 0, times 0 [ 260.114936][T10217] CPU: 0 PID: 10217 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 260.123802][T10217] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 260.135325][T10217] Call Trace: [ 260.138719][T10217] dump_stack+0x1df/0x240 [ 260.143325][T10217] should_fail+0x8b7/0x9e0 [ 260.147987][T10217] __should_failslab+0x1f6/0x290 [ 260.153018][T10217] should_failslab+0x29/0x70 [ 260.157715][T10217] __kmalloc_node_track_caller+0x1c3/0x1200 [ 260.163872][T10217] ? kmem_cache_alloc_node+0x1b0/0xed0 [ 260.169401][T10217] ? netlink_sendmsg+0x7d3/0x14d0 [ 260.174493][T10217] ? netlink_sendmsg+0x7d3/0x14d0 [ 260.179572][T10217] __alloc_skb+0x2fd/0xac0 [ 260.184804][T10217] ? netlink_sendmsg+0x7d3/0x14d0 [ 260.191291][T10217] netlink_sendmsg+0x7d3/0x14d0 [ 260.196218][T10217] ? netlink_getsockopt+0x1440/0x1440 [ 260.201674][T10217] ____sys_sendmsg+0x1370/0x1400 [ 260.206772][T10217] __sys_sendmsg+0x623/0x750 [ 260.211450][T10217] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 260.217573][T10217] ? kmsan_get_metadata+0x11d/0x180 [ 260.222827][T10217] ? kmsan_get_metadata+0x11d/0x180 [ 260.228089][T10217] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 260.234181][T10217] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 260.240389][T10217] ? kmsan_get_metadata+0x4f/0x180 [ 260.245677][T10217] ? kmsan_get_metadata+0x4f/0x180 [ 260.250842][T10217] __se_compat_sys_sendmsg+0xa7/0xc0 [ 260.256182][T10217] ? __x32_compat_sys_getsockopt+0x80/0x80 [ 260.262041][T10217] __ia32_compat_sys_sendmsg+0x4a/0x70 [ 260.267572][T10217] __do_fast_syscall_32+0x2aa/0x400 [ 260.272854][T10217] do_fast_syscall_32+0x6b/0xd0 [ 260.277782][T10217] do_SYSENTER_32+0x73/0x90 [ 260.282456][T10217] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 260.288952][T10217] RIP: 0023:0xf7f56549 [ 260.293034][T10217] Code: Bad RIP value. [ 260.297138][T10217] RSP: 002b:00000000f5d510cc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 [ 260.305722][T10217] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 00000000200003c0 [ 260.313901][T10217] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 260.322026][T10217] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 260.330285][T10217] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 260.338290][T10217] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 260.400826][T10222] EXT4-fs (loop3): Unrecognized mount option "TIPC" or missing value [ 260.409372][T10222] EXT4-fs (loop3): failed to parse options in superblock: TIPC [ 260.418455][T10222] EXT4-fs (loop3): invalid inodes per group: 242029655 [ 260.418455][T10222] 14:09:42 executing program 1 (fault-call:6 fault-nth:2): pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) 14:09:42 executing program 2: bind$alg(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', 0x0, 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 14:09:42 executing program 3: syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) [ 260.744733][T10234] FAULT_INJECTION: forcing a failure. [ 260.744733][T10234] name failslab, interval 1, probability 0, space 0, times 0 [ 260.758419][T10234] CPU: 1 PID: 10234 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 260.767174][T10234] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 260.777486][T10234] Call Trace: [ 260.780890][T10234] dump_stack+0x1df/0x240 [ 260.785504][T10234] should_fail+0x8b7/0x9e0 [ 260.790203][T10234] __should_failslab+0x1f6/0x290 [ 260.795234][T10234] should_failslab+0x29/0x70 [ 260.799941][T10234] kmem_cache_alloc+0xd0/0xd70 [ 260.804957][T10234] ? skb_clone+0x328/0x5d0 [ 260.809435][T10234] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 260.815551][T10234] ? rhashtable_jhash2+0x3ac/0x4d0 [ 260.820718][T10234] ? kmsan_get_metadata+0x11d/0x180 [ 260.825974][T10234] skb_clone+0x328/0x5d0 [ 260.830286][T10234] netlink_deliver_tap+0x77d/0xe90 [ 260.835571][T10234] ? kmsan_set_origin_checked+0x95/0xf0 [ 260.841359][T10234] netlink_unicast+0xe87/0x1100 [ 260.846286][T10234] netlink_sendmsg+0x1246/0x14d0 [ 260.851298][T10234] ? netlink_getsockopt+0x1440/0x1440 [ 260.856725][T10234] ____sys_sendmsg+0x1370/0x1400 [ 260.861772][T10234] __sys_sendmsg+0x623/0x750 [ 260.866434][T10234] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 260.872557][T10234] ? kmsan_get_metadata+0x11d/0x180 [ 260.877816][T10234] ? kmsan_get_metadata+0x11d/0x180 [ 260.883074][T10234] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 260.888992][T10234] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 260.895193][T10234] ? kmsan_get_metadata+0x4f/0x180 [ 260.900355][T10234] ? kmsan_get_metadata+0x4f/0x180 [ 260.905517][T10234] __se_compat_sys_sendmsg+0xa7/0xc0 [ 260.910851][T10234] ? __x32_compat_sys_getsockopt+0x80/0x80 [ 260.916707][T10234] __ia32_compat_sys_sendmsg+0x4a/0x70 [ 260.922226][T10234] __do_fast_syscall_32+0x2aa/0x400 [ 260.927491][T10234] do_fast_syscall_32+0x6b/0xd0 [ 260.932400][T10234] do_SYSENTER_32+0x73/0x90 [ 260.936957][T10234] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 260.943318][T10234] RIP: 0023:0xf7f56549 [ 260.947404][T10234] Code: Bad RIP value. [ 260.951501][T10234] RSP: 002b:00000000f5d510cc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 [ 260.959958][T10234] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 00000000200003c0 [ 260.967966][T10234] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 260.975973][T10234] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 260.984090][T10234] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 14:09:42 executing program 0: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x18, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}}, 0x18}}, 0x0) [ 260.992357][T10234] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 14:09:42 executing program 1 (fault-call:6 fault-nth:3): pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) 14:09:42 executing program 2: bind$alg(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', 0x0, 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) [ 261.365053][T10242] EXT4-fs (loop3): Unrecognized mount option "TIPC" or missing value [ 261.373429][T10242] EXT4-fs (loop3): failed to parse options in superblock: TIPC [ 261.461747][T10242] EXT4-fs (loop3): invalid inodes per group: 242029655 [ 261.461747][T10242] [ 261.466733][T10247] FAULT_INJECTION: forcing a failure. [ 261.466733][T10247] name failslab, interval 1, probability 0, space 0, times 0 [ 261.484413][T10247] CPU: 1 PID: 10247 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 261.493146][T10247] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 261.503477][T10247] Call Trace: [ 261.506870][T10247] dump_stack+0x1df/0x240 [ 261.511274][T10247] should_fail+0x8b7/0x9e0 [ 261.515888][T10247] __should_failslab+0x1f6/0x290 [ 261.520972][T10247] should_failslab+0x29/0x70 [ 261.525638][T10247] kmem_cache_alloc_node+0xfd/0xed0 [ 261.530901][T10247] ? __alloc_skb+0x208/0xac0 [ 261.535543][T10247] ? rtnetlink_rcv_msg+0x1246/0x15c0 [ 261.540892][T10247] __alloc_skb+0x208/0xac0 [ 261.545395][T10247] ? kmsan_get_metadata+0x31/0x180 [ 261.550666][T10247] netlink_ack+0x54c/0x11a0 [ 261.555230][T10247] ? kmsan_get_metadata+0x4f/0x180 [ 261.560435][T10247] netlink_rcv_skb+0x321/0x650 [ 261.565390][T10247] ? rtnetlink_bind+0x120/0x120 [ 261.570298][T10247] rtnetlink_rcv+0x50/0x60 [ 261.574857][T10247] netlink_unicast+0xf9e/0x1100 [ 261.579768][T10247] ? rtnetlink_net_exit+0x90/0x90 [ 261.585011][T10247] netlink_sendmsg+0x1246/0x14d0 [ 261.590032][T10247] ? netlink_getsockopt+0x1440/0x1440 [ 261.595467][T10247] ____sys_sendmsg+0x1370/0x1400 [ 261.600483][T10247] __sys_sendmsg+0x623/0x750 [ 261.605310][T10247] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 261.611440][T10247] ? kmsan_get_metadata+0x11d/0x180 [ 261.616692][T10247] ? kmsan_get_metadata+0x11d/0x180 [ 261.622090][T10247] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 261.627959][T10247] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 261.634164][T10247] ? kmsan_get_metadata+0x4f/0x180 [ 261.639337][T10247] ? kmsan_get_metadata+0x4f/0x180 [ 261.644778][T10247] __se_compat_sys_sendmsg+0xa7/0xc0 [ 261.650126][T10247] ? __x32_compat_sys_getsockopt+0x80/0x80 [ 261.656164][T10247] __ia32_compat_sys_sendmsg+0x4a/0x70 [ 261.661744][T10247] __do_fast_syscall_32+0x2aa/0x400 [ 261.667030][T10247] do_fast_syscall_32+0x6b/0xd0 [ 261.671958][T10247] do_SYSENTER_32+0x73/0x90 [ 261.676532][T10247] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 261.683014][T10247] RIP: 0023:0xf7f56549 [ 261.687104][T10247] Code: Bad RIP value. [ 261.691199][T10247] RSP: 002b:00000000f5d510cc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 [ 261.699665][T10247] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 00000000200003c0 [ 261.707700][T10247] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 261.715719][T10247] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 261.723862][T10247] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 261.731871][T10247] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 14:09:43 executing program 3: syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 14:09:43 executing program 0 (fault-call:6 fault-nth:0): pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) 14:09:43 executing program 1 (fault-call:6 fault-nth:4): pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) [ 262.109879][T10255] EXT4-fs (loop3): Unrecognized mount option "TIPC" or missing value [ 262.118518][T10255] EXT4-fs (loop3): failed to parse options in superblock: TIPC [ 262.130436][T10255] EXT4-fs (loop3): invalid inodes per group: 242029655 [ 262.130436][T10255] [ 262.272198][T10260] FAULT_INJECTION: forcing a failure. [ 262.272198][T10260] name failslab, interval 1, probability 0, space 0, times 0 [ 262.286129][T10260] CPU: 1 PID: 10260 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 262.294891][T10260] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 262.307775][T10260] Call Trace: [ 262.311177][T10260] dump_stack+0x1df/0x240 [ 262.315615][T10260] should_fail+0x8b7/0x9e0 [ 262.320145][T10260] __should_failslab+0x1f6/0x290 [ 262.325303][T10260] should_failslab+0x29/0x70 [ 262.330301][T10260] kmem_cache_alloc_node+0xfd/0xed0 [ 262.335749][T10260] ? __netlink_lookup+0x749/0x810 [ 262.337520][T10264] FAULT_INJECTION: forcing a failure. [ 262.337520][T10264] name failslab, interval 1, probability 0, space 0, times 0 [ 262.340859][T10260] ? __alloc_skb+0x208/0xac0 [ 262.340942][T10260] __alloc_skb+0x208/0xac0 [ 262.362594][T10260] netlink_sendmsg+0x7d3/0x14d0 [ 262.367540][T10260] ? netlink_getsockopt+0x1440/0x1440 [ 262.373112][T10260] ____sys_sendmsg+0x1370/0x1400 [ 262.378138][T10260] __sys_sendmsg+0x623/0x750 [ 262.382937][T10260] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 262.389065][T10260] ? kmsan_get_metadata+0x11d/0x180 [ 262.394417][T10260] ? kmsan_get_metadata+0x11d/0x180 [ 262.400081][T10260] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 262.406518][T10260] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 262.412739][T10260] ? kmsan_get_metadata+0x4f/0x180 [ 262.417918][T10260] ? kmsan_get_metadata+0x4f/0x180 [ 262.423084][T10260] __se_compat_sys_sendmsg+0xa7/0xc0 [ 262.428427][T10260] ? __x32_compat_sys_getsockopt+0x80/0x80 [ 262.434455][T10260] __ia32_compat_sys_sendmsg+0x4a/0x70 [ 262.439976][T10260] __do_fast_syscall_32+0x2aa/0x400 [ 262.445251][T10260] do_fast_syscall_32+0x6b/0xd0 [ 262.450194][T10260] do_SYSENTER_32+0x73/0x90 [ 262.454754][T10260] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 262.461115][T10260] RIP: 0023:0xf7ff3549 [ 262.465206][T10260] Code: Bad RIP value. [ 262.469305][T10260] RSP: 002b:00000000f5dee0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 [ 262.477886][T10260] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 00000000200003c0 [ 262.485897][T10260] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 262.493992][T10260] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 262.502000][T10260] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 262.510103][T10260] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 262.518184][T10264] CPU: 0 PID: 10264 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 262.526925][T10264] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 262.537261][T10264] Call Trace: [ 262.540617][T10264] dump_stack+0x1df/0x240 [ 262.545012][T10264] should_fail+0x8b7/0x9e0 [ 262.549495][T10264] __should_failslab+0x1f6/0x290 [ 262.554479][T10264] should_failslab+0x29/0x70 [ 262.559135][T10264] __kmalloc_node_track_caller+0x1c3/0x1200 [ 262.565179][T10264] ? kmem_cache_alloc_node+0x1b0/0xed0 [ 262.570698][T10264] ? netlink_ack+0x54c/0x11a0 [ 262.575439][T10264] ? netlink_ack+0x54c/0x11a0 [ 262.580165][T10264] __alloc_skb+0x2fd/0xac0 [ 262.584746][T10264] ? netlink_ack+0x54c/0x11a0 [ 262.589480][T10264] ? __msan_unpoison_alloca+0x61/0xa0 [ 262.594933][T10264] netlink_ack+0x54c/0x11a0 [ 262.599494][T10264] ? kmsan_get_metadata+0x4f/0x180 [ 262.604683][T10264] netlink_rcv_skb+0x321/0x650 [ 262.610014][T10264] ? rtnetlink_bind+0x120/0x120 [ 262.614917][T10264] rtnetlink_rcv+0x50/0x60 [ 262.619397][T10264] netlink_unicast+0xf9e/0x1100 [ 262.624307][T10264] ? rtnetlink_net_exit+0x90/0x90 [ 262.629419][T10264] netlink_sendmsg+0x1246/0x14d0 [ 262.634556][T10264] ? netlink_getsockopt+0x1440/0x1440 [ 262.639993][T10264] ____sys_sendmsg+0x1370/0x1400 [ 262.645006][T10264] __sys_sendmsg+0x623/0x750 [ 262.649669][T10264] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 262.655790][T10264] ? kmsan_get_metadata+0x11d/0x180 [ 262.661038][T10264] ? kmsan_get_metadata+0x11d/0x180 [ 262.666409][T10264] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 262.672272][T10264] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 262.678479][T10264] ? kmsan_get_metadata+0x4f/0x180 [ 262.683776][T10264] ? kmsan_get_metadata+0x4f/0x180 [ 262.688942][T10264] __se_compat_sys_sendmsg+0xa7/0xc0 [ 262.694272][T10264] ? __x32_compat_sys_getsockopt+0x80/0x80 [ 262.700121][T10264] __ia32_compat_sys_sendmsg+0x4a/0x70 [ 262.705800][T10264] __do_fast_syscall_32+0x2aa/0x400 [ 262.711288][T10264] do_fast_syscall_32+0x6b/0xd0 [ 262.716202][T10264] do_SYSENTER_32+0x73/0x90 [ 262.720762][T10264] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 262.727125][T10264] RIP: 0023:0xf7f56549 [ 262.731212][T10264] Code: Bad RIP value. [ 262.735303][T10264] RSP: 002b:00000000f5d510cc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 [ 262.743765][T10264] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 00000000200003c0 [ 262.751863][T10264] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 262.759869][T10264] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 14:09:44 executing program 2: bind$alg(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', 0x0, 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) [ 262.768034][T10264] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 262.776039][T10264] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 14:09:44 executing program 3: sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 14:09:44 executing program 3: sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) [ 263.181556][T10268] EXT4-fs (loop3): Unrecognized mount option "TIPC" or missing value [ 263.190468][T10268] EXT4-fs (loop3): failed to parse options in superblock: TIPC [ 263.200434][T10268] EXT4-fs (loop3): invalid inodes per group: 242029655 [ 263.200434][T10268] 14:09:44 executing program 0: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="20000000140021010000001e00000000021f0000", @ANYRES32=0x0, @ANYBLOB="08000200ac1414aa"], 0x20}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000400)={'ip6gre0\x00', &(0x7f0000000340)={'syztnl1\x00', 0x0, 0x2f, 0x12, 0x92, 0xff, 0x14, @mcast2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x80, 0x80, 0x3, 0xd169}}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="20000000140021010000000000000000021f0000", @ANYRES32=r6, @ANYBLOB="081402cdc9ed94fc"], 0x20}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r7, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="200000001400ce01cf79af182a04a5b100000000", @ANYRES32=r9, @ANYBLOB="08000200ac1414aa"], 0x20}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000001340)={&(0x7f0000000000), 0xc, &(0x7f0000001300)={&(0x7f0000000480)=ANY=[@ANYBLOB="640e0000640002002bbd7000ffdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="12000a0008000a0002000c0006000500003f00000a00010072737670360000001c07020014000200fc02000000000000000000000000000014000300fc0100000000000000000000000000005c0405000c00080001010000000000000c000800010000000000000004040300001000000008000001800000060000000001000008000000001800000200000004000000080000000800000000000000080000008100000046c800000400000080000000030000000800000001040000437d0000960e00000000000003000000010000800500000001000000080000000200000009000000000001001ddf000000000000030000000200000000000000fa3b0000fbffffff0700000002000000f7ffffff00040000db0e0000000001007409000001000000ff01000027ffffff04000000f7ffffff06000000004002007f000000ffffffff0700000001000000070000000500000007000000060000009100000003000000ff0f000002000000ffffff7f08000000fcffffff0002000002000000d26100000101000009000000090000000100000020000000e50300004607000040000000020000000000000005000000080000007f0000000100000004000000050000000300000005000000060000000000000006000000070000000800000003000000ffffffff010400000002000008000000e0ffffff02000000000800000100010004000000fffffffff8ffffff080000000200000003000000090000000900000016000000010000001408000009000000030000003f000000040000000600000009000000ff01000053000000fbd000000008000009000000080000000900000001000000020000000400000001000080070000000700000000040000ffffffff00000080001000004000000004000000a46700000400000006000000e50a00008a880000ff0300008000000001000000080000004b0b00000e00000009000000fffffeff020000000400000009000000ffff00007fd4ffff080000000100000005000000010400007f000000fdffffffadd300001f00000001030000040000000400000040050000ff070000070000007a0300000200000002000000d40c0000ff7f000008000000ab7e0000ff070000000000000700000001000100070000000700000001036331070000000700000005000000000000000900000000000080ff01000005000000070000000800000001000000010000001e020000080000000500000002000000010000000100000001000000000000800200000000000000000000800500000005000000890e000099d20000f7ffffff04000000c50d000095000000800000004000000003000000000000000400000007000000fdffffff0400000001000000ff010000001000000104000006000000070000007f0000000700000006000000ce0d000000000000001000003f00000007000000090000000800000003000000040000000000000003000000010000000400000000000100050000000600000001000000000000000004000000000000090000000600000000000000810000003c0001000000000000000010f0e70000ff36ff7fff7f000081000100070056000800000007d3010055051a490300000064f7ffffff01000000000000380206006c000b000d000100636f6e6e6d61726b00000000200002801c0001000080000005000000000000000000000004000000400000001e0006002bbb21a76ecb5c2a714a465e173b421ab610fc91d2013464ac6600000c00070000000000010000000c00080002000000050000001c011800090001006373756d00000000ac0002801c00010000000000ff0f000008000000cc00000001000080550000001c0001000100000004000000000000200700000004000000720000001c0001000101000081000000000000000500000002000000390000001c00010000000000004f00000600000005000000090000003e0000001c000100ff7f0000001000000700000009000000040000006a0000001c000100ffffff7f400000000500000007000000040000000800000048000600fb2ac046038417569c8172d16408bd4574d376289565c664562142fa9b19cdfba7dadd4bb7919cce03aef8b0f4f73b95309633459f57d97517e95bdf46e5cebc69032c7b0c00070001000000000000000c00080001000000dec9be26ac001e000b00010073696d706c6500000c00028008000300262d270075000600a7a5062fc333bcc3fb6c7e098a05d8207537097923e7fd48c91294f495acb59c2109216a39519f724ce34e064b6bc3faffef31088dbfaefd2e80aa24b653e4fedc1175f33cd0ab606b7c9481602450e2c1dca37d8be0a51d54cd48448d08dd21319290e05e06291d8fd6e4ccb4a0b200d50000000c00070000000000000000000c0008000100000002000000200004000180ffff04000000050000000800000007000000ccc50000ed086a0014000200fe8000000000000000000000000000bb200004000002000008000000080000000900000000000000010000000001ff0008000100ffff0c0006000500fd07000006000500083f00000800010062706600f006020006000400030000001c000500a40407c00500000009000704000000800800495503000000c0060100e40015000c000100736b6265646974001c0002801800020001000000060000000500000001000080030000009e00060038e362e11721a9789de1239951913d4db6acb3eea4f6aa676374334777533e1c2b6dd6a1017ef9ebe54f53aab569374c1af16976eb8c39c253f699d16980cd4368375e0c5da2c25501d3964710b30f52596d3de0955eca2f76b84bafd4829b967d29dd596bc2f19d78271735acda92bc94d3cfb96b527e7bb252ad088ab857cdf11077800672463053716c9a352b3d4007b692e0352c6e5ae90e00000c00070000000000010000000c00080002000000010000001c011e000b000100736b626d6f640000300002800a00040000000000000000002000020000080000050000000700000000000048000000800a00000000000000c1000600ba9f355943fe78669ad5cb5693cde48034d7096e8c91c31d5b1ff3bdde6eacac73583a1132fec0a79fd6c1be9cf45443c3e13a036b7af566b8a127dee0cdfe9e4496d261ade41b03fc5ee04956cdde6f2d2ece609947141b5ddb4eeb8d3e3b44459f7b31485ac74b2ff0f3196d0b0b207607c9ace89f8b4438f04a30d2add33fd75bc32a190f4e457ec7650914d4c915fedcc24f77a0656448d6765f0d7d4b55c8fb69c0f0e6eaebb4155498a308d824a3eb93707e84b555b754639fbc0000000c00070001000000010000000c0008000000000000000000d0010b000b0001006d697272656400002401028020000200070000000500000008000000070000000600000001000000", @ANYRES32=r2, @ANYBLOB="20000200580600000100000002000000080000000800000002000000", @ANYRES32=r2, @ANYBLOB="200002003f000000e80000000000002008000000623b000004000000", @ANYRES32=r2, @ANYBLOB="2000020043de00003d0c000004000000020000000600000002000000", @ANYRES32=0x0, @ANYBLOB="20000200ffffffffffffff7f03000000080000005e00000001000000", @ANYRES32=0x0, @ANYBLOB="2000020007000000eb09000000000020782500000400000003000000", @ANYRES32=r3, @ANYBLOB="20000200080000000900000006000000c1ffffff0300000004000000", @ANYRES32=r6, @ANYBLOB="200002004a8100000500000001000000feffffff0004000003000000", @ANYRES32=r9, @ANYBLOB="2000020005000000f9d2000007000000050000000900000002000000", @ANYRES32=r2, @ANYBLOB="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"], 0xe64}, 0x1, 0x0, 0x0, 0x44000}, 0x24000040) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x18, 0x14, 0x121, 0x0, 0x0, {0x2, 0x8, 0x0, 0x0, r2}}, 0x18}}, 0x0) [ 263.551378][T10273] EXT4-fs (loop3): Unrecognized mount option "TIPC" or missing value [ 263.560549][T10273] EXT4-fs (loop3): failed to parse options in superblock: TIPC [ 263.591426][T10280] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 14:09:45 executing program 1: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) [ 263.666310][T10273] EXT4-fs (loop3): invalid inodes per group: 242029655 [ 263.666310][T10273] [ 263.684399][T10281] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 14:09:45 executing program 2: bind$alg(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 14:09:45 executing program 0: pipe(&(0x7f0000000040)) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) dup3(r0, r2, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r2, 0x6, 0x3, &(0x7f0000000000), &(0x7f0000000080)=0x4) socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="2083dab2b1d05ad4b200000000000000049fa91b", @ANYRES32=r5, @ANYBLOB="08000200ac1414aa"], 0x20}}, 0x0) 14:09:45 executing program 3: sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 14:09:45 executing program 1: pipe(&(0x7f0000000040)) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)={0x5c, r2, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r1}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5, 0x4}, {0x4}}, {0x8}}}]}}]}, 0x5c}}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) [ 264.011028][T10290] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 14:09:45 executing program 2: bind$alg(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 14:09:45 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$kcm(0x10, 0x2, 0x10) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000600aaaaaaaaaaaaaaaaaaaaaa0a0180c20000038cc7b195ba59aaaaaaaaaa01aaaaaaaaaabb"]) sendmsg$kcm(r2, &(0x7f0000000040)={0x0, 0x2fe, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003100050ad24180698c6394fb0400fc0012000b400c000200053582c137153e3709000180252d1700d1bd", 0x2e}], 0x1}, 0x0) ioctl$FIGETBSZ(r2, 0x2, &(0x7f0000000080)) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYRESDEC=r0, @ANYRES16=r5, @ANYBLOB="0800025cac1414f0628e29001e5d35c628041274d8675a911b453cf7f401000080abfd26cb8a2544fdffffffffffffff8cebcea2f72184520175000000001709d01f31c2734b145a23377afbc395c06d8095884de713f2bf0889a1995c9462db1d555770"], 0x20}}, 0x0) [ 264.198941][T10296] EXT4-fs (loop3): Unrecognized mount option "TIPC" or missing value [ 264.207729][T10296] EXT4-fs (loop3): failed to parse options in superblock: TIPC [ 264.303697][T10296] EXT4-fs (loop3): invalid inodes per group: 242029655 [ 264.303697][T10296] [ 264.530835][T10304] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 264.561011][T10309] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 14:09:46 executing program 4: syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) [ 264.610926][T10310] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 14:09:46 executing program 1: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) dup3(r2, r4, 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000400)=@assoc_value={0x0}, &(0x7f0000000100)=0x48) setsockopt$inet_sctp6_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000040)=@assoc_value={r6}, 0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000240)={r6, @in6={{0xa, 0x4e22, 0x7, @private1={0xfc, 0x1, [], 0x1}, 0x1ff}}, 0x5, 0x6, 0xab7, 0x4, 0x11, 0x5}, &(0x7f0000000000)=0x9c) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000300)={r7, 0x6, 0x90, "1c5d1c9576f6c43e36e85ab6d01f94cbf0079a233bac9ec075d8a3032b0b570b7b38057deaf10ba3b1da345f50e98e612aafb9661b2efb0b7735b97899d0c0864310e1841bd99569582d88f476f08056c100aa68864b2f525166bf6c90f63dc979dd79dad3b395c8d0c69fee7a7246403ee251be80098acf0613d6e2a4c78caf8326b83c682c5d2873382932cc6b687c"}, 0x98) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0xfffffffffffffc79, &(0x7f00000000c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="20000000140021010000000000000000021f000023b83236363f39d773d097b8ad900fe4edd2a8b1f31a0ed13a6b111c05386612c86de4b94cd13895d11d0f4195f939dd702ab2f31ed6eb18bcfce9d0651eb2fef4392ab2a001705a6c52916c2de99942c41a10144ba7cb8032d085a6446993209de37ee8855308f2dc5debb3680b2051d98360bfe9429c09ac0e7745c1af2230d3f3c93471148cc5ccc0863d4ecb0f2345cc77161935239dcbb9759c9770f5f433830ff308326214bdc034d88a6e5e984541c1f6f22e5f1502f83caf16914457f9be3b15d63014ba3b725d60675e7d39b1e1d25bdfb6056948b5c0db710008fb631b1a092564396eb23f6892bba5c9ec5a6d4603a890c06e6d0e21797fcd77f1747b21850931349b6bfe48870ddbb471fe8197dba320893248590b89af4b0bde68970cf7c55cdd81160445edd39f31d070dce86cde02aac15237f3d2ef81861db8b4fbd5ea2db75bfc02e0fadc54c13981de0debdcd9bfc83126997a01f2ca981dab435060991b549cc18f1ddf1e49da37a7e43804d2de540ec3d60cc7367398714714778e8a2c1ca88c573da52c2a5c1c88ea994c51ae3b6e79cfc83cb86b15a7bdb150edde63", @ANYRESDEC=r2, @ANYBLOB="08000200ac1414aa"], 0x20}}, 0x44081) 14:09:46 executing program 3: sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 14:09:46 executing program 2: bind$alg(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 14:09:46 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc6, 0xfffffffffffffffd) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0}, &(0x7f0000cab000)=0xc) keyctl$chown(0x4, r1, r2, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r3, @ANYBLOB=',wfdno=', @ANYRESHEX=r4, @ANYBLOB=',dfltgid=', @ANYRESHEX=r6]) r7 = gettid() ptrace(0x10, r7) r8 = gettid() ptrace(0x10, r8) r9 = getpgid(r8) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000080)={{0x0, 0x0, 0x0, r2, r6, 0x100, 0x8}, 0x0, 0x0, 0x4, 0x1, 0x5, 0x101, 0x724, 0xcf6, 0x3, 0x1ff, r7, r9}) socket$inet_udp(0x2, 0x2, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="20000000140021010000000000000000021f0000", @ANYRES32=r12, @ANYBLOB="08000200ac1014aa"], 0x20}}, 0x0) 14:09:46 executing program 1: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="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", @ANYRES32=r2, @ANYBLOB="08000200ac1414aa"], 0x20}}, 0x0) [ 265.051776][T10321] EXT4-fs (loop3): Unrecognized mount option "TIPC" or missing value [ 265.060389][T10321] EXT4-fs (loop3): failed to parse options in superblock: TIPC [ 265.162642][T10326] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 265.184220][T10321] EXT4-fs (loop3): invalid inodes per group: 242029655 [ 265.184220][T10321] [ 265.205098][T10329] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 14:09:46 executing program 3: sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) [ 265.270468][T10327] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 14:09:46 executing program 2: bind$alg(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) [ 265.439467][T10336] EXT4-fs (loop3): Unrecognized mount option "TIPC" or missing value [ 265.450412][T10336] EXT4-fs (loop3): failed to parse options in superblock: TIPC 14:09:47 executing program 0: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x1c}, 0x1, 0x0, 0x0, 0x810}, 0x841) r2 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0xc0000, 0x165) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0xfffffffffffffdb8) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="2010a19f0e7b7bb5d3980b00021f0000", @ANYRES32=r3, @ANYBLOB="08000200ac1414aa"], 0x20}}, 0x0) [ 265.590977][T10336] EXT4-fs (loop3): invalid inodes per group: 242029655 [ 265.590977][T10336] 14:09:47 executing program 1: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x4, {0x2, 0x20, 0x20, 0xfe, r2}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) dup3(r3, r5, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$smc(&(0x7f0000000040)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)={0x20, r7, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}]}, 0x20}}, 0x4000001) sendmsg$SMC_PNETID_GET(r5, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000240)={&(0x7f0000000080)={0x50, r7, 0x20, 0x70bd27, 0x25dfdbff, {}, [@SMC_PNETID_ETHNAME={0x15, 0x2, 'veth1_to_team\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'ip6gretap0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}]}, 0x50}}, 0x810) [ 265.822572][T10343] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 14:09:47 executing program 3: sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 14:09:47 executing program 1: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4040800}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000040)={0x0, 0x2fe, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003100050ad24180698c6394fb0400fc0012000b400c000200053582c137153e3709000180252d1700d1bd", 0x2e}], 0x1}, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) dup3(r3, r5, 0x0) sendmsg$nl_route(r5, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="fe2778c0a235b2a78b74625fd8200000001400210900000000009b1d000a1f0000", @ANYRES32=r1, @ANYRES32=r2], 0x20}}, 0x0) [ 266.094483][T10352] IPVS: ftp: loaded support on port[0] = 21 [ 266.274750][T10356] EXT4-fs (loop3): Unrecognized mount option "TIPC" or missing value [ 266.283362][T10356] EXT4-fs (loop3): failed to parse options in superblock: TIPC [ 266.348777][T10356] EXT4-fs (loop3): invalid inodes per group: 242029655 [ 266.348777][T10356] [ 266.402016][T10370] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 266.436213][T10370] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 266.744427][T10352] chnl_net:caif_netlink_parms(): no params data found [ 267.113169][T10352] bridge0: port 1(bridge_slave_0) entered blocking state [ 267.120764][T10352] bridge0: port 1(bridge_slave_0) entered disabled state [ 267.131244][T10352] device bridge_slave_0 entered promiscuous mode [ 267.180691][T10352] bridge0: port 2(bridge_slave_1) entered blocking state [ 267.188091][T10352] bridge0: port 2(bridge_slave_1) entered disabled state [ 267.197658][T10352] device bridge_slave_1 entered promiscuous mode [ 267.312998][T10352] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 267.359774][T10352] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 267.439723][T10352] team0: Port device team_slave_0 added [ 267.453311][T10352] team0: Port device team_slave_1 added [ 267.552974][T10352] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 267.560191][T10352] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 267.586653][T10352] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 267.651909][T10352] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 267.659145][T10352] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 267.685446][T10352] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 267.870035][T10352] device hsr_slave_0 entered promiscuous mode [ 267.923306][T10352] device hsr_slave_1 entered promiscuous mode [ 267.977885][T10352] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 267.985529][T10352] Cannot create hsr debugfs directory [ 268.465583][T10352] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 268.525372][T10352] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 268.576086][T10352] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 268.645652][T10352] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 268.970295][T10352] 8021q: adding VLAN 0 to HW filter on device bond0 [ 269.006722][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 269.017142][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 269.043879][T10352] 8021q: adding VLAN 0 to HW filter on device team0 [ 269.080455][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 269.090554][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 269.100057][ T3083] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.107455][ T3083] bridge0: port 1(bridge_slave_0) entered forwarding state [ 269.135895][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 269.145585][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 269.155558][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 269.164966][ T30] bridge0: port 2(bridge_slave_1) entered blocking state [ 269.172289][ T30] bridge0: port 2(bridge_slave_1) entered forwarding state [ 269.202564][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 269.248860][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 269.282615][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 269.292176][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 269.302707][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 269.313643][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 269.361145][T10352] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 269.373093][T10352] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 269.395567][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 269.405902][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 269.416111][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 269.427462][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 269.437796][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 269.463931][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 269.502283][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 269.511257][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 269.543586][T10352] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 269.722208][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 269.734278][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 269.810245][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 269.820702][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 269.844873][T10352] device veth0_vlan entered promiscuous mode [ 269.854970][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 269.865350][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 269.899616][T10352] device veth1_vlan entered promiscuous mode [ 269.967579][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 269.977294][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 269.986656][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 269.997442][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 270.016701][T10352] device veth0_macvtap entered promiscuous mode [ 270.038978][T10352] device veth1_macvtap entered promiscuous mode [ 270.091026][T10352] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 270.101990][T10352] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.114956][T10352] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 270.125674][T10352] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.135854][T10352] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 270.146555][T10352] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.156710][T10352] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 270.169782][T10352] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.185506][T10352] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 270.196523][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 270.209436][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 270.221788][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 270.236544][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 270.285168][T10352] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 270.299596][T10352] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.313627][T10352] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 270.327063][T10352] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.340007][T10352] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 270.353254][T10352] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.366041][T10352] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 270.380592][T10352] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.395994][T10352] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 270.408323][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 270.419100][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 271.048736][T10597] EXT4-fs (loop4): Unrecognized mount option "TIPC" or missing value [ 271.057449][T10597] EXT4-fs (loop4): failed to parse options in superblock: TIPC [ 271.066175][T10597] EXT4-fs (loop4): invalid inodes per group: 242029655 [ 271.066175][T10597] 14:09:52 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000000)={0xa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000080)=0x2c) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x1000, 0x1ff, 0x20c, 0x8, 0x57d0, 0x6, 0x1d25, 0x69a, r4}, 0x20) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) 14:09:52 executing program 2: bind$alg(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 14:09:52 executing program 4: syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 14:09:52 executing program 3: sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 14:09:52 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) r6 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00') ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000280)=0x9) sendmsg$WG_CMD_GET_DEVICE(r1, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000480)={0x9e0, r6, 0x200, 0x70bd26, 0x25dfdbff, {}, [@WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e24}, @WGDEVICE_A_PEERS={0x9c4, 0x8, 0x0, 0x1, [{0x768, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x2c0, 0x9, 0x0, 0x1, [{0x4}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x18}}, {0x5, 0x3, 0x2}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010100}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010102}, {0x5, 0x3, 0x2}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x2}}]}, {0xe8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, [], 0x7}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010100}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5, 0x3, 0x3}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, {0x5}}]}, {0x100, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @multicast2}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010100}, {0x5, 0x3, 0x3}}]}]}, @WGPEER_A_ALLOWEDIPS={0x49c, 0x9, 0x0, 0x1, [{0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, [], 0x42}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x1}}]}, {0x10c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private=0xa010101}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, [], 0x1}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010102}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}]}, {0x124, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @loopback}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x2}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010101}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}]}, {0x10c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, [], 0xe}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010100}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @broadcast}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x3}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, [], 0x1}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x3}}]}]}, @WGPEER_A_FLAGS={0x8, 0x3, 0x1}]}, {0x1c, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_FLAGS={0x8, 0x3, 0x2}]}, {0x23c, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "59217880f17ba8db13edfa9dbd199931ee27094a19428bbc584188da98462188"}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e24, 0x6, @loopback, 0xff}}, @WGPEER_A_ALLOWEDIPS={0x1c8, 0x9, 0x0, 0x1, [{0x118, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x1}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private=0xa010100}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010101}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x35}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5, 0x3, 0x3}}]}]}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e20, @broadcast}}, @WGPEER_A_FLAGS={0x8, 0x3, 0x2}]}]}]}, 0x9e0}}, 0x8000004) bind$alg(r5, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r7 = accept4(r5, 0x0, 0x0, 0x0) dup3(r4, r7, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xfffffffffffffc6b) sendmsg$nl_route(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="20000000140021010000000000000000021f0000", @ANYRES32=r8, @ANYBLOB="aa00000000000000"], 0x20}}, 0x0) [ 271.346610][T10607] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 271.356917][T10612] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 271.401392][T10616] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 271.454401][T10614] EXT4-fs (loop3): Unrecognized mount option "TIPC" or missing value [ 271.464337][T10614] EXT4-fs (loop3): failed to parse options in superblock: TIPC 14:09:53 executing program 2: bind$alg(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) [ 271.504286][T10614] EXT4-fs (loop3): invalid inodes per group: 242029655 [ 271.504286][T10614] [ 271.591535][T10621] EXT4-fs (loop4): Unrecognized mount option "TIPC" or missing value [ 271.600395][T10621] EXT4-fs (loop4): failed to parse options in superblock: TIPC [ 271.748235][T10621] EXT4-fs (loop4): invalid inodes per group: 242029655 [ 271.748235][T10621] 14:09:53 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000000)={0x6, 0x8, 0x6a, 0x5, 0x1}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000080)={0x9, 0x1, 0x40f, 0x1b4, 0xffffffff}) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$SNDCTL_DSP_NONBLOCK(r0, 0x500e, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) 14:09:53 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r5, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r7}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(r3, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x4c, 0x0, 0xc02, 0x70bd2d, 0x25dfdbfe, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r4}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x9f, 0x2}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x800, 0x1}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r7}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20048000}, 0x40090) ioctl$BLKGETSIZE64(r3, 0x125e, &(0x7f0000000040)) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r3, 0xc02064b2, &(0x7f0000000000)={0x1000, 0x5, 0x8e, 0x2, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f0000000080)={r8}) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x1, {0x2, 0x1f, 0x0, 0x0, r9}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) 14:09:53 executing program 3: sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) [ 272.021170][T10628] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 14:09:53 executing program 4: syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) [ 272.139087][T10636] EXT4-fs (loop3): Unrecognized mount option "TIPC" or missing value [ 272.147666][T10636] EXT4-fs (loop3): failed to parse options in superblock: TIPC [ 272.170425][T10636] EXT4-fs (loop3): invalid inodes per group: 242029655 [ 272.170425][T10636] 14:09:53 executing program 2: bind$alg(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{0x0, 0x0, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 14:09:54 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x2fe, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003100050ad24180698c6394fb0400fc0012000b400c000200053582c137153e3709000180252d1700d1bd", 0x2e}], 0x1}, 0x0) ioctl$F2FS_IOC_DEFRAGMENT(r0, 0xc010f508, &(0x7f0000000000)={0xc70, 0xa26}) pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) [ 272.494178][T10646] EXT4-fs (loop4): Unrecognized mount option "TIPC" or missing value [ 272.502902][T10646] EXT4-fs (loop4): failed to parse options in superblock: TIPC [ 272.516001][T10646] EXT4-fs (loop4): invalid inodes per group: 242029655 [ 272.516001][T10646] 14:09:54 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) dup3(r2, r4, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000240)={{{@in6=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@multicast2}}, &(0x7f0000000000)=0xe4) sendmsg$nl_route(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x18, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0xfd, r5}}, 0x18}}, 0x0) 14:09:54 executing program 3: sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) [ 272.733013][T10651] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 14:09:54 executing program 4: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) [ 272.794605][T10656] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 272.934727][T10663] EXT4-fs (loop3): Unrecognized mount option "TIPC" or missing value [ 272.943572][T10663] EXT4-fs (loop3): failed to parse options in superblock: TIPC 14:09:54 executing program 2: bind$alg(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{0x0, 0x0, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) [ 273.137313][T10663] EXT4-fs (loop3): invalid inodes per group: 242029655 [ 273.137313][T10663] 14:09:54 executing program 0: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="20a09699747fbf0d47c7520869f59c000000140021010013108052ed8bff1685ea60dfba45eabf9fd02e0c1119e7ddbca3fd57690b67d967ee2e46e8bc36be7b88858563cb8a43fa0000000000000000", @ANYRES32=r2, @ANYBLOB="b72844a5012d241c980531000000"], 0x20}}, 0x0) 14:09:54 executing program 1: ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x125e, &(0x7f0000000040)) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f0000000400)=""/97) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$procfs(0xffffff9c, &(0x7f0000000300)='/proc/cpuinfo\x00', 0x0, 0x0) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f0000000340)={0x20, 0x7}) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$BLKGETSIZE64(r3, 0x125e, &(0x7f0000000040)) ioctl$SG_SET_RESERVED_SIZE(r3, 0x2275, &(0x7f0000000380)=0x9bb) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r5 = socket$inet_udp(0x2, 0x2, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r7 = accept4(r6, 0x0, 0x0, 0x0) dup3(r5, r7, 0x0) sendmsg$nl_route(r7, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@ipv4_newaddr={0x68, 0x14, 0x121, 0x70bd2d, 0x0, {0x2, 0x1f, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @private=0xa010102}, @IFA_LABEL={0x14, 0x3, 'veth0_to_hsr\x00'}, @IFA_BROADCAST={0x8, 0x4, @dev={0xac, 0x14, 0x14, 0x3a}}, @IFA_LABEL={0x14, 0x3, 'veth0\x00'}, @IFA_FLAGS={0x8, 0x8, 0x4c}, @IFA_LOCAL={0x8, 0x2, @empty}, @IFA_BROADCAST={0x8, 0x4, @rand_addr=0x64010101}]}, 0x68}}, 0x0) ioctl$DRM_IOCTL_MODE_GETGAMMA(r0, 0xc02064a4, &(0x7f00000002c0)={0x3, 0x2, &(0x7f0000000000)=[0x4, 0x4], &(0x7f0000000240)=[0x7, 0x5], &(0x7f0000000280)=[0x6, 0xc458, 0x2]}) 14:09:54 executing program 3: sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x80}]}, 0x1c}}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) [ 273.360590][T10671] EXT4-fs (loop4): invalid inodes per group: 242029655 [ 273.360590][T10671] [ 273.394407][T10674] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 14:09:55 executing program 2: bind$alg(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{0x0, 0x0, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 14:09:55 executing program 4: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 14:09:55 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$BLKGETSIZE64(r6, 0x125e, &(0x7f0000000040)) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000240)={r6, 0x0, 0xfffffffffffff000, 0x10ffeb000}) dup3(r3, r5, 0x0) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r5, 0x84, 0x4, &(0x7f0000000000), &(0x7f0000000080)=0x4) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[], 0x20}}, 0x8050) r7 = openat$null(0xffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x3, 0x0) ioctl$RTC_UIE_OFF(r7, 0x7004) [ 273.780369][T10688] EXT4-fs (loop3): Unrecognized mount option "TIPC" or missing value [ 273.788942][T10688] EXT4-fs (loop3): failed to parse options in superblock: TIPC 14:09:55 executing program 1: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x1) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) [ 273.922889][T10688] EXT4-fs (loop3): invalid inodes per group: 242029655 [ 273.922889][T10688] 14:09:55 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000100)=0x21) setsockopt$inet_sctp6_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000040)=@assoc_value={r6}, 0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000000)={r6, 0x1, 0x9}, 0x8) r7 = socket$inet_udp(0x2, 0x2, 0x0) r8 = socket$alg(0x26, 0x5, 0x0) bind$alg(r8, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r9 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x80800) dup3(r7, r9, 0x0) getsockopt$TIPC_CONN_TIMEOUT(r9, 0x10f, 0x82, &(0x7f0000000280), &(0x7f00000002c0)=0x4) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000000c0)={r6, 0x7}, &(0x7f0000000240)=0x8) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) ioctl$DRM_IOCTL_RM_MAP(r1, 0x4018641b, &(0x7f0000000080)={&(0x7f0000ffd000/0x1000)=nil, 0x7, 0x5, 0x2, &(0x7f0000ffd000/0x2000)=nil, 0x7ce601b5}) sendmsg$nl_route(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="de25e69b14289b449b0000000280000000000000", @ANYRES32=r10, @ANYBLOB="08000200ac1414aa"], 0x20}}, 0x800) [ 274.051642][T10699] EXT4-fs (loop4): invalid inodes per group: 242029655 [ 274.051642][T10699] 14:09:55 executing program 3: sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x80}]}, 0x1c}}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 14:09:55 executing program 1: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x100, 0x0, 0x0, {0x2, 0x1f, 0x0, 0xfe, r2}, [@IFA_LOCAL={0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}]}, 0x20}, 0x1, 0x0, 0x0, 0x20004810}, 0x0) 14:09:55 executing program 4: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) [ 274.163102][T10702] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 14:09:55 executing program 2: bind$alg(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140), 0x0, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 14:09:55 executing program 1: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x48000) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) openat$dlm_control(0xffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x101800, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0xe6, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[], 0x20}, 0x1, 0x0, 0x0, 0x40140}, 0x80) [ 274.447475][T10715] EXT4-fs (loop3): Unrecognized mount option "TIPC" or missing value [ 274.455837][T10715] EXT4-fs (loop3): failed to parse options in superblock: TIPC [ 274.541411][T10719] EXT4-fs (loop4): invalid inodes per group: 242029655 [ 274.541411][T10719] 14:09:56 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_GET(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, 0x1409, 0x400, 0x70bd2d, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x28}, 0x1, 0x0, 0x0, 0x1}, 0x40001) [ 274.624532][T10715] EXT4-fs (loop3): invalid inodes per group: 242029655 [ 274.624532][T10715] [ 274.701119][T10725] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 14:09:56 executing program 1: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) 14:09:56 executing program 4: syz_genetlink_get_family_id$tipc(0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 14:09:56 executing program 3: sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x80}]}, 0x1c}}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 14:09:56 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x80000, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="20000000140021010000000012000000021f0000", @ANYRES32, @ANYBLOB="7bf7364a66b2aa8b"], 0x20}}, 0x0) 14:09:56 executing program 2: bind$alg(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140), 0x0, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) [ 275.192200][T10740] EXT4-fs (loop4): invalid inodes per group: 242029655 [ 275.192200][T10740] [ 275.327501][T10744] EXT4-fs (loop3): Unrecognized mount option "TIPC" or missing value [ 275.335851][T10744] EXT4-fs (loop3): failed to parse options in superblock: TIPC 14:09:56 executing program 1: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) r3 = openat$autofs(0xffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x40021, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r3, 0x800442d3, &(0x7f0000000080)={0x10000, 0x5, 0x4, @broadcast, 'bond0\x00'}) [ 275.456295][T10753] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 275.499918][T10744] EXT4-fs (loop3): invalid inodes per group: 242029655 [ 275.499918][T10744] [ 275.545161][T10750] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 14:09:57 executing program 4: syz_genetlink_get_family_id$tipc(0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 14:09:57 executing program 3: sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x0, 0x0, 0x0, 0x25dfdbfc}, 0x14}}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 14:09:57 executing program 2: bind$alg(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140), 0x0, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 14:09:57 executing program 0: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) ioctl$F2FS_IOC_DEFRAGMENT(r0, 0xc010f508, &(0x7f0000000000)={0x1000000000000000, 0xfffffffffffffffb}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="20000000140021010000000000000000021f0000", @ANYRES32=r3, @ANYBLOB="e52373468f54733cb3d60000000000000000b29c8048e1a6e4767793703e156fb68432c93eebf696a56e65054fd70c30f5121a8ae1e2af750087ff2780255acd86b508f5d98844e8f41927caae9fb7980f48b48c2ff05ef82a498411ff53f5695b3acc05896c1a142a4e4fa789c3a9715cc73cfcd6fd6382bb90e3a3"], 0x20}}, 0x0) [ 276.045727][T10769] EXT4-fs (loop4): invalid inodes per group: 242029655 [ 276.045727][T10769] 14:09:57 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) ioctl$SG_SET_DEBUG(r0, 0x227e, &(0x7f0000000000)=0x1) r4 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r4, &(0x7f0000000040)={0x0, 0x2fe, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003100050ad24180698c6394fb0400fc0012000b400c000200053582c137153e3709000180252d1700d1bd", 0x2e}], 0x1}, 0x0) sendmsg$nl_route(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="20000000140021010000000000000000021f0000", @ANYRES32=r3, @ANYRESHEX=r4], 0x20}}, 0x4010) [ 276.257293][T10772] EXT4-fs (loop3): invalid first ino: 0 [ 276.265522][T10774] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 276.306127][T10779] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 14:09:57 executing program 4: syz_genetlink_get_family_id$tipc(0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) [ 276.432508][T10784] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 276.448055][T10783] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 276.478690][T10783] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 276.543148][T10786] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 14:09:58 executing program 3: sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x0, 0x0, 0x0, 0x25dfdbfc}, 0x14}}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 14:09:58 executing program 2: bind$alg(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a90200000000", 0x1d, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 14:09:58 executing program 0: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f0000000400)={'ip6tnl0\x00', &(0x7f0000000340)={'syztnl0\x00', r2, 0x4, 0x8, 0x2, 0x78b, 0xa, @mcast1, @dev={0xfe, 0x80, [], 0x30}, 0x10, 0x7800, 0x937, 0x9}}) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@bridge_getlink={0x5c, 0x12, 0x34, 0x70bd2d, 0x25dfdbfb, {0x7, 0x0, 0x0, 0x0, 0x400, 0x40040}, [@IFLA_IFALIAS={0x14, 0x14, 'nr0\x00'}, @IFLA_MAP={0x20, 0xe, {0x93f, 0x8, 0xfffffffffffffffd, 0x1, 0x81, 0x6}}, @IFLA_GSO_MAX_SIZE={0x8, 0x29, 0xa279}]}, 0x5c}}, 0x0) 14:09:58 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x0, &(0x7f0000000000)=0x4, 0x4) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$BLKGETSIZE64(r3, 0x125e, &(0x7f0000000040)) ioctl$VIDIOC_S_INPUT(r3, 0xc0045627, &(0x7f0000000080)=0x9) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x80, 0x14, 0x121, 0x0, 0x0, {0x2, 0x40, 0x0, 0x0, r4}, [@IFA_LABEL={0x14, 0x3, 'veth1_vlan\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0x10000, 0x1, 0x1, 0x8000}}, @IFA_FLAGS={0x8}, @IFA_LABEL={0x14, 0x3, 'veth0_to_batadv\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0x5, 0x4, 0x0, 0x10c}}, @IFA_FLAGS={0x8, 0x8, 0x28}, @IFA_FLAGS={0x8, 0x8, 0x1}]}, 0x80}}, 0x0) [ 276.847348][T10790] EXT4-fs (loop4): invalid inodes per group: 242029655 [ 276.847348][T10790] [ 276.933787][T10794] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 276.972672][T10796] EXT4-fs (loop3): invalid first ino: 0 14:09:58 executing program 0: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0x0, 0x0, 0x40011}, 0x10) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x81, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) r3 = socket(0x2c, 0x0, 0x3) r4 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x100, 0x4ae800) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT64(r4, 0xc0804124, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) ioctl$SIOCGETNODEID(r3, 0x89e1, &(0x7f0000000080)={0x3}) 14:09:58 executing program 4: syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 14:09:58 executing program 3: sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x0, 0x0, 0x0, 0x25dfdbfc}, 0x14}}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 14:09:58 executing program 2: bind$alg(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a90200000000", 0x1d, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 14:09:58 executing program 1: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000240)=ANY=[], 0x40) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$SEG6(&(0x7f0000000480)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="d3700000000000800000010000000800034000000000"], 0x1c}}, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) creat(0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x40) getsockname$netlink(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) ioprio_set$uid(0x3, r5, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="6069008000"/16, @ANYRES32=r6, @ANYBLOB="08000200ac1414aa"], 0x20}}, 0x0) [ 277.514998][T10818] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 14:09:59 executing program 0: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) modify_ldt$read_default(0x2, &(0x7f0000000080)=""/110, 0x6e) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="20000000140021010000000000000000021f0000", @ANYRES32=r2, @ANYBLOB="04000000ac1414aa"], 0x20}}, 0x0) [ 277.563897][T10820] EXT4-fs (loop3): invalid first ino: 0 14:09:59 executing program 4: syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 14:09:59 executing program 2: bind$alg(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a90200000000", 0x1d, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 14:09:59 executing program 1: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$BLKGETSIZE64(r1, 0x125e, &(0x7f0000000040)) ioctl$KIOCSOUND(r1, 0x4b2f, 0x8001) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r2 = openat$binder_debug(0xffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) syz_init_net_socket$llc(0x1a, 0x3, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@getlink={0x30, 0x12, 0x2, 0x70bd26, 0x25dfdbfb, {0x0, 0x0, 0x0, r5, 0xc090, 0x80d4}, [@IFLA_MTU={0x8, 0x4, 0x6}, @IFLA_GSO_MAX_SIZE={0x8, 0x29, 0xe931}]}, 0x30}}, 0x0) [ 277.919420][T10831] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 14:09:59 executing program 3: sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x0, 0x0, 0x0, 0x25dfdbfc, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}]}, 0x1c}}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) [ 278.014252][T10835] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 14:09:59 executing program 0: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x8, 0x313180) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) [ 278.186741][T10846] EXT4-fs (loop3): unsupported inode size: 0 [ 278.192948][T10846] EXT4-fs (loop3): blocksize: 4096 14:09:59 executing program 1: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@ipv4_newaddr={0x2c, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x101, 0x5, 0x101, 0x1}}]}, 0x2c}}, 0x0) 14:09:59 executing program 4: syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 14:09:59 executing program 2: bind$alg(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e", 0x2c, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 14:10:00 executing program 3: sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x0, 0x0, 0x0, 0x25dfdbfc, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}]}, 0x1c}}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 14:10:00 executing program 1: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$BLKGETSIZE64(r0, 0x125e, &(0x7f0000000040)) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x7) pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(r1, 0x1, 0x53, &(0x7f0000000000)={0x7, 0x7, 0x1}, &(0x7f0000000080)=0x28) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r4 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r4, &(0x7f0000000040)={0x0, 0x2fe, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003100050ad24180698c6394fb0400fc0012000b400c000200053582c137153e3709000180252d1700d1bd", 0x2e}], 0x1}, 0x0) write$binfmt_misc(r2, &(0x7f00000002c0)={'syz0', "05603807f8b769bed6b640559a87f05ff5537e2addb448937b04bdb873fbf6f8b3083a7f808f17a7e2fda7a2b0e6a7df33c3842918e7f8004fcdd59dafa161019796faa2d44f3fbacf443e5e27a0db7e1ee27c232bb6d3cdeb95261f6c36676cefc27811da95b0210832af0bd13939e368f0bd3b62a5ac07786bd71102f24bd136e2e9c10146b57bb745aa94b173bac2308dfc136fcb62fddc7b113ab078292d1b130f7aeae7587b8f2a48a84952f70bca4a096824f84bad198c806ffd766f426e393e345d1844e6b8229055d376d8010b99273ea1932b76c5b5d0d9a493b6e72899b8a1"}, 0xe8) socket$can_raw(0x1d, 0x3, 0x1) r5 = openat$dlm_plock(0xffffff9c, &(0x7f0000000400)='/dev/dlm_plock\x00', 0x400000, 0x0) getpeername(r5, &(0x7f0000000240)=@x25={0x9, @remote}, &(0x7f0000000480)=0x91) sendmsg$nl_route(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) 14:10:00 executing program 0: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="60013857", @ANYRES16=r3, @ANYBLOB="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"], 0x160}, 0x1, 0x0, 0x0, 0x24000094}, 0x2404c081) sendmsg$TIPC_NL_LINK_SET(r2, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[@ANYBLOB, @ANYRES16=r3, @ANYBLOB], 0x3}, 0x1, 0x0, 0x0, 0x20000010}, 0x810) sendmsg$TIPC_NL_MEDIA_GET(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)={0x1b0, r3, 0x200, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x7f, @local, 0x7}}, {0x14, 0x2, @in={0x2, 0x4e21, @private=0xa010100}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_SOCK={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0xff}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7fffffff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xffffffff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xffff8001}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x10a}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x80000000}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}]}, @TIPC_NLA_PUBL={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xfffffff8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x40}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x400}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x7}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x9}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x3}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x2c750432}]}, @TIPC_NLA_MON={0x3c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x80000001}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x28e7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1f}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}]}, @TIPC_NLA_BEARER={0x2c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_NET={0x48, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x867}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xffffffff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8000}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8ac}]}, @TIPC_NLA_MEDIA={0x10, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}]}]}, 0x1b0}}, 0x8000) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="204f1b913d002100006353316727294f26d73c7e47b1472f09e2a55d139c004d4f93867a329b76ca79c4938c9ccdeb", @ANYRES32=r4, @ANYBLOB="08000200ac1414aa"], 0x20}}, 0x0) [ 279.529251][T10871] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 14:10:01 executing program 4: syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', 0x0, 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) [ 279.576897][T10871] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 279.595675][T10877] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10877 comm=syz-executor.0 14:10:01 executing program 0: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="2000c80bff9c000014fb20010000000000000000021f02004e5a249fe5a736c4a92ade65e4042f63ae90a76b3173628c7aaa3f729869be17e2df4063f47c1b995a78751a75e138add54e0c9c569dbb050af188e99737574c2735ef7cf7d0afe1f7859d8a004bdaa0825b903a09203b1ddf0984dd905169e04e667d115ee7a2c2efefc41b4b08d8d36f776e4027e3fa4da0f329d5fa82c0e6db0f8b4578feb9a451fabe424aaf1f2b54b7c426c6b4a1c52b613d193cdcb6b008ea17c89acf1a7e6f92b427a5bbcd91a59b28f3529cc5d7a1a40230962864f0dad0ee281b92251af8ee1237f3", @ANYRES32=r2, @ANYBLOB="08000200ac1414aa"], 0x20}}, 0x0) [ 279.732766][T10875] EXT4-fs (loop3): unsupported inode size: 0 [ 279.739107][T10875] EXT4-fs (loop3): blocksize: 4096 [ 279.747272][T10878] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 14:10:01 executing program 3: sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x0, 0x0, 0x0, 0x25dfdbfc, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}]}, 0x1c}}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 14:10:01 executing program 2: bind$alg(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e", 0x2c, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 14:10:01 executing program 4: syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', 0x0, 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 14:10:01 executing program 0: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r8 = accept4(r7, 0x0, 0x0, 0x0) dup3(r6, r8, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@gettclass={0x24, 0x2a, 0x3, 0x70bd27, 0x25dfdbfb, {0x0, 0x0, 0x0, r5, {0xfff5, 0xa}, {0xf, 0x13}, {0xb, 0xe}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x400c881}, 0x20000000) [ 280.254522][T10898] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 280.282578][T10902] EXT4-fs (loop3): unsupported inode size: 0 [ 280.289063][T10902] EXT4-fs (loop3): blocksize: 4096 14:10:01 executing program 2: bind$alg(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e", 0x2c, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 14:10:01 executing program 3: sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x0, 0x0, 0x0, 0x25dfdbfc, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x80}]}, 0x1c}}, 0x0) syz_genetlink_get_family_id$tipc(0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 14:10:02 executing program 4: syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', 0x0, 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 14:10:02 executing program 0: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x40800) ioctl$PIO_UNIMAPCLR(r3, 0x4b68, &(0x7f0000000080)={0x8001, 0x7f, 0x4}) ioctl$BLKGETSIZE64(r2, 0x125e, &(0x7f0000000040)) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r2, 0x54a2) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) [ 280.706879][T10916] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 14:10:02 executing program 0: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000480)={0x2, {{0x2, 0x4e23, @empty}}, 0x1, 0x1, [{{0x2, 0x4e20, @private=0xa010100}}]}, 0x10c) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) dup3(r0, r2, 0x0) sendmsg$NFNL_MSG_ACCT_NEW(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000080)={&(0x7f0000000240)={0x88, 0x0, 0x7, 0x201, 0x0, 0x0, {0x7, 0x0, 0x6}, [@NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x3f}, @NFACCT_FILTER={0x24, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x51d4ec03}, @NFACCT_FILTER_VALUE={0x8}, @NFACCT_FILTER_VALUE={0x8}, @NFACCT_FILTER_MASK={0x8}]}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x200}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0xffff}, @NFACCT_BYTES={0xc}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x2}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x2}, @NFACCT_FLAGS={0x8}]}, 0x88}, 0x1, 0x0, 0x0, 0x20000080}, 0x80) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r7 = accept4(r6, 0x0, 0x0, 0x0) dup3(r5, r7, 0x0) ioctl$sock_inet_udp_SIOCINQ(r5, 0x541b, &(0x7f0000000300)) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r8}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) [ 280.834690][T10919] EXT4-fs (loop3): invalid inodes per group: 242029655 [ 280.834690][T10919] 14:10:02 executing program 0: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) 14:10:02 executing program 2: bind$alg(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f495", 0x33, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 14:10:02 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="200000001400210100000000fbdbdf2502400000", @ANYRES32=r3, @ANYBLOB="08000000000014aa"], 0x20}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$smc(&(0x7f0000000040)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)={0x20, r5, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}]}, 0x20}}, 0x0) sendmsg$SMC_PNETID_GET(r0, &(0x7f0000000240)={&(0x7f00000000c0), 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0x20, r5, 0x400, 0x70bd2c, 0x25dfdbfe, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000855}, 0x60011) 14:10:02 executing program 4: syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 14:10:02 executing program 3: sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x0, 0x0, 0x0, 0x25dfdbfc, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x80}]}, 0x1c}}, 0x0) syz_genetlink_get_family_id$tipc(0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 14:10:02 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) ioctl$CHAR_RAW_ROGET(r0, 0x125e, &(0x7f0000000000)) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="20000000140021010000000000000000021f0000", @ANYRES32=r3, @ANYBLOB="08000300ac1414aa"], 0x20}}, 0x0) [ 281.329611][T10940] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 14:10:03 executing program 2: bind$alg(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f495", 0x33, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 14:10:03 executing program 0: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB=' \x00\x00\x00\x00', @ANYRES32=r2, @ANYBLOB="08000200ac1414aa"], 0x20}}, 0x0) [ 281.673666][T10952] EXT4-fs (loop3): invalid inodes per group: 242029655 [ 281.673666][T10952] [ 281.791053][T10955] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 281.890140][T10959] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=9728 sclass=netlink_route_socket pid=10959 comm=syz-executor.0 14:10:03 executing program 1: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$autofs(0xffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x408601, 0x0) write$P9_RAUTH(r1, &(0x7f0000000080)={0x14, 0x67, 0x1, {0x10, 0x0, 0x3}}, 0x14) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) getsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f00000000c0)=0xfff, &(0x7f0000000240)=0x2) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) 14:10:03 executing program 4: syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 14:10:03 executing program 3: sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x0, 0x0, 0x0, 0x25dfdbfc, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x80}]}, 0x1c}}, 0x0) syz_genetlink_get_family_id$tipc(0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) [ 282.038785][T10962] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=9728 sclass=netlink_route_socket pid=10962 comm=syz-executor.0 [ 282.070491][T10961] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 282.256659][T10968] EXT4-fs (loop3): invalid inodes per group: 242029655 [ 282.256659][T10968] 14:10:03 executing program 2: bind$alg(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f495", 0x33, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 14:10:04 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) dup3(r3, r5, 0x0) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) r7 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0xd, &(0x7f0000000300)=@assoc_value={0x0}, &(0x7f0000000100)=0xffffffffffffff20) setsockopt$inet_sctp6_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000280)=@assoc_value={r8, 0x2}, 0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r5, 0x84, 0x17, &(0x7f0000000240)=ANY=[@ANYRES32=r8, @ANYBLOB="20003800839b4c0cfa059ac255414d89bcdd78e887c79ab92ceb391e028139dfc865228a0aaa569d36daa30202f9ad5529cf76e6052e12d9a17002ec"], 0x40) ioctl$EVIOCGABS2F(r0, 0x8018456f, &(0x7f0000000080)=""/45) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x80000) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xfffffffffffffec2) openat$cgroup_type(r0, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) sendmsg$nl_route(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0xec, 0x0, r9}, [@IFA_ADDRESS={0x8, 0x1, @dev={0xac, 0x14, 0x14, 0x28}}]}, 0x20}}, 0x0) [ 282.488701][T10978] EXT4-fs (loop4): VFS: Can't find ext4 filesystem 14:10:04 executing program 3: sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x0, 0x0, 0x0, 0x25dfdbfc, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x80}]}, 0x1c}}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 14:10:04 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f0000000000)=""/45) sendmsg$nl_route(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) 14:10:04 executing program 4: syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) [ 282.704184][T10982] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 14:10:04 executing program 2: bind$alg(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc676", 0x37, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 14:10:04 executing program 0: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'veth0_to_batadv\x00', 0x400}) pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) syz_mount_image$minix(&(0x7f0000000080)='minix\x00', &(0x7f00000000c0)='./file0\x00', 0xdcd1, 0x9, &(0x7f0000002880)=[{&(0x7f0000000240)="d149ac8f557a778fb99ef58c044ea8eacb2c3bbcbe5d00f5d072336bcb229aecc31d709912c65b58dbcd6be0c8988a2e789d11bb779120275fac26440e8631470656a2432502b2fc4f3e63076b2ac96ce916070976a1a224007a91a78f14c957e5104c7d3b1f4f38b0444449cbbd38ec29fd8df806f721b1d53b25a365fadf529c6d127bb6ff1c26462d65d83ae62d222aceea047d3d0bac4e986ba7828d26f3fc84efe089bba2892ad0039706753bd7db5abcf355e01046f62b865e1be864868f7c91a8c0189abdad9dd6d089b8fa9275fcaa7425", 0xd5, 0x101}, {&(0x7f0000000480)="a1db849864d7be24e74f734d6a3f542385539080e31bc89e3f38e3987df54bb54841c9d8978fa40e1077c721f16b8d58e1cbe43d5e13367303754368dee2621bbc94a402d045f5990eb22ab44ea24a0f46ad2652ccafcfd6bc498b2e0a254a44c46f4c9f92e857be3670bbdd26e5fd5d58a309f3faa2da9a5a212002abfd342a4938e5f3830fb40ae86a3ad25e964eb430234a976eba13462cb9fed35d02edfa23c9b804a97e4a41f04183f11d9be941efc60d80732a7542083af418252e31a0af19a543", 0xc4, 0x4}, {&(0x7f0000000580)="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", 0x1000, 0x7b1f}, {&(0x7f0000001580)="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", 0x1000, 0x5}, {&(0x7f0000002580)="b44c433363d99055225a268aea392d509137b2e56f86a605890ebe442c869aafca191c62d0346f84474e361568617da3bb28e7ec8e34f61d6287167127f8b1e5607ca2f3e84f443d6c6b357d23614d8f6350f16c8058c2cfff6a24fd9af1ec384b065f577ff59239fe44bd1d15862e58cea03121137883ce1a4154dbc474ee25b9aeb9db316404e88c6314f718b118493f03301badf4121fa7c7649076cc8235e585568c86a4e8b80b6eb07b", 0xac, 0x10001}, {&(0x7f0000002640)="c6fbcf3243b06f049b6f647108c172f28c560352920a7b637d71b7955e66789c47349c7f32c502b7f50cef3fba5f1297a669e4902511d08c4e2ca38135593012384ce9b85cf3870820d956bec67b88e3396603cec1c84c3a86e69833512723e66689cd4159e2833ebd2c04dd0b798fe0340c33054d2003b30e1d0ce2e99109f908cd", 0x82, 0x2}, {&(0x7f0000002700)="47827f1f24a0c8266ce21dfce438d36233450079160259c71c70d920f5574c3890c5f339410881b8159d8e42a4a00a218709baee5de12b96d2c101d3c4a27c968f115670a5f0512caa57626992decb89403ea8dcc4cd82937b088281be493a9fe040c78edfabb0bf2e93233a2e24e476d427d792479c244ccebe0780768610fdac4240d514b2fb562d44696bbda1edb876dd7906b5e3938ee4b3f7b2810a3b90bb0da1178d8044de31a90f86109e73b55e6d0cbc2d34735a99ea4ba27f67d7c1b09469c398eaba1a6150169a7700c2ab3248ce09917e6c3bada70856f7ed037e177f54a0153cb925c834354eeb7e064d0ed753adfc1ce1", 0xf7, 0x3}, {&(0x7f0000000340)="53883eb6fad3c51371f81b61797e756cace0b3296fbf046f77969bdbbf0729f17b270fe89244ad7adbea1d3ecbffabe090798921fca51eb18e27bd9fab4c86d027a5d05122d7502d169b1b1a0f38e82c03fa3a4b3a3e5c332447490cde79dabad77c6ea1ba4bcfad1dc6d1e873b8fee2aa", 0x71, 0x9}, {&(0x7f0000002800)="03728f2efe4737c815d0af1f2d37eac691b686cc02c49e8b0c3e557ae372f6282a7e244785bd478115dbde2f8b32e1e747987770160ca99abb53d9fb11d1323a7457fdd9707416876bf5ea43f26249b3d95b13a559fc1d248cf661a7aed355", 0x5f, 0x2}], 0x418, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) [ 283.000667][T10996] EXT4-fs (loop4): VFS: Can't find ext4 filesystem 14:10:04 executing program 1: pipe(&(0x7f0000000040)) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0x21084, 0x4) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x18, 0x14, 0x1, 0x70bd2b, 0x0, {0x2, 0x40, 0xea, 0x0, r3}}, 0x18}}, 0x0) 14:10:04 executing program 3: sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x0, 0x0, 0x0, 0x25dfdbfc, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x80}]}, 0x1c}}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) [ 283.205388][T11003] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 14:10:04 executing program 4: syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 14:10:04 executing program 2: bind$alg(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc676", 0x37, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 14:10:05 executing program 1: prctl$PR_MCE_KILL_GET(0x22) pipe(&(0x7f0000000040)) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$BLKGETSIZE64(r0, 0x125e, &(0x7f0000000040)) mkdirat(r0, &(0x7f0000000240)='./file0\x00', 0x102) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r4 = openat$vcsa(0xffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x101080, 0x0) ioctl$sock_netrom_SIOCDELRT(r4, 0x890c, &(0x7f0000000080)={0x1, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={'rose', 0x0}, 0xffffffff, 'syz1\x00', @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x2, 0x4, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default]}) sendmsg$nl_route(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) [ 283.741757][T11022] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 283.762096][T11023] EXT4-fs (loop4): VFS: Can't find ext4 filesystem 14:10:05 executing program 3: sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x0, 0x0, 0x0, 0x25dfdbfc, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x80}]}, 0x1c}}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 14:10:05 executing program 0: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="2000000014002101ac711d4100000000021f0000", @ANYRES32=r2, @ANYBLOB="08000200ac1414aa"], 0x20}}, 0x0) 14:10:05 executing program 2: bind$alg(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc676", 0x37, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 14:10:05 executing program 1: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip6_mr_cache\x00') recvfrom$inet6(r0, &(0x7f0000000240)=""/188, 0xbc, 0x40010240, &(0x7f0000000300)={0xa, 0x4e21, 0x1, @mcast1, 0x80000001}, 0x1c) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="20000000140021010000000000000000021f0000", @ANYRES32=r3, @ANYBLOB="867c71e9b0664870ee0679a50be78a63bccb836c61141267ba1e051e45d0f5c6b2140f5f7f6a6e20f3e7b8ddb3ce0239c6a76fc3f7c018570ffe8f85a1ad"], 0x20}}, 0x0) 14:10:05 executing program 4: syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) [ 284.259153][T11039] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 284.401089][T11047] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 14:10:06 executing program 2: bind$alg(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253", 0x39, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 14:10:06 executing program 3: sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x0, 0x0, 0x0, 0x25dfdbfc, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x80}]}, 0x1c}}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', 0x0, 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) [ 284.495155][T11052] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 14:10:06 executing program 0: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000040)={0x0, 0x2fe, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003100050ad24180698c6394fb0400fc0012000b400c000200053582c137153e3709000180252d1700d1bd", 0x2e}], 0x1}, 0x0) getsockopt$bt_hci(r3, 0x0, 0x3, &(0x7f0000000240)=""/155, &(0x7f0000000000)=0x9b) [ 284.539901][T11053] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 284.687807][T11057] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 14:10:06 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) dup3(r2, r4, 0x0) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000300)={0x24, 0x2, 0x6, 0x801, 0x0, 0x0, {0x7, 0x0, 0x7}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x24}, 0x1, 0x0, 0x0, 0x1}, 0xc080) r5 = socket(0x10, 0x803, 0x0) openat$binder_debug(0xffffff9c, &(0x7f00000004c0)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r6}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r8, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r10 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r7, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r10, @ANYBLOB="010001000000000000000f0000000500300001000000060028000000000008003900d709000005002f000000000005002f000000000008000b000000000008003c000002000005002f00f0ffff0005002e000100000008000300", @ANYRES32=r9], 0x64}}, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000080)={0x44, r10, 0x300, 0x70bd2a, 0x25dfdbff, {}, [@BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x9387}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x1}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x401}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}]}, 0x44}, 0x1, 0x0, 0x0, 0x20004805}, 0x80) 14:10:06 executing program 4: syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) [ 284.869966][T11067] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 14:10:06 executing program 2: bind$alg(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253", 0x39, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 14:10:06 executing program 3: sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x0, 0x0, 0x0, 0x25dfdbfc, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x80}]}, 0x1c}}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', 0x0, 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 14:10:06 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = openat$vcs(0xffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x4082, 0x0) r4 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r4, &(0x7f0000000040)={0x0, 0x2fe, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003100050ad24180698c6394fb0400fc0012000b400c000200053582c137153e3709000180252d1700d1bd", 0x2e}], 0x1}, 0x0) r5 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r5, &(0x7f0000000040)={0x0, 0x2fe, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003100050ad24180698c6394fb0400fc0012000b400c000200053582c137153e3709000180252d1700d1bd", 0x2e}], 0x1}, 0x0) r6 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r6, &(0x7f0000000040)={0x0, 0x2fe, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003100050ad24180698c6394fb0400fc0012000b400c000200053582c137153e3709000180252d1700d1bd", 0x2e}], 0x1}, 0x0) r7 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r7, &(0x7f0000000040)={0x0, 0x2fe, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003100050ad24180698c6394fb0400fc0012000b400c000200053582c137153e3709000180252d1700d1bd", 0x2e}], 0x1}, 0x0) r8 = openat$selinux_attr(0xffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/keycreate\x00', 0x2, 0x0) io_uring_register$IORING_REGISTER_FILES(r3, 0x2, &(0x7f00000000c0)=[r1, r2, r4, r0, r5, r6, r7, r8], 0x8) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r10}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) [ 285.325058][T11078] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 285.358382][T11081] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 14:10:07 executing program 1: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) dup3(r3, r5, 0x0) r6 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$BLKGETSIZE64(r6, 0x125e, &(0x7f0000000040)) ioctl$TIOCSTI(r6, 0x5412, 0x2) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r5, 0x84, 0x8, &(0x7f0000000000), &(0x7f0000000080)=0x4) r7 = openat$cachefiles(0xffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$PPPIOCSDEBUG(r7, 0x40047440, &(0x7f0000000240)=0x10001) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) [ 285.476599][T11087] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 285.492624][T11087] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 285.503861][T11087] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 285.514418][T11087] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 14:10:07 executing program 3: sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x0, 0x0, 0x0, 0x25dfdbfc, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x80}]}, 0x1c}}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', 0x0, 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) [ 285.535308][T11087] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 285.546815][T11089] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 285.574042][T11090] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 285.581255][T11087] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 14:10:07 executing program 4: syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{0x0, 0x0, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 14:10:07 executing program 2: bind$alg(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253", 0x39, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 14:10:07 executing program 0: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="20000000140021010000000000000000021f0000", @ANYRES32=r2, @ANYBLOB="17b39a4c95b1b8421be0320200ac1414aa000000"], 0x20}}, 0x0) 14:10:07 executing program 3: sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x0, 0x0, 0x0, 0x25dfdbfc, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x80}]}, 0x1c}}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) [ 286.140367][T11106] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 286.190853][T11110] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 286.262080][T11111] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 286.291808][T11109] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 14:10:07 executing program 4: syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{0x0, 0x0, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) [ 286.405832][T11118] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 14:10:08 executing program 2: bind$alg(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 14:10:08 executing program 0: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) dup3(r2, r4, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x2fe, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003100050ad24180698c6394fb0400fc0012000b400c000200053582c137153e3709000180252d1700d1bd", 0x2e}], 0x1}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000002640)={&(0x7f0000000080)=@x25={0x9, @remote}, 0x80, &(0x7f0000002580)=[{&(0x7f0000000240)=""/150, 0x96}, {&(0x7f0000000300)=""/47, 0x2f}, {&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000000340)=""/41, 0x29}, {&(0x7f0000001480)=""/81, 0x51}, {&(0x7f0000000380)=""/54, 0x36}, {&(0x7f0000000400)}, {&(0x7f0000001500)=""/4096, 0x1000}, {&(0x7f0000002500)=""/117, 0x75}], 0x9, &(0x7f0000002600)=""/9, 0x9}, 0x3) r6 = socket$alg(0x26, 0x5, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0, 0x2}, 0x8) bind$alg(r6, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r7 = accept4(r6, 0x0, 0x0, 0x0) dup3(r5, r7, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r8}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) [ 286.608594][T11123] EXT4-fs (loop4): VFS: Can't find ext4 filesystem 14:10:08 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_ENABLE_BEARER(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x3c, r3, 0x1, 0x0, 0x0, {{}, {}, {0x20, 0x17, {0xffffffff, 0x0, @l2={'ib', 0xa, 'veth1_virt_wifi\x00'}}}}}, 0x3c}}, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r3, 0x10, 0x70bd29, 0x25dfdbfe, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4001}, 0x810) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) 14:10:08 executing program 3: sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x0, 0x0, 0x0, 0x25dfdbfc, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x80}]}, 0x1c}}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) [ 286.915382][T11130] tipc: Enabling of bearer rejected, illegal name 14:10:08 executing program 4: syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{0x0, 0x0, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 14:10:08 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) dup3(r2, r4, 0x0) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000300)={0x24, 0x2, 0x6, 0x801, 0x0, 0x0, {0x7, 0x0, 0x7}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x24}, 0x1, 0x0, 0x0, 0x1}, 0xc080) r5 = socket(0x10, 0x803, 0x0) openat$binder_debug(0xffffff9c, &(0x7f00000004c0)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r6}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r8, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r10 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r7, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r10, @ANYBLOB="010001000000000000000f0000000500300001000000060028000000000008003900d709000005002f000000000005002f000000000008000b000000000008003c000002000005002f00f0ffff0005002e000100000008000300", @ANYRES32=r9], 0x64}}, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000080)={0x44, r10, 0x300, 0x70bd2a, 0x25dfdbff, {}, [@BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x9387}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x1}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x401}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}]}, 0x44}, 0x1, 0x0, 0x0, 0x20004805}, 0x80) [ 287.021008][T11133] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 14:10:08 executing program 0: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) dup3(r1, r3, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet_sctp(0x2, 0x1, 0x84) r6 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r6, &(0x7f0000000040)={0x0, 0x2fe, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003100050ad24180698c6394fb0400fc0012000b400c000200053582c137153e3709000180252d1700d1bd", 0x2e}], 0x1}, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r6, 0x0, 0x484, &(0x7f0000000080)=""/37, &(0x7f00000000c0)=0x25) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000100)=0x21) setsockopt$inet_sctp6_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000040)=@assoc_value={r7}, 0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000000)={0x30e, 0x8, 0x6, 0xffffeed9, r7}, 0x10) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0xfffffffffffffdcb) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="20000000140021010000000000000000021f000050c5022055ec99476290954b71af0513dce3c0b9d2033a9d73d7b065483662e28a25cbecab92b637224351d5a505afd755f5e3727e86b8433ac8e9d5f75d13c70c47602254d02622bc852c69991728a4441d4dbc56585c9af9698de7d2786f93c8c92473031911", @ANYRES32=r9, @ANYBLOB="08000200ac1414aa"], 0x20}}, 0x0) 14:10:08 executing program 1: pipe(&(0x7f0000000040)) r0 = openat$proc_mixer(0xffffff9c, &(0x7f0000000000)='/proc/asound/card3/oss_mixer\x00', 0x200000, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc01cf509, &(0x7f0000000080)={0xffffffffffffffff, 0x1, 0x0, 0x5}) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="20000000140021010000000000000000021f0000", @ANYRES32=r3, @ANYBLOB="08000203ac1414aa54d54e27965870ee51410b4224509e639a44eaeaaf4d0e78da56cb1111be48dac09ab5cd005f9ae578656f65b2d5f843525d5420c021b1ed089d66e7"], 0x20}}, 0x0) [ 287.246266][T11141] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 14:10:08 executing program 2: bind$alg(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) [ 287.435165][T11147] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 287.468642][T11150] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 14:10:09 executing program 3: sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x0, 0x0, 0x0, 0x25dfdbfc, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x80}]}, 0x1c}}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) [ 287.523700][T11150] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 287.630806][T11156] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 14:10:09 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x9) r4 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$BLKGETSIZE64(r4, 0x125e, &(0x7f0000000040)) r5 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$BLKGETSIZE64(r0, 0x125e, &(0x7f0000000040)) ioctl$BLKGETSIZE64(r5, 0x125e, &(0x7f0000000040)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0xd, 0x810, r3, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r7 = socket$inet_udp(0x2, 0x2, 0x0) r8 = socket$alg(0x26, 0x5, 0x0) bind$alg(r8, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r9 = accept4(r8, 0x0, 0x0, 0x0) dup3(r7, r9, 0x0) connect$nfc_llcp(r9, &(0x7f0000000080)={0x27, 0x1, 0x2, 0x3, 0xc8, 0x1, "766b6db137251ab4682a49ef823ea68caf4e3bb906e9fb2c105810ec802e9ba44af2a8cb4f23f727de2e20e747f56229bba890fb380cba236473872ce30254", 0x3d}, 0x58) sendmsg$nl_route(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="2000000014fa20015bae92a48bd9007a021f0000", @ANYRES32=r6, @ANYBLOB="08000200ac1414aa"], 0x20}}, 0x0) 14:10:09 executing program 4: syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140), 0x0, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 14:10:09 executing program 2: bind$alg(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 14:10:09 executing program 0: pipe(&(0x7f0000000040)) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000040)={0x0, 0x2fe, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003100050ad24180698c6394fb0400fc0012000b400c000200053582c137153e3709000180252d1700d1bd", 0x2e}], 0x1}, 0x0) r3 = accept4(r2, 0x0, 0x0, 0x0) dup3(r0, r3, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r3, 0x800448d3, &(0x7f0000000240)={@any, 0x3, 0x6, 0xa1b2, 0x8eb7, 0x5, "8cfdb531716d4e0749b320cad47fe4edf36790db18c5a89245723e6edae06f0325b3a1c5493628a823d5843f0eeb24fe3e209bee8ed954bdd649aae9f3b6875b8e7374144dd16c8e7d59560b28021ac1e3921646ed8c1e1f2a2392570ada1b37a0bb1104fd1b2a775f89758253d91ac4dfe9354ce2954a2f278a39798434ea88"}) socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r6}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) [ 287.812611][T11161] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 287.919067][T11165] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=64020 sclass=netlink_route_socket pid=11165 comm=syz-executor.1 [ 288.080448][T11170] EXT4-fs (loop4): VFS: Can't find ext4 filesystem 14:10:09 executing program 3: sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x0, 0x0, 0x0, 0x25dfdbfc, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x80}]}, 0x1c}}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 14:10:09 executing program 1: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) get_thread_area(&(0x7f0000000000)={0x7601, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) dup3(r2, r4, 0x0) setsockopt$bt_BT_DEFER_SETUP(r4, 0x112, 0x7, &(0x7f00000000c0)=0x1, 0x4) r5 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r5, &(0x7f0000000040)={0x0, 0x2fe, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003100050ad24180698c6394fb0400fc0012000b400c000200053582c137153e3709000180252d1700d1bd", 0x2e}], 0x1}, 0x0) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r5, 0xf501, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="200000c7d1cfe528557a35cf83403900140021010000000200000000021f0000", @ANYRES32=r1, @ANYBLOB="08000200ac1414aa"], 0x20}}, 0x0) [ 288.143650][T11174] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 288.492710][T11187] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 288.521560][T11184] IPVS: ftp: loaded support on port[0] = 21 [ 289.113159][T11184] chnl_net:caif_netlink_parms(): no params data found [ 289.422947][T11184] bridge0: port 1(bridge_slave_0) entered blocking state [ 289.430356][T11184] bridge0: port 1(bridge_slave_0) entered disabled state [ 289.440344][T11184] device bridge_slave_0 entered promiscuous mode [ 289.471538][T11184] bridge0: port 2(bridge_slave_1) entered blocking state [ 289.479019][T11184] bridge0: port 2(bridge_slave_1) entered disabled state [ 289.488960][T11184] device bridge_slave_1 entered promiscuous mode [ 289.577652][T11184] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 289.634252][T11184] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 289.673739][T11184] team0: Port device team_slave_0 added [ 289.683535][T11184] team0: Port device team_slave_1 added [ 289.698803][ T0] NOHZ: local_softirq_pending 08 [ 289.722844][T11184] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 289.729900][T11184] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 289.756028][T11184] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 289.768945][T11184] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 289.778024][T11184] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 289.804295][T11184] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 289.892653][T11184] device hsr_slave_0 entered promiscuous mode [ 289.946508][T11184] device hsr_slave_1 entered promiscuous mode [ 289.997793][T11184] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 290.006614][T11184] Cannot create hsr debugfs directory [ 290.204422][T11184] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 290.261711][T11184] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 290.321685][T11184] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 290.382352][T11184] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 290.553392][T11184] 8021q: adding VLAN 0 to HW filter on device bond0 [ 290.573788][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 290.584728][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 290.603304][T11184] 8021q: adding VLAN 0 to HW filter on device team0 [ 290.629186][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 290.639349][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 290.649725][ T2308] bridge0: port 1(bridge_slave_0) entered blocking state [ 290.658134][ T2308] bridge0: port 1(bridge_slave_0) entered forwarding state [ 290.667270][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 290.677253][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 290.687101][ T2308] bridge0: port 2(bridge_slave_1) entered blocking state [ 290.694426][ T2308] bridge0: port 2(bridge_slave_1) entered forwarding state [ 290.703796][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 290.720496][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 290.729740][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 290.749937][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 290.760777][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 290.782699][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 290.792515][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 290.803006][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 290.826795][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 290.836211][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 290.854798][T11184] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 290.868776][T11184] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 290.882059][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 290.891868][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 290.921386][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 290.929268][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 290.949969][T11184] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 291.042560][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 291.052504][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 291.092567][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 291.102455][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 291.121689][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 291.130666][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 291.143267][T11184] device veth0_vlan entered promiscuous mode [ 291.166103][T11184] device veth1_vlan entered promiscuous mode [ 291.208595][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 291.218772][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 291.228556][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 291.238636][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 291.256018][T11184] device veth0_macvtap entered promiscuous mode [ 291.274250][T11184] device veth1_macvtap entered promiscuous mode [ 291.308952][T11184] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 291.320380][T11184] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.330491][T11184] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 291.341415][T11184] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.351484][T11184] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 291.362091][T11184] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.372170][T11184] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 291.383337][T11184] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.393388][T11184] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 291.404045][T11184] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.418083][T11184] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 291.426273][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 291.435353][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 291.443964][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 291.453906][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 291.479844][T11184] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 291.490589][T11184] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.503117][T11184] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 291.513806][T11184] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.524072][T11184] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 291.535076][T11184] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.545003][T11184] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 291.559902][T11184] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.570023][T11184] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 291.580752][T11184] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.595738][T11184] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 291.606204][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 291.617130][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 14:10:13 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8800000) 14:10:13 executing program 4: syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140), 0x0, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 14:10:13 executing program 2: bind$alg(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, 0x0) 14:10:13 executing program 0: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="20000000140021010000000091ffffffffffffff37921803eaf2b29a1cf08b6463fc114eb743", @ANYRES32=r2, @ANYBLOB="08000200ac1414aa"], 0x20}}, 0x0) 14:10:13 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r4) io_submit(0x0, 0x27f, &(0x7f0000001440)=[&(0x7f0000000200)={0x1000000, 0x0, 0x700000000000000, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000340), 0xfdef}]) r5 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r5, &(0x7f0000000040)={0x0, 0x2fe, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003100050ad24180698c6394fb0400fc0012000b400c000200053582c137153e3709000180252d1700d1bd", 0x2e}], 0x1}, 0x0) r6 = dup3(r2, r2, 0x80000) r7 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r7, &(0x7f0000000040)={0x0, 0x2fe, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003100050ad24180698c6394fb0400fc0012000b400c000200053582c137153e3709000180252d1700d1bd", 0x2e}], 0x1}, 0x0) io_submit(0x0, 0x5, &(0x7f0000002500)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x7, r1, &(0x7f0000000480)="b9c20ab8ab6d9ecd57e78577f1d80f444fe00f8e121aa3c65d456760e041d0c313f55de64e96beea70622f83f49de54c19b7eec1c8891e33e143bf7ae7e184035bc9017f9487fed7ecc2f6022502fb1f252476807e9e465a71ef309c4eb3da695417ccad0daf1327b8b87f05a52fef2b08350968b86403b0c5223d4d47338748a4a3d29e50bc98abe684bc68283c9feb065abe948199d06c4cfd4c07a43e8c44c8e250f07fbb4ec3fa31a3ed3bf94290e236a952fdaae72152c07e4aa01f6abcc51640a00b3ac97865308e033d021570c4190dba27adc964caa3d51eadde7c1443bae863dc16fd563b6bfc043aecc3f1d377cf0e42fe21f47388d26f1a5bee8c4c2d9b8a1731c9ec78b87c60ce453e2d40a47f410530d661a82410b043a575d046c2f3d2c4909a63e537843690aae0cc27d3d7b54cb83e63c5bda5a7b8576bfe8e4e078ab24cbbd92993274474b156a7169e2651477b935cd20993e68b36b4558a886b9f8faeb306194cab760bd3f107a3b1c0d6fdd4423f7b25c92d7ed839bd3c11e3d4479fa7547bbf7f603b9647440f530f65916d5f448e6b2176a234486f2ebab6862c89049b31a5aa4f0f4cce5cbbc7d60b4235014f12839074c8d915aaec579eb3e93c26dfe30700754b82983dabbeb06af39385a6526a0a066ac56d282fe02ca7efa4ae5df6309de9319701098db192c6cf73fa9d8c82917df519824e0339345446128b3fb96a979465a51d4da9bcc2d9e6e94e03b4339d5f16f510b46cbe1336b27a8a20a0439f048cb7d85fca7bd3429ac238e6c4b259d54a2f55e51796ab9a9524ca8d5e09b96651cee3982925acbf82efc1e6194a420b389a62106a2057d1bee549ea43578185bf9b7a043699167db93375104b80ad8cb7dc9704fd00980e6cbcbeb2a2aaa8bdca642453752ad2ab5d66d388983b396741bf99a30d11d2a3ed8f454b06846d46799d536d94a43b342572e3758b6241f902e9b622738774e4ba565dba07928835a3b8041edff6bf5617ecedec01205447a9d3ca3de07e5d00268c3f6b2b0ed332420ab17382ee74ae41c010fa5b43374227bedccaebdda212821d37f4ce3070cd7637a96585ac8b31ff2e33dd0037b538b3d061e364ea5dcd14af62b3344336db622b65d4cd7a793be47bdf54c376624de309cb1b1ab3dfaf5998197352c1b793c20e20285de6a5ed99b7183d153079d3c13f5a30c6c4b0c3f14cdc3a9e96aa105077c8a3b4e9625c019446f10f5408c42a356bc0c72a6cdb0e54965a48cfb73d3797a9bfd7d4b6e5c6aa1f8370475260153563b3a27cb585f8193ffc1cc080ae199867b04233621a1f80ec1755996bf97c2df3ddf60044cbe2d878fdc236d84dcdf4f159d4335e72b8fc95d8dfd0bf070edd76412fc2cb06f5bf4169ac81818fddf017d990f0e4ee6e85d0cdd74c8576668b7adf2e3874a037455b42a00692478ef51a9891c2e8e547836d4a775fa438a68ce196bc2360756e260d17e401ad01ba4c0d0ca1145450619955b41e3f49a1a0cf5495b5fa2168df92d8d684615f93e5e41259cdac79ae235335a6f6e43eacac455d2362923beb0024f7d2a8adc4de78de8d04ec889e96ad3f4f916d3cf6c105612b3562c82014d78bb4e735af59957c0395353b9a6c079e463a5b0da1a5026c8c7dc055836e4b0990387d8d29ada42ff9ce8cd94f3c3875b90059475fcbb8487ca8d2d0990420ff686b306fd71f2a94f7312a770d7dfefe57e9c47e70c2902a64f9ee596d41ca2e77af3883888e896b3330eb6c026e296dc847d9a4e6e9c34f779424eb6393d17eb3d1d7524593fe14baf90e84696d9a131bbbe7a4e2ff943144188d2006a6a23ba53e74dc009548f1abaac08d7c7978615c120f38394856d48489ee8bff147adda00581c2f1728cab5243d6832aa86229f08d3419bca38651c1aefe3670befccc5a4703d666b1b5e356aae3d0eec43a193301f8095de578afd9c1f1ef4956b2460ff283d4a41759ec6b36f9afdb04048fb7df785d98fc3c9e481fafe81a49c59fb8b98d1cc53568108cb4dba7fa70080322ce4dad06fd6fe3892994508a132d8451f39ff0f16f1c2f111f5dbc32f605b4465a7a84789b495f00b7f854e3e88c5295b2319335aef928d323d1c20f5208754dfb1f80d5e9a4bfcee7d36821876642acc5649a2494025bb727d6574d7db3526aca2771bd3e102c0798ef0fc9354f728c187e1d7d30cd89229eedc07e785f9fd17d1e449b07a32567ecda8358836f37a3c5bf91b9c92647eb5e19de6fed8200ae6edccd4867d8172532710ff8cae0a884322d3aac04327b6b5940c11e56068039a5bf627b9f5741c5ed670630633260264be6f9b75f9fc4bce66305439ab84c9cc310c21e46b8294001ebf4d043e397688d64d9bc2be121b1a1ed5b62c96c19d55eaf715b71e1ad6eb0176de3e6712dfaf476fa72e5764e718e161def20c06cd3e261dce7b3757e5b468226dc46cd90692d9029dd0d174df436f393c0ea86d28df1bfd339371a86a6937954315b5c98adcb89492d79189d8d5ac022a459fc2043060cc365dddd7e0489f7705c6e7d1cbd9a3afe90e8d3075e320ffc8dc734a75c5097eee00d5a318211f75a0149a7d64e0a00a7d32573d7565258dcf281f0387f7d69a57a7c199ddb10497d72416c36d285c12260477b931134b6db7c92defc636cd6103a40357794f8794767c192abbead81bff7c49102ec857ae480a9c58f7336831f420d33244dab72621abe7759511d860234abf20b6c1784159d326dd3249ca7207d427da3d0b0d75d1a5e95c760d935162210553858518106311dffa42ef3fed3e0ea945010637d5f74a167d05f56b706f440a0e0b454f55d2ae1d58570e18b28261aac5f6ca31f0edc868a3e8b1a0e8408a147a73a813a73c53a5e7e67fb788f479d5da2c622ab4a35d1dd4d14e2f7fe33820cee9e62462a666123c377381fb29ada47d4bf5786f3e4191aca598ee4cc9cda362d5553d407ac09bef5d26e8ad69077e441be2aba7a6358c49dfde4178e397dd8d0c4b26897fb2593d701f9f77e607173832b00437f10cc056b15e28a534008ca581581b9f7bfc6606429ddf21cc79beaf8efc608d367efe0685433c73ce968551f826789e1509dbe25c72eebce6a0dc2183ddd277de07edaf10652d75324afbee9fc1071f6b420dfce6c203bb1b67a521a25c058b169647e26ef15ecb5327fae51367369c1fa2cee04947019d64dac69e1e2a049c5a10e783e13d4bb4754083b5e0159ff82d7499f5f9d3b8b69f6ea4fb65852ef1d5a36675972ddf6ea75bdebce31dc409b6bf63eb13076bedeb1a80067342088227033f28cf10762fcbfb1273c0ab2ea47dd6beba8bb19621d03b760dcc0cea8066209a26cc05bb8b850a814729c7f4c5fd4607907a30aa77d6b16fcdd5abc22c405784250723bf787673478d1b53bfcd147447362bbacd06a619b3a4c6a0ddbbb41679daf6e2a84c5423a72414b48a3fa5557285fe6bdd842b90206302fcce4fb23bdd390ab88504c16e6a1d34df4b9a310bf7a3e5edc6212945a2753e17657d9b746cc9d7beedf3375477d3ea0a0a4d85b2ff3f25c73352ec366a3fbfca8d6837f72853f211a724d813fb8d6f867b6e6f80ee29cdbbaf4388ad1ab0b0fd8b719e16c110038d252ae7a4c22a707d958213b59db964c70b1d6d50a0dfb32af3cb43dd3c69d07e77db21f5189b5bc297eb30446b9626e7c3088166c1193e02ac1c7ce68a977c2ca9e6abf4b5f9b5efb426d40c1870a6838ebff55ad4bdb9548ca8230b1ae8dea9a09dbff78049b3fa0e78826283cb98991ed9161af0838283c2ee1ea610ecdf0a0786d4598c88fa03e1588c4005c6f1df901143c267c316b05c2075319f52643fd4c12bf92d2cae29763e021b694d48aa207b1bd896accd49174ca70152a8f20e830a31a5eb23cd49b6e17a018abf57a6e0ba7cf5f406d05a8740bc83b98472524af1e9718852662868a27213e974d6d0de9dc5b4458f6b31fe49764d300e8eeb20e19e849baa81b80ce6b39c03a7e2074840929cc6748675f8bc285ba80cbab3925e455835c446f9b7036e12bd75a0e21bdca5f89336b5605ef1fc17c85cc3629c4849152ca12eddfac98106dc847b34e3494550e01b7ee4d199ca3a71bf9e75e2361bd417c7cb8d5e336786f62de04a979ba8300e039bcc7c358bc18b52dc1eb8ead4389eb13eb12830c4cd50acae653be7c25a674895e49447791676c1ccbd5b151bd519818b0b8659667cd219830eb7ab828bc6f2c87045c68586307061081296ee5365b1f08d162bb0ee378e63cf152923e54ab1c4ab056af7e3dc71a20fe344de241a08bb5a9a3c963f09b7e05fe6669209d48b5f24781ade4f5cf43d5be59ffc3fc18a5ea6dc3f457de125ec551c5a2730f9c9c1e735a86b2065db66c00a8f950a70b07e90c37e6f179addd3ee068e94af97f59ed461ff0a8666af975806f3e0a185f2bd20cece72da31960862b624f563d5dd9eba4f98d05226e011a05fdaee078b50991466e55f67f3e686a9934f86bcb3cae2bf48a21093e0d6ac6815b980c0db69c623a7bc79e757a23aaf174a51a551dcb3dacd95174f64dcc9484bd7dc78442d385a0b685391971d455b6d507ff082c2d617a3a9648155b0b3339c77a302d57aecd6e8d8291951d9097fe138b1dee6e835c37b24c1d1db16987b55f982a07e44c5b5f391bafdbade513211371735e720b9178b0f7e35816df7c521026fbf2682b4d5627a36479ca5ae5dd6f17892dc9ec365f37330a816e3246f5f5e001264c71388c8bfa9f5dfbd82577a77758901410b05d1700228ac0d301eefe0001d01fe2df786d402f40b3d8075f5dca83620e134bb7a450bb2d8c081295444a9911e5795aba0f334d40a08f769e0e267b48c01d681d09f410764ae9a1907d8a7cc810ab499c2b6b4ce1991b8c844cbb223f780ca252593c432441b14d6f7606f7e4680aabea45eabf3c3d001bc919138bc93c30219f3d5a2d55135933791893487b85e50344b0b205abf45fb4adf44b7b1067137690c6499a46c2df7c26ac571509015996df43ff2227e898bc4531853e9f914296a0d7cb821cf779bac473d1c20c7623c3f60f18c404f146cbf70a39e26b1fef30a9bf80076b7fdadb0f4c544de44dd1bd981a46178268ab2499883335ad4296218e3c0a3866771cd759c58ab9f91ccaba53277bf0bd08c6d168571f9d4a85122961265236ff848996605f21c69b08f8800fabfb2fcd8c5159d838b85a35ae04ecb541c139abf70d8f1e975fce864faa29a003fa6dbd5388ca0a79c783fb21fef2688cd4d2b7db0f9cfbc356d3816b4b198e3987e05d84c8dcb0becd4354be54aea4784a0c2e3e58051877fa8b41d2ce7690f433d96bbd7df26771845e842ab0d98d65baf11316bbe11045015831adc94df25765bf15696dd1f1cbc6ad32d53f067031b8f56ff47d1d79c2f90a807316e34c2511e4f4f04c3090cc72d9ef3ad89efe8c582e1f0f248092723a673a1aec5ebd2c501524fc17d9ef9b6a42bb68a9086fe53863c9ebf0608431b33b19fa9ef55aa9ebe5e64b8a3debca39e82c04ad436a4b0ad3079c8518e28e53110575d36851048bcb00596a670577e84e90873e57b843b67d9e00d2474fb839dea6a6e69178afe01f34841c853796f0f0e297ff0841a026852e915576c90a7a98a3dd00765fa9bc15858fe26efac646b9e195b702bddef5b56c65975d21fa57de29cd190ebdd7c68badbdb4f6143ff2424b5e3beb7f85", 0x1000, 0x0, 0x0, 0x2}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x6, 0xfff9, r0, &(0x7f0000000280)="46368c4dc246b094b520a75266f74e23", 0x10, 0x805, 0x0, 0x2}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x6, 0x3, r5, &(0x7f0000000300)="adf9abc73129e481b9e919c7e925dae377a1bf0e5d3fdea3c541eeaca01a907fea37b5a9954bfc3ee450698baf42afc016edc633f9cfa4ec26e174dc450b2305b396beab9bc3991b287bb596537eb2328488425c5fe4482945a9654ebbd82cc49ce2f5180196bd4ae2cd7666d29f32e8", 0x70, 0x7, 0x0, 0x2, r6}, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x6, 0xff6, r7, &(0x7f0000000400)="f2f932153c03f99fe9960b0e7c54f2a7dc3b7f116466952f2dadd0bf4ea534352e1f74ebfb45268abd71d0", 0x2b, 0x6, 0x0, 0x1, r0}, &(0x7f00000024c0)={0x0, 0x0, 0x0, 0x5, 0x99b, r3, &(0x7f00000014c0)="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", 0x1000, 0x9, 0x0, 0x3, r1}]) r8 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$BLKGETSIZE64(r8, 0x125e, &(0x7f0000000040)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r4, r8, 0x0, 0x1, &(0x7f0000000000)='\x00', 0xffffffffffffffff}, 0x30) ioctl$PERF_EVENT_IOC_QUERY_BPF(r9, 0xc004240a, &(0x7f00000000c0)={0x3, 0x0, [0x0, 0x0, 0x0]}) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="20000000140021010000000000000000021f0000", @ANYRES32=r10, @ANYBLOB="08000200ac0414aa"], 0x20}}, 0x0) 14:10:13 executing program 3: sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x0, 0x0, 0x0, 0x25dfdbfc, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x80}]}, 0x1c}}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) [ 292.098619][T11426] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 292.210330][T11430] validate_nla: 5 callbacks suppressed [ 292.210514][T11430] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 292.252453][T11438] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 292.288909][T11441] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 14:10:13 executing program 4: syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140), 0x0, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) [ 292.382955][T11441] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 14:10:13 executing program 2: bind$alg(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, 0x0) [ 292.429981][T11443] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 14:10:14 executing program 0: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="2000000014000000021f0000", @ANYRES32=r2, @ANYBLOB="08000200ac1414aa"], 0x20}}, 0x0) 14:10:14 executing program 3: sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x0, 0x0, 0x0, 0x25dfdbfc, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x80}]}, 0x1c}}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) [ 292.731551][T11453] EXT4-fs (loop4): VFS: Can't find ext4 filesystem 14:10:14 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ppoll(&(0x7f0000000100)=[{r0}], 0x1, &(0x7f0000000180)={0x0, 0x3938700}, 0x0, 0x0) 14:10:14 executing program 4: syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a90200000000", 0x1d, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) [ 292.966348][T11463] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 14:10:14 executing program 2: bind$alg(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, 0x0) 14:10:14 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x2fe, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003100050ad24180698c6394fb0400fc0012000b400c000200053582c137153e3709000180252d1700d1bd", 0x2e}], 0x1}, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT(r1, 0x4004f506, &(0x7f0000000000)=0x80000000) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) 14:10:14 executing program 3: sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x0, 0x0, 0x0, 0x25dfdbfc, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x80}]}, 0x1c}}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{0x0, 0x0, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) [ 293.231540][T11473] EXT4-fs (loop4): VFS: Can't find ext4 filesystem 14:10:14 executing program 5: socket$inet6(0xa, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x5, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @loopback}) semctl$SEM_STAT(0x0, 0x3, 0x12, 0x0) r1 = socket(0x0, 0x0, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_ADD(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r2, 0x0, 0x70bd2c, 0x25dfdbfe, {}, [@NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8001}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10811, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) 14:10:14 executing program 2: bind$alg(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000240)) 14:10:15 executing program 4: syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a90200000000", 0x1d, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) [ 293.448778][T11482] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 293.471558][T11484] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 14:10:15 executing program 3: sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x0, 0x0, 0x0, 0x25dfdbfc, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x80}]}, 0x1c}}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{0x0, 0x0, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 14:10:15 executing program 0: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) dup3(r3, r5, 0x0) setsockopt$CAIFSO_REQ_PARAM(r5, 0x116, 0x80, &(0x7f0000000240)="e60de4dc715413770d04af99b4bbfa5b19a2a3be1f374b01e7c39aa75e4e12a27e60c72a3a0819ba9d032c62622c37c2068edaed1e860116708ad6fadf9a8d96d47cbce95041a7804ad09ef655341c3d6fe5977a6b639de6537cdf7df07beaffbaf10f198ab3d734f2d76371d821f590c50a9c424e8fed03650a0baa9e1a81fa61ca5952ff80e507f9f0c08824a36c96b7b87401f3ec67e7273113b4333e2b7d715b92b8267795299e1ad5808e5e81d68c35b09653a68245393ce2", 0xbb) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) [ 293.771637][T11494] EXT4-fs (loop2): Can't read superblock on 2nd try [ 293.798175][T11495] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 294.013539][T11512] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 14:10:15 executing program 2: bind$alg(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000240)) 14:10:15 executing program 4: syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a90200000000", 0x1d, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 14:10:15 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000340)={0x4c, 0x0, 0x300, 0x70bd29, 0x25dfdbfd, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20000845}, 0x44080) ioctl$KVM_DEASSIGN_PCI_DEVICE(r2, 0x4040ae72, &(0x7f00000004c0)={0x7fff, 0x100, 0x1, 0x4, 0x3}) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000240)={@in={{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x12, 0x0, "0886fdabd9128aa5e0c78a763ec0512e77b339cbac852758ec174bd251447df5cc0fac37af992a48b7ecedc200ef097f28f71ce3b803aac9aece50939d26913aa73b65278b4a622ed933faa980819fc3"}, 0xd8) modify_ldt$read_default(0x2, &(0x7f0000000440)=""/81, 0x51) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=ANY=[@ANYBLOB="26fdffff140021010000000000000000021f0000", @ANYRES32=r4, @ANYBLOB="2f00020000721da212156156b5de654ff8568d40150cd9df01bd21fdc9e14feb40b0bd1a2db1a40b995b0000010032cf4d7485058eba8221486ac76563ff29e3fe0426fdbb70da93a9483d4e54a95655f0c1ddc758b95fe6e03f93976d0864e50d856bfdf38101051a3c82753815c42d409c367d85183391ab3f7b5b3809d6091addc2a84f5997f099d1e64a435cb7480526284cab62f9651ab036bb894cb91bfa2958139e5f855d9e"], 0x20}}, 0x0) 14:10:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000000)="b9800000c035004000000f30d07531f5f50fdb090920e03500004000c4636569b3ce4b50330026660f3881694f0f0f5c193a9af342d8860080000066b82001c4220d2d4f5d2e66420fc73366ba2000ed", 0x50}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000000280)={{0x0, 0x0, 0x80}, "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", "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"}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, 0x0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000002300)}, 0x0, 0x0, 0x3f, 0x3, 0x0, 0xfffffff9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:10:15 executing program 3: sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x0, 0x0, 0x0, 0x25dfdbfc, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x80}]}, 0x1c}}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{0x0, 0x0, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) [ 294.449266][T11527] EXT4-fs (loop2): Can't read superblock on 2nd try [ 294.532278][T11529] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 294.543880][T11538] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 294.663270][ C0] hrtimer: interrupt took 52758 ns 14:10:16 executing program 4: syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e", 0x2c, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 14:10:16 executing program 2: bind$alg(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000240)) [ 294.708823][T11541] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 14:10:16 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$packet_tx_ring(r0, 0x107, 0xd, 0x0, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000080)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r4, 0x58d}, 0x14}}, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x0, 0x6, 0x3, 0x9}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'bond0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 14:10:16 executing program 0: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = openat$full(0xffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x4081, 0x0) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) [ 294.897648][T11551] EXT4-fs (loop4): VFS: Can't find ext4 filesystem 14:10:16 executing program 3: sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x0, 0x0, 0x0, 0x25dfdbfc, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x80}]}, 0x1c}}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140), 0x0, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 14:10:16 executing program 4: syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e", 0x2c, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) [ 295.035366][T11554] EXT4-fs (loop2): Can't read superblock on 2nd try [ 295.509561][T11567] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 14:10:17 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) set_thread_area(&(0x7f0000000240)={0xfffffff7, 0x20001000, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1}) r3 = socket(0x10, 0x803, 0x0) r4 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$BLKGETSIZE64(r4, 0x125e, &(0x7f0000000040)) ioctl$KVM_DIRTY_TLB(r4, 0x400caeaa, &(0x7f0000000000)={0x6, 0x4}) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) ioctl$KVM_GET_REG_LIST(r1, 0xc008aeb0, &(0x7f0000000080)={0x1ffffffffffffdb3}) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r6, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r8}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f00000000c0)={@remote, 0x39, r8}) sendmsg$nl_route(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="20000000540000010000000000000000021f00ff", @ANYRES32=r5, @ANYBLOB="08000200ac1414aa"], 0x20}, 0x1, 0x0, 0x0, 0x8010}, 0x4000881) ioctl$CHAR_RAW_FLSBUF(r0, 0x1261, &(0x7f0000000280)=0xfff) 14:10:17 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x82, &(0x7f0000000080)=@assoc_value={r3}, 0x8) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000080)={r3, 0x3ebc, 0x6, 0x5}, &(0x7f00000000c0)=0x10) r4 = socket$unix(0x1, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) r6 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r6, 0xc100565c, &(0x7f0000001440)={0x0, 0x401, 0x4, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}}) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r6, 0xf502, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$pppl2tp(r5, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r0, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}}}, 0x2e) r7 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r7, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) [ 295.599474][T11568] EXT4-fs (loop4): VFS: Can't find ext4 filesystem 14:10:17 executing program 3: sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x0, 0x0, 0x0, 0x25dfdbfc, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x80}]}, 0x1c}}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140), 0x0, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 14:10:17 executing program 4: syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e", 0x2c, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 14:10:17 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, 0x0) pwrite64(r0, &(0x7f00000000c0), 0x0, 0x0) 14:10:17 executing program 5: [ 296.091755][T11584] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 296.220341][T11591] EXT4-fs (loop4): VFS: Can't find ext4 filesystem 14:10:17 executing program 5: 14:10:17 executing program 2: 14:10:17 executing program 3: sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x0, 0x0, 0x0, 0x25dfdbfc, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x80}]}, 0x1c}}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140), 0x0, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 14:10:17 executing program 4: syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f495", 0x33, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) [ 296.656507][T11601] EXT4-fs (loop4): VFS: Can't find ext4 filesystem 14:10:18 executing program 5: 14:10:18 executing program 2: [ 296.713594][T11602] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 14:10:18 executing program 4: syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f495", 0x33, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 14:10:18 executing program 3: sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x0, 0x0, 0x0, 0x25dfdbfc, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x80}]}, 0x1c}}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a90200000000", 0x1d, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 14:10:18 executing program 5: 14:10:18 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendto$inet6(r1, &(0x7f00000001c0)='X', 0x1, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x3}}, 0x1c) [ 297.239954][T11613] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 297.252221][T11615] EXT4-fs (loop4): VFS: Can't find ext4 filesystem 14:10:19 executing program 3: sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x0, 0x0, 0x0, 0x25dfdbfc, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x80}]}, 0x1c}}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a90200000000", 0x1d, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 14:10:19 executing program 4: syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f495", 0x33, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 14:10:19 executing program 5: [ 297.755561][T11626] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 297.844862][T11629] EXT4-fs (loop4): VFS: Can't find ext4 filesystem 14:10:19 executing program 5: 14:10:19 executing program 3: sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x0, 0x0, 0x0, 0x25dfdbfc, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x80}]}, 0x1c}}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a90200000000", 0x1d, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 14:10:19 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = openat$vcs(0xffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x4200, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000280)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_ADD_ADDR(r4, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000017c0)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r5, @ANYBLOB="01000000000000000000030000000c000180050002000000000030513cc3e75a51cd7b05104587c3376a0de19d1c667cd6e434b51534f085a48f1571e7c9dee61cb355e3b4583e6bd327ba"], 0x20}}, 0x0) sendmsg$MPTCP_PM_CMD_GET_ADDR(r3, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000240)={&(0x7f00000000c0)={0x1c, r5, 0x100, 0x70bd2c, 0x25dfdbff, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x4}]}, 0x1c}, 0x1, 0x0, 0x0, 0x48000}, 0x20000050) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001840)=ANY=[@ANYBLOB="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", @ANYRES32=r6, @ANYBLOB="08000200ac1414aa"], 0x20}}, 0x0) ioctl$sock_netdev_private(r0, 0x89fd, &(0x7f0000000600)="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") getsockopt$IP_VS_SO_GET_DESTS(r2, 0x0, 0x484, &(0x7f0000000400)=""/25, &(0x7f0000000480)=0x19) r7 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$BLKGETSIZE64(r7, 0x125e, &(0x7f0000000040)) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x2fe, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003100050ad24180698c6394fb0400fc0012000b400c000200053582c137153e3709000180252d1700d1bd", 0x2e}], 0x1}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$VIDIOC_S_EXT_CTRLS(r7, 0xc0185648, &(0x7f0000000540)={0x0, 0x8, 0x401, r4, 0x0, &(0x7f0000000500)={0x990afd, 0x7, [], @string=&(0x7f00000004c0)=0x3f}}) ioctl$KVM_GET_FPU(r8, 0x81a0ae8c, &(0x7f0000001600)) 14:10:19 executing program 4: syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc676", 0x37, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 14:10:19 executing program 5: [ 298.305664][T11643] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 14:10:19 executing program 2: [ 298.469865][T11647] EXT4-fs (loop4): VFS: Can't find ext4 filesystem 14:10:20 executing program 3: sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x0, 0x0, 0x0, 0x25dfdbfc, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x80}]}, 0x1c}}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e", 0x2c, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 14:10:20 executing program 4: syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc676", 0x37, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 14:10:20 executing program 0: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$BLKGETSIZE64(r3, 0x125e, &(0x7f0000000040)) ioctl$SNDRV_PCM_IOCTL_CHANNEL_INFO(r3, 0x80104132, &(0x7f0000000000)) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) 14:10:20 executing program 5: 14:10:20 executing program 2: [ 299.081761][T11658] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 299.240682][T11665] EXT4-fs (loop4): VFS: Can't find ext4 filesystem 14:10:20 executing program 2: 14:10:20 executing program 1: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$BLKGETSIZE64(r0, 0x125e, &(0x7f0000000040)) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc00c64b5, &(0x7f0000000080)={&(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x9}) ioctl$DRM_IOCTL_MODE_SETPLANE(r0, 0xc03064b7, &(0x7f00000000c0)={r1, 0x7db93705, 0xd7bc, 0xf26, 0x1, 0xae2, 0x3, 0x9, 0x38a, 0x70000000, 0x3f, 0x5}) pipe(&(0x7f0000000040)) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) finit_module(r2, &(0x7f0000000240)='$()\x00', 0x2) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="00ddffffffffff011f0000", @ANYRES32=r5, @ANYBLOB="08000200ac1414aa"], 0x20}}, 0x0) 14:10:20 executing program 5: 14:10:20 executing program 4: syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc676", 0x37, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 14:10:20 executing program 3: sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x0, 0x0, 0x0, 0x25dfdbfc, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x80}]}, 0x1c}}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e", 0x2c, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 14:10:21 executing program 0: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r4 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc6, 0xfffffffffffffffd) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0}, &(0x7f0000cab000)=0xc) keyctl$chown(0x4, r4, r5, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r8 = accept4(r7, 0x0, 0x0, 0x0) dup3(r6, r8, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r8, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@private0}}, &(0x7f0000000000)=0xe4) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@ipv6_delroute={0x58, 0x19, 0x20, 0x70bd29, 0x25dfdbfd, {0xa, 0x14, 0x14, 0x9, 0x1, 0x2, 0x0, 0x7, 0x700}, [@RTA_UID={0x8, 0x19, r5}, @RTA_UID={0x8, 0x19, r9}, @RTA_IIF={0x8}, @RTA_MULTIPATH={0xc, 0x9, {0x8000, 0x81, 0x2, r2}}, @RTA_PRIORITY={0x8, 0x6, 0x6e}, @RTA_PREF={0x5, 0x14, 0xff}, @RTA_UID={0x8}]}, 0x58}}, 0x0) 14:10:21 executing program 2: 14:10:21 executing program 1: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r3 = openat$pfkey(0xffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x3ff}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000240)={r4, 0x7f, 0x7, [0x3, 0x8001, 0x4, 0x8, 0x6, 0x800, 0x81]}, 0x16) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="2000000014002101000000000000000002190000", @ANYRES32=r2, @ANYBLOB="08000200ac1414aa"], 0x20}}, 0x0) 14:10:21 executing program 5: [ 299.809595][T11682] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 299.821037][T11683] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 14:10:21 executing program 2: 14:10:21 executing program 3: sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x0, 0x0, 0x0, 0x25dfdbfc, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x80}]}, 0x1c}}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e", 0x2c, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 14:10:21 executing program 4: syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253", 0x39, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 14:10:21 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$VIDIOC_G_STD(r0, 0x80085617, &(0x7f0000000000)) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) 14:10:21 executing program 0: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) dup3(r2, r4, 0x0) setsockopt$CAN_RAW_ERR_FILTER(r4, 0x65, 0x2, &(0x7f0000000000)=0x8, 0x4) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="20000000140021010000000000000000021f0000", @ANYRES32=r5, @ANYBLOB="08000200ac1414aa1fd10000ce3ccd38c849ec47689974b350a36e1587e2ef16501b4eac644f45e66770c456a37f4a87962c949ccdb378f4621b"], 0x20}}, 0x0) 14:10:21 executing program 5: 14:10:21 executing program 2: [ 300.346715][T11700] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 300.472784][T11704] EXT4-fs (loop4): VFS: Can't find ext4 filesystem 14:10:22 executing program 4: syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253", 0x39, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 14:10:22 executing program 3: sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x0, 0x0, 0x0, 0x25dfdbfc, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x80}]}, 0x1c}}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f495", 0x33, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 14:10:22 executing program 1: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x2fe, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003100050ad24180698c6394fb0400fc0012000b400c000200053582c137153e3709000180252d1700d1bd", 0x2e}], 0x1}, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000000)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="20000000140021010000000000000000021f0000", @ANYRES32=r3, @ANYBLOB="083b808c43982ad234ef14aa"], 0x20}}, 0x0) 14:10:22 executing program 5: 14:10:22 executing program 0: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000000)={0x8, 0x400, 0x7ff, 0xfffff77a, 0x6}) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) 14:10:22 executing program 2: [ 300.937349][T11723] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 300.976706][T11724] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 300.992558][T11725] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 300.996837][T11728] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 301.064798][T11723] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 14:10:22 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$BLKROGET(r0, 0x125e, &(0x7f0000000000)) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) 14:10:22 executing program 3: sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x0, 0x0, 0x0, 0x25dfdbfc, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x80}]}, 0x1c}}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f495", 0x33, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 14:10:22 executing program 4: syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253", 0x39, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) [ 301.684947][T11745] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 301.762430][T11749] EXT4-fs (loop4): VFS: Can't find ext4 filesystem 14:10:23 executing program 5: 14:10:23 executing program 0: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$BLKGETSIZE64(r2, 0x125e, &(0x7f0000000040)) write$UHID_SET_REPORT_REPLY(r2, &(0x7f0000000240)={0xe, {0x4, 0x6, 0x6, 0x90, "b0484c00cdca881ed07a7b2c1e2829d541a9d39319130675c01d1366141d9f2dd96bcb351f28f90a20d574c80b9298ba95f374054e9beb4d0c312d8f2f1a961d4dbca7b354d1d1f066db58ce785d7b0f8232efaf4f14288e590620d6f4231154bf18cef30589f0d726e00d187b6c2695955c846586e88e984541fef4c7400b8e2c77bf4901793e8c557812cea5f15fd1"}}, 0x9c) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="20000000140021010000000000000000021f0000", @ANYRES32=r3, @ANYBLOB="75ecc2997fc22a78"], 0x20}}, 0x0) 14:10:23 executing program 2: 14:10:23 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x2fe, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003100050ad24180698c6394fb0400fc0012000b400c000200053582c137153e3709000180252d1700d1bd", 0x2e}], 0x1}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'batadv0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r6}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r7, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r9}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000480)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000400)={&(0x7f0000000300)={0xac, 0x0, 0x4, 0x70bd27, 0x25dfdbfb, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}, @HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}]}]}, 0xac}, 0x1, 0x0, 0x0, 0x4}, 0x4000) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r10}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) 14:10:23 executing program 3: sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x0, 0x0, 0x0, 0x25dfdbfc, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x80}]}, 0x1c}}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f495", 0x33, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 14:10:23 executing program 4: syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) [ 302.208919][T11755] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 302.290123][T11762] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 14:10:23 executing program 2: 14:10:23 executing program 5: 14:10:23 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x44000) write$FUSE_ENTRY(r0, &(0x7f00000003c0)={0x90, 0x0, 0x8, {0x3, 0x1, 0xfe9e, 0x6874, 0x4, 0x10000, {0x2, 0x81, 0x7, 0x3, 0x47415671, 0x1, 0xffffff7f, 0x8, 0x0, 0xffff, 0x3, 0x0, 0x0, 0x64, 0x5}}}, 0x90) socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) accept4(r3, 0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$BLKGETSIZE64(r5, 0x125e, &(0x7f0000000040)) r6 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r6, &(0x7f0000000040)={0x0, 0x2fe, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003100050ad24180698c6394fb0400fc0012000b400c000200053582c137153e3709000180252d1700d1bd", 0x2e}], 0x1}, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0185649, &(0x7f0000000240)={0x4c365245ba83e268, 0xfa0, 0x4, r6, 0x0, &(0x7f00000000c0)={0x0, 0x0, [], @string=&(0x7f0000000080)=0x8}}) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r7, 0x84, 0x12, &(0x7f0000000280)=0x7, 0x4) ioctl$UI_BEGIN_FF_ERASE(r5, 0xc00c55ca, &(0x7f0000000000)={0x7, 0x3, 0xff}) r8 = socket(0x1, 0x6, 0xdf) setsockopt$IP_VS_SO_SET_ADDDEST(r8, 0x0, 0x487, &(0x7f0000000300)={{0x3a, @multicast2, 0x4e24, 0x1, 'ovf\x00', 0x884b1e2f254b1a73, 0x3, 0x45}, {@multicast1, 0x4e22, 0x10003, 0x4, 0x7fffffff}}, 0x44) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000006c0)=ANY=[@ANYBLOB="2000000014002405000000000000000002200800", @ANYRES32=r4, @ANYBLOB="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"], 0x20}}, 0x0) 14:10:24 executing program 1: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) dup3(r2, r4, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r2, 0x89f0, &(0x7f0000000000)={'syztnl0\x00', &(0x7f0000000080)={'syztnl0\x00', r1, 0x7, 0x7, 0x886b, 0x2d9, {{0xa, 0x4, 0x0, 0x4, 0x28, 0x66, 0x0, 0xff, 0x29, 0x0, @private=0xa010100, @remote, {[@noop, @ssrr={0x89, 0xb, 0xd9, [@private=0xa010102, @rand_addr=0x64010102]}, @generic={0x7, 0x8, "125d6824b05b"}]}}}}}) sendmsg$nl_route(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0xffffffffffffff94, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r1}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) [ 302.537738][T11769] EXT4-fs (loop4): VFS: Can't find ext4 filesystem 14:10:24 executing program 3: sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x0, 0x0, 0x0, 0x25dfdbfc, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x80}]}, 0x1c}}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc676", 0x37, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) [ 302.691864][T11773] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 14:10:24 executing program 4: syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 14:10:24 executing program 2: 14:10:24 executing program 5: 14:10:24 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) r2 = socket(0x10, 0x803, 0x0) ioctl$MON_IOCQ_URB_LEN(r0, 0x9201) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="20000000140021010000000000000000021f0000", @ANYRES32=r3, @ANYBLOB="17000200ac1414aa"], 0x20}}, 0x0) [ 303.050023][T11788] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 14:10:24 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$USBDEVFS_RESETEP(r0, 0x80045503, &(0x7f0000000000)={0x7}) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) [ 303.234454][T11797] EXT4-fs (loop4): VFS: Can't find ext4 filesystem 14:10:24 executing program 3: sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x0, 0x0, 0x0, 0x25dfdbfc, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x80}]}, 0x1c}}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc676", 0x37, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) [ 303.275784][T11799] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 14:10:24 executing program 5: [ 303.351533][T11801] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 14:10:25 executing program 0: pipe(&(0x7f0000000040)) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x2fe, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003100050ad24180698c6394fb0400fc0012000b400c000200053582c137153e3709000180252d1700d1bd", 0x2e}], 0x1}, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000000), &(0x7f0000000080)=0xc) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x13, 0x4, 0x103) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) [ 303.467131][T11806] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 14:10:25 executing program 2: 14:10:25 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000000)=0x2, 0x4) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="20000000140021010000000000000000021f0000", @ANYRES32=r3, @ANYBLOB="08040200ac1414aa"], 0x20}}, 0x0) 14:10:25 executing program 4: syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 14:10:25 executing program 3: sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x0, 0x0, 0x0, 0x25dfdbfc, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x80}]}, 0x1c}}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc676", 0x37, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 14:10:25 executing program 5: [ 303.784182][T11814] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 303.798705][T11816] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 303.906378][T11820] EXT4-fs (loop4): VFS: Can't find ext4 filesystem 14:10:25 executing program 2: 14:10:25 executing program 0: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="20000000140021010000000000000000021f0000", @ANYRES32=r2, @ANYBLOB="08010200ac1414aa"], 0x20}}, 0x0) [ 304.148287][T11828] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 14:10:25 executing program 4: syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, 0x0) 14:10:25 executing program 5: 14:10:25 executing program 3: sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x0, 0x0, 0x0, 0x25dfdbfc, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x80}]}, 0x1c}}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253", 0x39, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 14:10:26 executing program 2: [ 304.498783][T11836] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 304.553085][T11839] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 14:10:26 executing program 4: syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, 0x0) 14:10:26 executing program 2: [ 304.767953][T11846] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 14:10:26 executing program 3: sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x0, 0x0, 0x0, 0x25dfdbfc, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x80}]}, 0x1c}}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253", 0x39, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 14:10:26 executing program 5: 14:10:26 executing program 0: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x1f, 0x10000) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000100)=0x21) setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000040)=@assoc_value={r3}, 0x8) r4 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000080)={0x5, [0x200, 0x5, 0x100, 0x1, 0x7b]}, &(0x7f0000000380)=0xe) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, &(0x7f0000000400)) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) dup3(r4, r6, 0x0) setsockopt$inet6_dccp_buf(r6, 0x21, 0xc0, &(0x7f0000000300)="fc5619c033b5c1d1c57579a4d66f7fa3b6c740e9bd1224d2bce0702deb54a78c68ca03b6233d20e3d9916a5d6267bfb45691f54221a7aa02b98411dc88377f536feafc68f64e5388cad855c7ff84a32ddc8ed995b2661a40658b699c08290cc4efe55acb109e4b", 0x67) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="20000000140021010000000000000000021f0000", @ANYRES32=r8, @ANYBLOB="08cbdc44d6957bb4592c118fa9e62054000200ac1414aa"], 0x20}}, 0x0) 14:10:26 executing program 4: syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, 0x0) 14:10:26 executing program 2: [ 305.216761][T11860] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 14:10:26 executing program 2: [ 305.278859][T11859] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 14:10:27 executing program 5: 14:10:27 executing program 3: sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x0, 0x0, 0x0, 0x25dfdbfc, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x80}]}, 0x1c}}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253", 0x39, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 14:10:27 executing program 4: syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000240)) 14:10:27 executing program 2: 14:10:27 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) dup3(r1, r3, 0x0) getsockopt$rose(r3, 0x104, 0x0, &(0x7f0000000000), &(0x7f0000000080)=0x4) socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) getsockopt$netlink(r0, 0x10e, 0x1, &(0x7f0000000240)=""/241, &(0x7f00000000c0)=0xf1) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r8 = accept4(r7, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, r8, 0x0) sendto$inet(r6, &(0x7f0000000480)="a43801fbd3c57e5bf1409b9eed97f7a104caf66058b4d8dad9b01b27a461b8d65ecc7c5ffcd723451ec8b9ece57f90763f532df63e4759d08ed9606cfbbc7d82bcedc1b8dd9a40feec017a9aeaa588544dadc10083a7d4b69057d853df70e39583aa5f143536f32f77d42a82722756aa1fae4912b42e1404920135fd8d96947ae61d9d5aa5745557a79b01cea17f93bf962ac866a0234e4a2e1aa64e2c0b1b72166a3a2ac03af2bba65caa4e9e403c4434", 0xb1, 0x880, &(0x7f0000000340)={0x2, 0x4e22, @multicast2}, 0x10) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="20000000020000000000000000000000021f0d00", @ANYRES32=r9, @ANYBLOB="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"], 0x20}}, 0x0) [ 305.968762][T11879] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 14:10:27 executing program 5: [ 306.070234][T11882] EXT4-fs (loop4): Can't read superblock on 2nd try [ 306.075754][T11883] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2 sclass=netlink_route_socket pid=11883 comm=syz-executor.0 14:10:27 executing program 2: 14:10:27 executing program 0: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x8000) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="20000000140021010000000000000000021f0000", @ANYRES32=r2, @ANYBLOB="08000000ac148eaa"], 0x20}}, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) dup3(r3, r5, 0x0) getsockopt$netrom_NETROM_T2(r5, 0x103, 0x2, &(0x7f00000000c0)=0x7ff, &(0x7f0000000180)=0x4) 14:10:27 executing program 3: sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x0, 0x0, 0x0, 0x25dfdbfc, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x80}]}, 0x1c}}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 14:10:27 executing program 5: 14:10:28 executing program 4: syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000240)) 14:10:28 executing program 2: [ 306.607885][T11896] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 14:10:28 executing program 0: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) [ 306.783966][T11901] EXT4-fs (loop4): Can't read superblock on 2nd try 14:10:28 executing program 5: 14:10:28 executing program 3: sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x0, 0x0, 0x0, 0x25dfdbfc, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x80}]}, 0x1c}}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 14:10:28 executing program 4: syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000240)) 14:10:28 executing program 2: 14:10:28 executing program 5: [ 307.282755][T11913] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 307.308725][T11917] EXT4-fs (loop4): Can't read superblock on 2nd try 14:10:28 executing program 2: 14:10:29 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) dup3(r2, r4, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="60013857", @ANYRES16=r6, @ANYBLOB="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"], 0x160}, 0x1, 0x0, 0x0, 0x24000094}, 0x2404c081) sendmsg$TIPC_NL_LINK_SET(r5, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[@ANYBLOB, @ANYRES16=r6, @ANYBLOB], 0x3}, 0x1, 0x0, 0x0, 0x20000010}, 0x810) sendmsg$TIPC_NL_MEDIA_SET(r4, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)={0x15c, r6, 0x200, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x80, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8000}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_SOCK_CON={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x978d}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x2}]}, @TIPC_NLA_SOCK_CON={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0xffff}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xb0f}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xffff8001}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x100}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x9}]}, @TIPC_NLA_NODE={0x44, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3e, 0x4, {'gcm(aes)\x00', 0x16, "dde0697190268bf31a62711ccd602ca8340cc65a4832"}}]}, @TIPC_NLA_PUBL={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x4}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x80}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x3}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7fff}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x9}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x800}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x80000001}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1}]}, @TIPC_NLA_BEARER={0x4}, @TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x101}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x66}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x3f}]}]}, 0x15c}, 0x1, 0x0, 0x0, 0x20000045}, 0x4000801) ioctl$BLKGETSIZE64(r1, 0x125e, &(0x7f0000000040)) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000000)={r1, r0, 0xc}, 0x10) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r7, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r9}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) 14:10:29 executing program 3: sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x0, 0x0, 0x0, 0x25dfdbfc, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x80}]}, 0x1c}}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 14:10:29 executing program 1: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xfffffffe, 0x80002) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$sock_inet_SIOCRTMSG(r3, 0x890d, &(0x7f0000000400)={0x0, {0x2, 0x4e21, @multicast1}, {0x2, 0x4e24, @empty}, {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x1d, 0x0, 0x0, 0x0, 0x5, 0x0, 0x401, 0x3, 0x40}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000100)=0x21) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000040)=@assoc_value={r4}, 0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000480)={r4, 0xa000, 0x2}, 0x8) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) r5 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000200)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000001b00)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="000308000000fddbdf250500000008000c000000000014000600fe88000000000000000000000000000108000700e0000002080002000700000006000b0004000000"], 0x48}}, 0x0) sendmsg$NLBL_MGMT_C_VERSION(r3, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x54, r5, 0x0, 0x70bd2d, 0x25dfdbfd, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x8}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @ipv4={[], [], @remote}}, @NLBL_MGMT_A_DOMAIN={0x12, 0x1, 'memory.events\x00'}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0xa}]}, 0x54}, 0x1, 0x0, 0x0, 0x845}, 0x0) sendmsg$NLBL_MGMT_C_PROTOCOLS(r2, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="01002caee351a5a6ce90bd7000ffdbdf250700000008560135d2d995ee5100fe8000000000008000000002000000000000000006ffffff88000800"/69], 0x64}, 0x1, 0x0, 0x0, 0x20000000}, 0x2000c005) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="20001000140621010020000000000000021f00002c132def5ff0bec637545e1ad91331d4fb7d1277adc40c46ae8be54ef0b5b18c2209247fabcd17d6c4b7c6bb9434000000000000000000000000f37012be75583e943d5b240dcf3c7cad042fecb8", @ANYRES32=r6, @ANYBLOB="add4102c873d799e51f77f59376c4b6c65f9ec620e30053856420ecfe9aee76809706b7ba3690c7d4d1c2b867d5ce436"], 0x20}}, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(0xffffffffffffffff, 0x80e05411, &(0x7f0000000480)) 14:10:29 executing program 5: 14:10:29 executing program 4: [ 307.802435][T11929] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11929 comm=syz-executor.1 14:10:29 executing program 0: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) dup3(r3, r5, 0x0) sendmsg$AUDIT_SET(r5, 0xffffffffffffffff, 0x800) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="20000000140021010000000000000000021f0000", @ANYRES32=r2, @ANYBLOB="b12abf028c1414aa"], 0x20}}, 0x0) [ 307.930755][T11935] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 14:10:29 executing program 4: 14:10:29 executing program 2: 14:10:29 executing program 1: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) connect$ax25(0xffffffffffffffff, &(0x7f0000000080)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x2}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null]}, 0x48) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="680000001a00010029bd7000fddbdf251c842081fe01fe0600300000080001000000000008000100000000000c0009000400ff11", @ANYRES32=r2, @ANYBLOB="14001200150097f8f65c3d404766140dd07162700800010000000000082abd6149a0021d1600090009003f09", @ANYRES32=r2, @ANYBLOB], 0x68}}, 0x8001) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) accept4(r4, 0x0, 0x0, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000000)) 14:10:29 executing program 3: sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x0, 0x0, 0x0, 0x25dfdbfc, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x80}]}, 0x1c}}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, 0x0) 14:10:29 executing program 5: 14:10:29 executing program 2: [ 308.269824][T11944] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 308.330066][T11947] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 14:10:30 executing program 0: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="2000010014ffff000000000002000000021f0000", @ANYRES32=r2, @ANYBLOB="08000200ac1414aa"], 0x20}}, 0x0) 14:10:30 executing program 1: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x2, 0x0, {0x2, 0x1f, 0x1, 0xfe, r1}, [@IFA_FLAGS={0x0, 0x8, 0x400}]}, 0x20}}, 0x4008844) 14:10:30 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[], 0x4c}, 0x1, 0x0, 0x0, 0x40088c0}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') openat(r1, &(0x7f0000000040)='./file1\x00', 0x1aff42, 0x18) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000100)={0x200400, 0x9, 0x1f}) fstatfs(0xffffffffffffffff, &(0x7f0000000140)=""/119) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f00000001c0)) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000a80)=@filter={'filter\x00', 0xe, 0x4, 0x13a8, 0x0, 0x0, 0x1208, 0x108, 0x108, 0x12d8, 0x12d8, 0x12d8, 0x12d8, 0x12d8, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@mcast1, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'rose0\x00', 'netdevsim0\x00'}, 0x0, 0x10d8, 0x1100, 0x0, {}, [@common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x0, 0x1, 0x0, 0x0, './cgroup/syz0\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x1408) r2 = fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f00000002c0)) exit_group(0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x14c) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_subtree(r3, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r4, &(0x7f00000000c0)={[{0x2d, 'pids'}]}, 0x7) write$cgroup_subtree(r4, &(0x7f0000000280)={[{0x2b, 'pids'}]}, 0x6) 14:10:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000180)={@local, @dev, @void, {@ipv4={0x800, @tipc={{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @local}, @name_distributor={{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}, 0x0) 14:10:30 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x1) r1 = socket$inet(0x2, 0x6000000000000003, 0x6) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f00000001c0), 0x10) 14:10:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='veth1_virt_wifi\x00', 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0xde8c074acb69695f, 0x0) 14:10:30 executing program 3: sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x0, 0x0, 0x0, 0x25dfdbfc, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x80}]}, 0x1c}}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, 0x0) [ 308.953769][T11971] x_tables: duplicate underflow at hook 2 [ 308.984429][T11971] x_tables: duplicate underflow at hook 2 [ 308.995542][T11973] x_tables: duplicate underflow at hook 2 [ 309.023431][T11973] x_tables: duplicate underflow at hook 2 14:10:30 executing program 1: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1e, 0x5, 0x7) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) 14:10:30 executing program 0: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) r3 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$VT_GETSTATE(r3, 0x5603, &(0x7f0000000000)={0x4, 0x4, 0x400}) [ 309.088899][T11977] x_tables: duplicate underflow at hook 2 14:10:30 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="280000000306010100000000000000000000000005000100060000000900020073797a30"], 0x28}}, 0x0) 14:10:30 executing program 5: madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0xe) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 14:10:31 executing program 3: sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x0, 0x0, 0x0, 0x25dfdbfc, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x80}]}, 0x1c}}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, 0x0) 14:10:31 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$mixer_OSS_ALSAEMULVER(r0, 0x80044df9, &(0x7f0000000000)) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) 14:10:31 executing program 0: pipe(&(0x7f0000000040)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000080)=0xc) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r0, 0x10, &(0x7f00000000c0)) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$BLKGETSIZE64(r3, 0x125e, &(0x7f0000000040)) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, &(0x7f0000000200)) ioctl$VIDIOC_CROPCAP(r3, 0xc02c563a, &(0x7f0000000100)={0xb, {0x80000001, 0x3, 0xfff, 0x3}, {0x6b7, 0x1, 0x2, 0x2}, {0x1, 0x1}}) [ 309.881217][T11996] x_tables: duplicate underflow at hook 2 14:10:31 executing program 2: syz_emit_ethernet(0x4f, &(0x7f0000000000)={@broadcast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f208", 0x19, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ns={0x87, 0x0, 0x0, @mcast2, [{0x0, 0x0, "c04377"}]}}}}}}, 0x0) 14:10:31 executing program 3: sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x0, 0x0, 0x0, 0x25dfdbfc, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x80}]}, 0x1c}}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000240)) 14:10:31 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'syzkaller1\x00', 0x420000015001}) [ 310.547157][T12015] EXT4-fs (loop3): Can't read superblock on 2nd try 14:10:32 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000002540)=[{{0x0, 0x0, 0x0}, 0x9}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/nf_conntrack\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x0) 14:10:32 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) ioctl$SOUND_PCM_READ_CHANNELS(r0, 0x80045006, &(0x7f0000000000)) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="20000000140021010000000000000000021f0000e9afcd286c6401b97b938e4f0ef042488eb2b8982b6eb0dbb378a058fbb5f06595bf67e35c8d4cd7818fff1135abfaa8ace4f68eddc277c8b4b52f2043561e4dd59f028fb55aa6d79b8a5b5549155e366a959569daf41a03081c5a73b3837b9f9ddbf8eb28da7c792df6989606c30e1563a64b0d600fb7364b15fd8d95e232978d718e80aec13b52ea016c4b3dd9c6b999ca560081c719bd979801608c098a8ebc7c226bd6f501890c21001d3db8979928caf481c6a151eeb2e3bc262ab885521ceeb10b0166921ce6a1", @ANYRES32=r3, @ANYBLOB='\b\x00\x00\x00\x00\x00\x00'], 0x20}}, 0x0) 14:10:32 executing program 0: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, 0x3, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) 14:10:32 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) 14:10:32 executing program 3: sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x0, 0x0, 0x0, 0x25dfdbfc, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x80}]}, 0x1c}}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000240)) 14:10:32 executing program 5: syz_emit_ethernet(0x4a, &(0x7f0000000200)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, 'b\x00@', 0x14, 0x6, 0x0, @mcast2, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 311.030037][T12033] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 311.080509][T12035] EXT4-fs (loop3): Can't read superblock on 2nd try 14:10:32 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000140)=0x8004) syz_open_procfs(0x0, &(0x7f0000000080)='fd/3\x00') 14:10:33 executing program 0: pipe(&(0x7f0000000040)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="20000000140021010000000000000000021f0000", @ANYRES32=r2, @ANYBLOB="08000200ffffffffc54a63b9545f76e83debe64c425581cfab556946d1455d58d1bd963c00df44e548057147b792c72f0a48559197aff2d398912cbe07000000f93a621d74308ee0d28b25b6e1b1"], 0x20}, 0x1, 0x0, 0x0, 0x200000c4}, 0x0) 14:10:33 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x38, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x3, @remote, 0x3}, 0x1c) 14:10:33 executing program 2: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "000400", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 313.555918][T12069] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 314.231934][T12069] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 14:10:34 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 14:10:34 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x2fe, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003100050ad24180698c6394fb0400fc0012000b400c000200053582c137153e3709000180252d1700d1bd", 0x2e}], 0x1}, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000340)=@v1={0x0, @adiantum, 0x8, "be694c2d507246c7"}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) dup3(r1, r3, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r3, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000080)={&(0x7f0000000240)={0xc8, 0x0, 0x1, 0x101, 0x0, 0x0, {0x7, 0x0, 0x2}, [@CTA_ZONE={0x6, 0x12, 0x1, 0x0, 0x4}, @CTA_ZONE={0x6, 0x12, 0x1, 0x0, 0x1}, @CTA_TUPLE_REPLY={0x48, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private0}, {0x14, 0x4, @dev={0xfe, 0x80, [], 0x2a}}}}, @CTA_TUPLE_ZONE={0x6}]}, @CTA_SEQ_ADJ_ORIG={0x54, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x7}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x1f}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x6}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x8}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x80}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x2}, @CTA_SEQADJ_OFFSET_BEFORE={0x8}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x9}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0xce3c}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x4}]}, @CTA_MARK={0x8, 0x8, 0x1, 0x0, 0xfffffff7}]}, 0xc8}, 0x1, 0x0, 0x0, 0x40000}, 0x48800) pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$CHAR_RAW_PG(0xffffffffffffffff, 0x1269, &(0x7f0000000380)={0x28, 0x20, 0xbf, &(0x7f0000000480)="1c31b4021583498bb5a4f4557f8195ad4a3af191133cd20ea16c2c03bec30eb360b495fe057f372eddf8751b454e602d79065a0330b7b62442b267e3e6238a7d05c1ca8d5ad402c27b4da691df97ae7d2eb9654c544c23d19d05542d9fa8cedd0335fab02cb32649ce6a1280c2a01d31d33accdab13233a11c01839539857ccf966126c68b8b760fec92eb324084979425d3a2c2d8628c61f1543d0e5b2568b103e0cd537bf824f83ac055a268a33023961a842f4d59974ab57936c2caefe2"}) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r6}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) 14:10:37 executing program 4: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x26, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @generic={{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp={0x44, 0x4, 0x0, 0x4}]}}}}}}, 0x0) 14:10:37 executing program 0: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) dup3(r0, r2, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x7, 0x4) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) 14:10:37 executing program 1: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000000)=0x7ff, 0x4) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) 14:10:37 executing program 3: sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x0, 0x0, 0x0, 0x25dfdbfc, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x80}]}, 0x1c}}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000240)) [ 315.935359][ C0] clocksource: timekeeping watchdog on CPU0: Marking clocksource 'tsc' as unstable because the skew is too large: [ 315.947518][ C0] clocksource: 'acpi_pm' wd_now: 31d618 wd_last: 248db8 mask: ffffff [ 315.957782][ C0] clocksource: 'tsc' cs_now: ae489b27c5 cs_last: aba4ca0a5f mask: ffffffffffffffff [ 315.969189][ C0] tsc: Marking TSC unstable due to clocksource watchdog [ 316.010562][ T2308] TSC found unstable after boot, most likely due to broken BIOS. Use 'tsc=unstable'. [ 316.020180][ T2308] sched_clock: Marking unstable (316075267527, -65000396)<-(316013613697, -3076046) [ 316.040108][T12084] clocksource: Switched to clocksource acpi_pm [ 316.175517][T12090] EXT4-fs (loop3): Can't read superblock on 2nd try 14:10:37 executing program 2: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000005f00)=ANY=[@ANYBLOB="50010000100013070000000000000000fd554a1a3bf07d0b1d37251159d3ccdbff01000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe880000faffffff00000000000000010000000032000000e00000020000cb0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f7ff0000000000000000000000000000000000000000000000000000000000000000000000006dde8b750000000000090000000000ee58a0820000000000000200040000000000000000006000020063626328646573335f65646529000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000c0"], 0x150}}, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 14:10:37 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000140)={0x0, 0xffffffffffffff69, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=@newqdisc={0x68, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}, @TCA_RATE={0x6, 0x5, {0x8}}, @qdisc_kind_options=@q_plug={{0x9, 0x1, 'plug\x00'}, {0xc}}]}, 0x68}}, 0x0) 14:10:37 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) ioctl$IMCLEAR_L2(0xffffffffffffffff, 0x80044946, &(0x7f0000000340)=0x5) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="18000000140021010000000000000000021f00009d046439797be277bcaa811a8d7b5054d418d1a09746bc083ed26f56945ab7195dbc01daa53103af67cb07", @ANYRES32=r3], 0x18}}, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f0000000000)={0x0, 0x2, 0x4000000000000000, 0x6}) openat$bsg(0xffffff9c, &(0x7f0000000240)='/dev/bsg\x00', 0x141000, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) dup3(r4, r6, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r4, 0x0, 0x82, &(0x7f0000000280)={'nat\x00'}, &(0x7f0000000300)=0x5) 14:10:38 executing program 4: ioprio_set$pid(0x2, 0x0, 0x0) munlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x5, 0x1d, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000180)='security.capability\x00', 0x0, 0x0, 0x2) prctl$PR_GET_SECCOMP(0x15) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) clone(0x3fa1a2c4e7c6f9f4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 14:10:38 executing program 1: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = msgget$private(0x0, 0x10) msgctl$MSG_STAT_ANY(r1, 0xd, &(0x7f0000000440)=""/251) msgctl$IPC_INFO(r1, 0x3, &(0x7f0000000240)=""/187) r2 = socket(0x10, 0x803, 0x0) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$BLKGETSIZE64(r3, 0x125e, &(0x7f0000000040)) write$P9_ROPEN(r3, &(0x7f0000000000)={0x18, 0x71, 0x2, {{0x2, 0x0, 0x7}, 0x5}}, 0x18) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) [ 316.671895][T12105] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 14:10:38 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x14, 0x1, 0x1, 0x201}, 0x14}}, 0x0) 14:10:38 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000140)={0x0, 0xffffffffffffff69, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=@newqdisc={0x68, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}, @TCA_RATE={0x6, 0x5, {0x8}}, @qdisc_kind_options=@q_plug={{0x9, 0x1, 'plug\x00'}, {0xc}}]}, 0x68}}, 0x0) 14:10:38 executing program 1: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS32(0xffffffffffffffff, 0x80585414, &(0x7f0000000080)) 14:10:38 executing program 0: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0xffffffffffffffe2) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) 14:10:38 executing program 4: r0 = socket$inet(0x2, 0x2000080001, 0x84) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) [ 317.363400][T12127] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 14:10:39 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000002200)={@void, @val, @ipv6=@gre_packet={0x0, 0x6, "bc7d94", 0x44, 0x29, 0x0, @dev, @mcast2}}, 0x76) 14:10:39 executing program 5: r0 = socket$inet(0x10, 0x2000000002, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000002c0)={'syztnl2\x00', &(0x7f00000004c0)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}) 14:10:39 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000200)={@empty, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x10, 0x3a, 0x0, @local={0xfe, 0x80, [0x0, 0x7]}, @mcast2, {[], @ndisc_ra}}}}}, 0x0) 14:10:39 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$alg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000480)="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", 0x1000}], 0x1, 0x0, 0x0, 0x40}, 0x4048004) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="20000000140021010000000000000000021f0000", @ANYRES32=r3, @ANYBLOB="0c010220b5140eaa"], 0x20}}, 0x0) 14:10:39 executing program 3: syz_emit_ethernet(0x4e, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd60c00000001806fffe8000000000000000000000000000bbfe800000c7"], 0x0) 14:10:39 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000080)={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x21}}, {0x306, @random="15b40a732bb7"}, 0x38, {0x2, 0x4e24, @remote}, 'nr0\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r3 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc6, 0xfffffffffffffffd) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0}, &(0x7f0000cab000)=0xc) keyctl$chown(0x4, r3, r4, 0x0) keyctl$set_timeout(0xf, r3, 0x1) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="20000000140021010000000000000000021f0000", @ANYRES32=r6, @ANYBLOB="15ccb2cd5e9381970cda7a8d2700aec0818ba283566a1bf13afb054acd7075e0887a"], 0x20}}, 0x0) 14:10:39 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="18000000", @ANYRES16=r3, @ANYBLOB="1303000400000000000003"], 0x3}}, 0x0) sendfile(r2, r1, 0x0, 0x1000000f0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000009c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') r6 = gettid() sendmsg$DEVLINK_CMD_RELOAD(r4, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r5, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r6}}]}, 0x3c}, 0x1, 0x6000000000000000}, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) read(r2, &(0x7f0000000200)=""/72, 0x48) 14:10:39 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) preadv(r0, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/91, 0x5b}], 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) close(r0) socketpair(0x1e, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001fc0), 0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$ETHTOOL_MSG_WOL_GET(0xffffffffffffffff, 0x0, 0x880) [ 318.409529][ T32] audit: type=1804 audit(1595427039.909:9): pid=12162 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir723272989/syzkaller.1vtLs9/106/cgroup.controllers" dev="sda1" ino=16164 res=1 [ 318.452548][T12154] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 318.462789][T12158] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 14:10:40 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local}, 0xc) 14:10:40 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$BLKGETSIZE64(r1, 0x125e, &(0x7f0000000040)) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$BLKGETSIZE64(r2, 0x125e, &(0x7f0000000040)) ioctl$BLKREPORTZONE(r2, 0xc0101282, &(0x7f0000000240)={0x8, 0x5, 0x0, [{0x100000000, 0x7, 0xff, 0xa1, 0x0, 0x1, 0x40}, {0x1, 0x2, 0x6, 0x2, 0x8, 0x5}, {0x3, 0x1, 0x6, 0x0, 0x0, 0x40}, {0x1, 0x6, 0x4, 0x6, 0x4, 0x7c, 0xc1}, {0x30, 0x1, 0x1, 0xff, 0xfe, 0x27, 0x40}]}) ioctl$VIDIOC_STREAMON(r1, 0x40045612, &(0x7f00000000c0)=0xffff) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@buf={0x22, &(0x7f0000000000)="b9ad2d71247253ac550583a52118bdc6f1c77031b67af99075605b8544d16efa458f"}) socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) 14:10:40 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r0, 0x8982, &(0x7f0000000000)) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="20000000140021010000000000000000021f0000", @ANYRES32=r3, @ANYBLOB="0d000208ac1414aa"], 0x20}}, 0x0) [ 319.408071][T12183] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 14:10:41 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=@bridge_delneigh={0x28, 0x1d, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@NDA_LLADDR={0xa, 0x2, @random="0004000200"}]}, 0x28}}, 0x0) 14:10:41 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$fou(0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4048801}, 0x0) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, 0x0, 0x4008820) 14:10:41 executing program 1: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x5) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="20000000140121010000000009000000621f0000", @ANYRES32=r2, @ANYBLOB="08000200ac1414aa"], 0x20}}, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) dup3(r3, r5, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r6, &(0x7f0000000240)={0x0, 0x6000000, &(0x7f0000000200)={&(0x7f0000001180)={0x5c, r7, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @mcast2={0xfc}}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c]}}]}, 0x5c}}, 0x0) sendmsg$L2TP_CMD_NOOP(r5, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)={0x48, r7, 0x100, 0x70bd25, 0x25dfdbfb, {}, [@L2TP_ATTR_RECV_SEQ={0x5, 0x12, 0xba}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @remote}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x9}, @L2TP_ATTR_L2SPEC_LEN={0x5, 0x6, 0x10}, @L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e22}, @L2TP_ATTR_SEND_SEQ={0x5, 0x13, 0x7}]}, 0x48}, 0x1, 0x0, 0x0, 0x24040092}, 0x20054841) 14:10:41 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$sequencer(0xffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x40, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r1, 0xc10c5541, &(0x7f0000000240)={0x1, 0x0, 0x1}) socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$isdn_base(0x22, 0x3, 0x0) connect$pppl2tp(r0, &(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, r4, {0x2, 0x4e24, @broadcast}, 0x4, 0x4, 0x3, 0x2}}, 0x26) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) [ 320.143404][T12213] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=276 sclass=netlink_route_socket pid=12213 comm=syz-executor.1 [ 320.924102][T12231] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=276 sclass=netlink_route_socket pid=12231 comm=syz-executor.1 14:10:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x8) pipe(&(0x7f0000000040)={0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) ioctl$DRM_IOCTL_MODE_CURSOR(r1, 0xc01c64a3, &(0x7f0000000000)={0x1, 0x54, 0x0, 0x100, 0x401, 0xfffffff8, 0x5}) ioctl$KVM_ASSIGN_SET_MSIX_NR(0xffffffffffffffff, 0x4008ae73, &(0x7f0000000080)={0x8000, 0x74}) init_module(&(0x7f00000000c0)='\xeb\x00', 0x2, &(0x7f0000000240)='($^}\x00') sendmsg$nl_route(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[], 0x20}}, 0x0) 14:10:42 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000740)=@raw={'raw\x00', 0x40a, 0x3, 0x370, 0x0, 0xb8, 0xb8, 0xb8, 0xb8, 0x2d8, 0x2d8, 0x2d8, 0x2d8, 0x2d8, 0x3, 0x0, {[{{@uncond=[0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa], 0x0, 0x70, 0xb8, 0x0, {0x6020000}}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@ip={@empty, @dev, 0x0, 0x0, 'geneve0\x00', 'ip6_vti0\x00'}, 0x0, 0x1c0, 0x220, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'team_slave_1\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3d0) 14:10:42 executing program 5: 14:10:43 executing program 2: 14:10:43 executing program 4: 14:10:43 executing program 0: pipe(&(0x7f0000000040)) ioctl$DRM_IOCTL_MAP_BUFS(0xffffffffffffffff, 0xc00c6419, &(0x7f0000000400)={0x3, &(0x7f0000000240)=""/130, &(0x7f0000000000)=[{0x3, 0x98, 0x982c, &(0x7f0000000300)=""/152}, {0x5, 0x7b, 0x5, &(0x7f0000000080)=""/123}, {0x1, 0xd8, 0x6, &(0x7f0000000480)=""/216}]}) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="20000000140021010000000000000000021f000008f074ec7252ac47bc15507b743e70afb3b4a17146ca8598ae50de614ce50df033ca4323dd7aff7a7e86b873861a88a370b5c3268c01e22a659a8e110d89cb976562a6a281caf211d284c3826c681e96ca0386be429aa704956570c5b0afddab30a1a74575243e88c50883e006d79343", @ANYRES32=r2, @ANYBLOB="0802021400ac1414"], 0x20}}, 0x0) 14:10:43 executing program 5: 14:10:43 executing program 3: 14:10:43 executing program 1: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) dup3(r2, r4, 0x0) r5 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$BLKGETSIZE64(r5, 0x125e, &(0x7f0000000040)) ioctl$SNDCTL_DSP_SETTRIGGER(r5, 0x40045010, &(0x7f00000002c0)=0x3) sendmsg$SOCK_DIAG_BY_FAMILY(r4, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000240)={&(0x7f0000000080)={0x64, 0x14, 0x20, 0x70bd2a, 0x25dfdbfc, {0x5, 0x6}, [@INET_DIAG_REQ_BYTECODE={0x4d, 0x1, "f0232b3a83d9131fc26a8876da2e85b6c9d70e75049d342c9cbb8c673d4129b11655f405e1cfcd681dea0c90203821201439421eb56f848a857b4bd6d884834014985e798c45bc5b0b"}]}, 0x64}, 0x1, 0x0, 0x0, 0x8010}, 0x4000080) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r6}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) [ 322.133295][T12269] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 14:10:43 executing program 3: 14:10:43 executing program 4: 14:10:43 executing program 2: 14:10:43 executing program 0: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x18, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}}, 0x18}}, 0x0) 14:10:44 executing program 5: 14:10:44 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) openat$loop_ctrl(0xffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x301840, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) ioctl$KDADDIO(r0, 0x4b34, 0x100) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r6 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r6, &(0x7f0000000040)={0x0, 0x2fe, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003100050ad24180698c6394fb0400fc0012000b400c000200053582c137153e3709000180252d1700d1bd", 0x2e}], 0x1}, 0x0) sendmsg$inet(r6, &(0x7f0000000800)={&(0x7f0000000080)={0x2, 0x4e22, @empty}, 0x10, &(0x7f0000000740)=[{&(0x7f00000000c0)="98c08d7f9acc337ebcddb14a6aa54a151944558a1ec53ea1fd23629b9f319834cd10ab04266e663066eae4b0a200500bbfcfdd8a13ff6dbbdf", 0x39}, {&(0x7f00000002c0)="6ec87d543c8c6e982fa95f033546f8f7ba897091c85168e22bc3bd2d06f3f16bbec05f96a07b2d12c76f7eafcaf2e30d79ee178c3ef47b5be920821a9125ccb05ff0934220f5b6044718d59341f5d813917b619013e36c871541956c2d9dfc46922d95b7bc37272a7fa3586af067287995f59aa0d888c5d9d646e53329147f18340cdd45904d45b25d721e17004cd960985e30ac12f49d6ba61fa05c5aae1550e144be43157545e3d5a1344e465696a62627a7d785d658bd25b62754a874ab983659731bf37fc99f0c24425443a3a11d0615fbaf08459d5eea921d0709d6067ba32b6e896e6afdfa6251bca131f809b93731dc6ca72211", 0xf7}, {&(0x7f0000000400)="197c0542a4f27524977b", 0xa}, {&(0x7f0000000480)="966b8b3b09f8bdbb79158e233bd2b1ed73cf7f7b161fce663be4958bd33bf089bf032365", 0x24}, {&(0x7f00000004c0)="e69cee80d913c3d3aa702fc1aea0af54b625d03112bc53f24c2b7809f14186fbf1eba428eac11e26c1c5611c6ef2f9cb1c362d04c1c5430da49d75c557d0b73311098cc03a2c1ecb086dd15c3067d92518b154deba4465818734527ad81d3b404399771940efe01ec16f54329ba77af6d883e417401f02e17f4597c72ebf952e34627b185ff7054746703b1574a65d200eeb9c35bfcab5cd13c5d0f55ee2", 0x9e}, {&(0x7f0000000580)="c201b92bac68e05bbc31b5991d376ecba2845759a82436e8aa160b686434b4ad8f9c36fd3239ea1cf53892240b8d2b2fafce76b7225dd9b21e085956ae5197", 0x3f}, {&(0x7f0000000840)="197494237f795a8c53060000000bf1540fc7bcfb5f30874003fe38f3d118d0e12eaba417907ba88542c463d8f23986ce86b5a7246fd8d1de95f2148b93045925203dd18c307d602ae6c5d0e17aa02df35fb3227c264e8cbef0", 0x59}, {&(0x7f0000000640)="a339f2c3d7bf9d968917abf0cf6133f35dc4a99fcfcaeb57dba74cdecfdd4f0c", 0x20}, {&(0x7f0000000680)="3292a06b6af838e0dc7054d595694208f1a3890a5c61e4972209882ac6dc9d520a6afe46a853026e6894872c345b5d9174c79010cf1c2f2c71c5139480640d869aa3e136d597537ba6e90bb62887f6c51c73cfdeffbcfaad93b92e4fcc996910cf6400b4036c9dc1a28ecab667c31249058fd35a7913a77ecdf1966de16a6123d156d7754d3df8b597d8d530adfe23fc2fe077ca346714ed1f857fcea778dac3b0110750becf0199bd1b1a5e0a070efa4cbbfb4fb71a0f148bddf942e3", 0xbd}], 0x9, &(0x7f00000007c0)=[@ip_tos_int={{0x10, 0x0, 0x1, 0x6}}, @ip_tos_int={{0x10, 0x0, 0x1, 0x7}}, @ip_ttl={{0x10, 0x0, 0x2, 0x20}}, @ip_ttl={{0x10, 0x0, 0x2, 0x9}}], 0x40}, 0x4) r7 = syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000000c0)={0x1c, r7, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x5, 0x4, 0x1}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f00000005c0), 0xc, &(0x7f00000008c0)={&(0x7f0000000940)={0x24, r7, 0x8, 0x70bd2b, 0x25dfdbff, {}, [@FOU_ATTR_TYPE={0x5, 0x4, 0x1}, @FOU_ATTR_TYPE={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x8010}, 0x0) sendmsg$nl_route(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newrule={0x74, 0x20, 0x400, 0x70bd28, 0x25dfdbfd, {0x2, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x1, 0x8}, [@FRA_SRC={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @FRA_SRC={0x8, 0x2, @private=0xa010100}, @FRA_SRC={0x8, 0x2, @rand_addr=0x64010101}, @FRA_TUN_ID={0xc, 0xc, 0x1, 0x0, 0x9}, @FRA_GENERIC_POLICY=@FRA_SUPPRESS_PREFIXLEN={0x8, 0xe, 0xffff7fff}, @FRA_GENERIC_POLICY=@FRA_SUPPRESS_IFGROUP={0x8, 0xd, 0x7}, @FRA_DST={0x8, 0x1, @rand_addr=0x64010102}, @FRA_SRC={0x8, 0x2, @local}, @FRA_TUN_ID={0xc, 0xc, 0x1, 0x0, 0x7f}, @FRA_FLOW={0x8, 0xb, 0x10f}]}, 0x74}, 0x1, 0x0, 0x0, 0x48000}, 0x20000000) 14:10:44 executing program 3: 14:10:44 executing program 2: [ 322.822374][T12286] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 14:10:44 executing program 4: 14:10:44 executing program 0: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0xfffffffffffffde0}, 0x1, 0x0, 0x0, 0x800}, 0x10) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x18, 0x14, 0x200, 0x0, 0x0, {0x2, 0x3f, 0x41, 0x0, r2}}, 0x18}}, 0x0) 14:10:44 executing program 5: 14:10:44 executing program 1: pipe(&(0x7f0000000040)) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x2fe, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003100050ad24180698c6394fb0400fc0012000b400c000200053582c137153e3709000180252d1700d1bd", 0x2e}], 0x1}, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x0, 0x2b, 0x20, 0x8}, {0x1f, 0x4e, 0x5d, 0x100}]}, 0x8) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) socketpair(0x27, 0x6, 0x9, &(0x7f0000003780)) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) fsetxattr$security_ima(0xffffffffffffffff, &(0x7f00000037c0)='security.ima\x00', &(0x7f0000003800)=@v2={0x5, 0x3, 0x11, 0x0, 0x8e, "ff89833072830144b574fdf31a8ae08ca3e6d18cbfebd64a2d475ddf978ada1ad309cfd53edf52423518403b4afe586f2988a94c3a02e30063bef4159089a75b852df63d7d9fdb4b9bbd649aa5dd2355c86fbc8131ab25274796aa23a740272e7704d23a99eb1cc17d0477cee95f832f807b1b5561c5e06e6c8226f2c7555019ade831bc7d0c64259dd7ee964ca7"}, 0x97, 0x2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x34, r5, 0x1, 0x0, 0x0, {0x18}, [@ETHTOOL_A_LINKMODES_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'virt_wifi0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}]}]}, 0x34}}, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, &(0x7f0000003980)={&(0x7f00000038c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000003940)={&(0x7f0000003900)={0x14, r5, 0x2, 0x70bd2d, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x24000880}, 0x8000) sendmmsg$inet_sctp(r0, &(0x7f0000000400)=[{&(0x7f00000000c0)=@in6={0xa, 0x4e22, 0xf2f, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7}, 0x1c, &(0x7f0000000380)=[{&(0x7f0000000240)="8231c57fd15119ca583b680c09f0aac0fe0c7c93335f56709dae3167ffbbb4b244b1e8aa5f038087c0c976a6ad1bfaac1d255d8dfd2e71e9a96d38e88b36d317a59702f0007206f125b7f93a2cf4c015a429883ceac9ce4dd0b45b2780f4a95b5034f8b56484275307077116a909e8d3bb314e904abd2296becb1d21280eca224e7e4fd6b6a8935e63dcc2d2734b5046658d1b9c1fe87831cc044146a85b32947d72ed60", 0xa4}, {&(0x7f0000000480)="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", 0xfa}, {&(0x7f0000000580)="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", 0x1000}, {&(0x7f0000001580)="f311373bd7958fdfec88f5cd36d821adeab34260e0cb482f5322ff3486bd938f81ecf90beb02436c672e529f2c5dbfc96dcca6b107b4affe6f555136ae08baf55cd3dd0ccc61b726467bc4cc3fcd0dd68ac75171ea02229a81150767a9f1bf2d77269f0d79bcd71c997c407be65baa83c02dce16df6df12b0cf447a5ee1a0fb7a4685777690ef9ce46e7bc256f92563ac0ee374ede30869ddb15087af910e9cad522086f8d49b42615a6b491c8c9141e59c22b40f203cbc4f98b18d6da8b3f6a0d8c5c2231595f3add617ddbc9ac76607cbed65f81d2e774", 0xd8}, {&(0x7f0000000300)="3fca86e9027e355608377a551d210f9708aa1403b6003f92aa5f7bc86e2d5e9d328f99eade1bf230b8ad49434fe541fde6e99f1c480ffb45c79e60d9df314941d2c39fe5642fbf9a61312fccc5c943e3", 0x50}, {&(0x7f0000001680)="949899747868f8950dd32066f1c5189fd90b0e8e257b888e3bb17eefdd2b5f6e7436665cba05cf247b1915803c1bbec24fdc37c72b0d317613d13c77d07a6abc95abaaa9ec05bf11c2f01c108005590c5ce86760f4f6e6d657dfa5dcf7addad09e025db08926fc287e244e01ef844f241e5b0799d1b4a6cca70ca344667a9739d3fc83f95eac4a04407b226ab476e763aee2ce694996ce262dc20e944adc509c57994f2af3b96c782907199d2a593b3258f1b3a6c4225e23dbac42c9970e07000dbb7b0cefd51d62694992fd105cf72d05fda23808f37bb1f43e6ecc23d11d3ef1d5ca16205a8b4fc7688bc4974184", 0xef}, {&(0x7f0000001780)="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", 0x1000}, {&(0x7f0000002780)="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", 0x1000}], 0x8, 0x0, 0x0, 0x40}], 0x1, 0x4000001) sendmsg$nl_route(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) 14:10:44 executing program 3: 14:10:44 executing program 2: 14:10:44 executing program 4: [ 323.370403][T12299] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 14:10:45 executing program 0: pipe(&(0x7f0000000040)) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) dup3(r0, r2, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000480)={0x8, {{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x0, 0x5, [{{0x2, 0x4e21, @multicast1}}, {{0x2, 0x4e22, @multicast1}}, {{0x2, 0x4e23, @rand_addr=0x64010101}}, {{0x2, 0x4e22, @empty}}, {{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x15}}}]}, 0x30c) socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r6 = openat2(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)={0x800, 0x100, 0x6}, 0x18) ioctl$TUNSETVNETHDRSZ(r6, 0x400454d8, &(0x7f00000000c0)=0x3) sendmsg$nl_route(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) [ 323.486726][T12302] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 14:10:45 executing program 5: 14:10:45 executing program 3: 14:10:45 executing program 1: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$BLKGETSIZE64(r1, 0x125e, &(0x7f0000000040)) ioctl$SNAPSHOT_GET_IMAGE_SIZE(r1, 0x8008330e, &(0x7f0000000000)) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) 14:10:45 executing program 2: 14:10:45 executing program 4: 14:10:45 executing program 5: 14:10:45 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x101c23, &(0x7f00000002c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@dfltgid={'dfltgid', 0x3d, r4}}, {@mmap='mmap'}], [{@appraise_type='appraise_type=imasig'}, {@hash='hash'}, {@subj_role={'subj_role', 0x3d, ']\xd4-}'}}, {@obj_type={'obj_type', 0x3d, '+'}}]}}) 14:10:45 executing program 3: 14:10:45 executing program 2: 14:10:45 executing program 1: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$bt_rfcomm(0x1f, 0x1, 0x3) r2 = gettid() fcntl$setown(r1, 0x8, r2) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) 14:10:45 executing program 4: 14:10:45 executing program 5: 14:10:46 executing program 3: 14:10:46 executing program 0: pipe(&(0x7f0000000040)) r0 = openat$sequencer(0xffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x14501, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r0, 0x40046432, &(0x7f0000000080)=0x8001) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) dup3(r3, r5, 0x0) r6 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r6, &(0x7f0000000040)={0x0, 0x2fe, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003100050ad24180698c6394fb0400fc0012000b400c000200053582c137153e3709000180252d1700d1bd", 0x2e}], 0x1}, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r6, 0x8982, &(0x7f00000000c0)={0x3, 'bond_slave_0\x00', {}, 0x9b}) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0xc1) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r7}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) 14:10:46 executing program 2: 14:10:46 executing program 4: 14:10:46 executing program 1: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="20000000140021010000000000000000021f0000", @ANYRES32=r2, @ANYBLOB="ff0f00006cbba463b8a5049ac99ebac038f0eb6b3538de7536f5e8985e968a9d75fe1bac1414aa0c5e125e04cc63d412b042f19d71b87b4094495e38e10353ce79ceef2d9a1db7865e8336f47fd1137132f2160d54ff5524de8144162effd6ec28e6bd33f9788f926af685f7f1a14b5270cf82c03629565463d5bebdd4a10fa83a77d223540b983a4f5d3c1e9012586ce654f6919d27e3e2022591a07e69ff851cd629e01f173cf536a77c9faf99"], 0x20}}, 0x0) 14:10:46 executing program 3: [ 324.897389][T12339] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 324.950125][T12341] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 14:10:46 executing program 5: 14:10:46 executing program 2: [ 325.158468][T12348] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 14:10:46 executing program 0: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) dup3(r2, r4, 0x0) sendmsg$NFT_MSG_GETRULE(r4, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000080)={&(0x7f0000000480)={0x11a4, 0x7, 0xa, 0x5, 0x0, 0x0, {0x5, 0x0, 0xa}, [@NFTA_RULE_POSITION={0xc, 0x6, 0x1, 0x0, 0x5}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_ID={0x8}, @NFTA_RULE_USERDATA={0x1004, 0x7, 0x1, 0x0, "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"}, @NFTA_RULE_USERDATA={0x82, 0x7, 0x1, 0x0, "760a0fb664d8218ec7977b5138a6ed04fefc1e9d1b89d5009a9bc6b10071759b5efa10182c51f03460696d51af2a3519f351764cf0760f64bfb1694802f9d62007f31d39c3d3401b539ff028ec02c2837fed968846a218279b62cca1fe95dcc923678121c61389e5552ebeae17e704c9735ac8eb3fc5b84e9e8bf1a9aec8"}, @NFTA_RULE_USERDATA={0xd4, 0x7, 0x1, 0x0, "4836280f0ee4ebc0eac944649f0858ccb8e9eb5457ed7711c0ca3cf240557005e863bf20238de6c8d21b42d19d2a76571a39eca1f615fa1777f4100c781fc82361bc5e28259d936a3dc965e694581efcd9809f9396cfb9b3a47e8b4aab5864734b02efdbcaa7e21c66cab5bdeb70d2762106215dd098f0c1a3795dc1a7a567e10657279449716639bc93bd9a3286fc29461225157cb119c497a3a96f5b579762ed192c9ce18d71c7c1708998c7f479eaca1185fc7a7f3e967ad518143758402c0bfcdd7d6e8546e5a81ceefdc1be601f"}, @NFTA_RULE_ID={0x8, 0x9, 0x1, 0x0, 0x2}, @NFTA_RULE_POSITION={0xc, 0x6, 0x1, 0x0, 0x2}]}, 0x11a4}, 0x1, 0x0, 0x0, 0x20000040}, 0x20000001) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[], 0x20}}, 0x0) [ 325.231599][T12351] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 14:10:46 executing program 4: 14:10:46 executing program 3: 14:10:46 executing program 5: 14:10:46 executing program 2: 14:10:46 executing program 1: pipe(&(0x7f0000000040)) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) dup3(r0, r2, 0x0) sendto$isdn(r2, &(0x7f0000000240)={0x3, 0x140000, "b0d6eda91bab4afbfc8f0ce43b68fa02a5deb933fd0a3c0957d479fe6164eb58aa98650a0a8540c55f89d42deb70c7535aca792f36634ffa9b4a943d152e9b32f45b31aa22a76fb04da1e28d853b4c50387243f37b0fb83cbbc0f0ca193f12adf916b8c39fa67d560946b7dd5c618026c84578f59bfb247761ee760d6c3f3b8015db94c52714753e3a54d607f845595beee0b50a4a8af754e0bc7ed59834866167130c26b6319b4f70b32d5db7831145f953c597292bd44d0bd1b3551b7da3b70b3e566d56c588dee6abd6510ac78177c631e2ec12a13f4186"}, 0xe1, 0x4008024, &(0x7f0000000000)={0x22, 0x7, 0x1, 0x1f, 0x2f}, 0x6) socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) 14:10:47 executing program 5: 14:10:47 executing program 4: 14:10:47 executing program 2: 14:10:47 executing program 3: 14:10:47 executing program 1: pipe(&(0x7f0000000040)) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000000)) sendmsg$nl_route(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="20000000140021010000000000000000021f0000", @ANYRES32=r3, @ANYBLOB="fbff1ea1fd000000"], 0x20}}, 0x0) 14:10:47 executing program 0: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x29, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) 14:10:48 executing program 5: 14:10:48 executing program 3: [ 326.580133][T12377] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 14:10:48 executing program 2: 14:10:48 executing program 4: r0 = creat(&(0x7f0000000280)='./file0\x00', 0xb) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 14:10:48 executing program 0: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$BLKGETSIZE64(r1, 0x125e, &(0x7f0000000040)) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000000)={0x9, 0x72}) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="2000000014002101000000000000000002687d8319a90212614550148348c1db4724bdb7f274c59ac700d08c9d4edcd7847ddac911f9e3714e3cbd7a1a7fbf8397f636d16fa80d4d2385a13b3d31106b02a94e5cd3439fbe93de85ee41b73d26376afda9834d4a6e7f43d059f1f1a00b023357e06a76296de97548520fe1b5bc619055ea661925dfe2f55dd4e2e2d1d3f8cbda613e8a8e4cfa40084928c80e9e90b87990027ebb367a0f32d6638b9c046ebbed43ecdc0d85ad8a0980866be258144b66e6c76ac3041e416550b7ab1d68227d5813c4d5fbd6bbc7a17a38191b2afac44b76416aa7a950136fe4ea868807957576d0c43718a0c28ff1f21d4d519a8ef5d557429043f8a4dc5c0a4fe06a897b30313573c73a6c60d01be61055125d491c4a8e3c0af2a7f536bd35dc78127454ebe5203bdc54147066d544183c929d4f5c988eb18610d6e87f2209c463e1045a608e29fe864b008892b7c11ab3d8ecf1b3091e78b6bf7d", @ANYRES32=r3, @ANYBLOB="08000200ac1414aa"], 0x20}}, 0x0) 14:10:48 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x2fe, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003100050ad24180698c6394fb0400fc0012000b400c000200053582c137153e3709000180252d1700d1bd", 0x2e}], 0x1}, 0x0) fcntl$notify(r0, 0x402, 0x29) pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket$key(0xf, 0x3, 0x2) connect(r3, &(0x7f00000002c0)=@l2={0x1f, 0x7f, @fixed={[], 0x12}, 0x7}, 0x80) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x70bd26, 0x25dfd9ff, {0x2, 0x80, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x17}}]}, 0x20}}, 0x0) r5 = openat$null(0xffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x400880, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r5, 0x40505412, &(0x7f0000000240)={0x7, 0x7, 0x4, 0x0, 0x12}) 14:10:48 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) ioctl$USBDEVFS_IOCTL(r0, 0x80045518, &(0x7f0000000380)) 14:10:48 executing program 5: syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x44000) 14:10:48 executing program 2: r0 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000000)={0x14}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) creat(&(0x7f00000001c0)='./file0\x00', 0x0) [ 327.150028][T12395] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 14:10:48 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001b00)=[{{0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/mcfilter6\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) [ 327.203633][T12394] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 327.258274][T12395] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 14:10:49 executing program 0: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x2c, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000040)={0x0, 0x2fe, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003100050ad24180698c6394fb0400fc0012000b400c000200053582c137153e3709000180252d1700d1bd", 0x2e}], 0x1}, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r2, 0x891b, &(0x7f0000000000)={'ip_vti0\x00', {0x2, 0x4e23, @rand_addr=0x64010101}}) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) [ 327.542802][ T32] audit: type=1804 audit(1595427049.040:10): pid=12409 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir723272989/syzkaller.1vtLs9/118/bus" dev="sda1" ino=16237 res=1 14:10:49 executing program 1: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$dlm_plock(0xffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x10000, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r1, 0x89f5, &(0x7f0000000240)={'syztnl2\x00', &(0x7f0000000080)={'ip6_vti0\x00', r4, 0x2f, 0x38, 0x3f, 0x9, 0x44, @private0, @mcast1, 0x8000, 0x80, 0x1000, 0x100}}) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r6}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) 14:10:49 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000840)=ANY=[@ANYBLOB="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"/1197], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0xfeffff, 0x113, 0xfffffffffffffec8, &(0x7f0000000700)="c45c57ce395de5b289137d637a223920f181c2e57d71483cfb2d075a3fa67258e080a194805cdb0c26d3f7ffb1e0d9cf4fa36dcb2168b72de48ac8f93e6804f1c4d70898d0810e044d7e1778eaac5dfdcc9f1208905522f05bcfdf1b6f969b094d5c022c2b7ffefde71e0627b9a2069cc1e0175c4b8860aad4b0a103c589f676b6c4e85eb3950c533b6e62c39ccf9ae9bfe54ee5887358d44f46337fbe090d7c7e55847edee8130ffd3d1e719e01a68b0e691c0d35b0b56e0b514036342fd56f08ac0083f3c2fe41a1295a3d23cf3d160d4fd90f66beba68860456ed41272e1e68d16c2564c85f5556e18784113c493d13253e14d6eb891707fba3c30d07d5ee8619e4426cafec4cf6a3723c455d09b586b248", 0x0, 0xf0, 0x0, 0x4a, 0xffffff0c}, 0x40) 14:10:49 executing program 5: [ 327.727703][ T32] audit: type=1804 audit(1595427049.150:11): pid=12409 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir723272989/syzkaller.1vtLs9/118/bus" dev="sda1" ino=16237 res=1 [ 327.752044][ T32] audit: type=1804 audit(1595427049.200:12): pid=12407 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir723272989/syzkaller.1vtLs9/118/bus" dev="sda1" ino=16237 res=1 [ 327.894045][T12419] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 14:10:49 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x101802, 0x0) r1 = dup(r0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) [ 327.957350][T12421] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 14:10:49 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) ioctl$USBDEVFS_IOCTL(r0, 0x80085504, &(0x7f0000000380)) 14:10:49 executing program 1: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) dup3(r0, r2, 0x0) ioctl$PPPIOCSFLAGS(r2, 0x40047459, &(0x7f0000000000)=0x200000) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) 14:10:49 executing program 0: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r1}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) 14:10:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = timerfd_create(0x0, 0x0) readv(r4, &(0x7f0000000080)=[{&(0x7f0000000200)=""/4095, 0xfff}], 0x1) timerfd_settime(r4, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x387b1d0849878266, 0x8031, 0xffffffffffffffff, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x0) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) [ 328.361648][T12434] usb usb6: usbfs: process 12434 (syz-executor.2) did not claim interface 0 before use 14:10:50 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001b00)=[{{0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/mcfilter6\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x1000000) 14:10:50 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0xb83, 0x0) dup2(r0, r1) ioctl$VIDIOC_G_SLICED_VBI_CAP(0xffffffffffffffff, 0xc0745645, &(0x7f0000000140)={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4390, 0xffff]}) socket$inet_sctp(0x2, 0x1, 0x84) 14:10:50 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) dup3(r3, r5, 0x0) pidfd_getfd(0xffffffffffffffff, r0, 0x0) getsockopt$CAN_RAW_LOOPBACK(r5, 0x65, 0x3, &(0x7f0000000000), &(0x7f0000000080)=0x4) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x290}}, 0x0) 14:10:50 executing program 1: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) 14:10:50 executing program 1: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="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", @ANYRES32=r2, @ANYBLOB="08000200ac1414aa"], 0x20}}, 0x0) 14:10:50 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001b00)=[{{0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/mcfilter6\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x3f00) 14:10:50 executing program 0: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="20000000140021010000000000f0ffff011f00001aa45554bf252b1406fad665d024423a51c3d3032d2138071a04af276c3114999aa5b2788ff5875443e6076ba7178046387b513d70eb489432dfad402dd831fb25511360d2cba7db3fc498407460c6f10c92e7de2da902e2a18629a52e32eb12851818b908228e512576aec953b69251837dbc3df9fcefa93ad61ca5515818dc8ee2e8694c820f1f2a5797147177d1e3a69bf8b3196a0ae55d9008690420ef587b", @ANYRES32=r2, @ANYBLOB="08000200ac1414aa"], 0x20}}, 0x0) 14:10:51 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000500)={0xfff9, 0x0, 0x0, 0xfffd, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "0000fbffffffffffffff0010000000001000"}) 14:10:51 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0xb83, 0x0) dup2(r0, r1) ioctl$VIDIOC_G_SLICED_VBI_CAP(0xffffffffffffffff, 0xc0745645, &(0x7f0000000140)={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4390, 0xffff]}) socket$inet_sctp(0x2, 0x1, 0x84) 14:10:51 executing program 1: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$BLKGETSIZE64(r2, 0x125e, &(0x7f0000000040)) ioctl$DRM_IOCTL_MODE_ADDFB(r2, 0xc01c64ae, &(0x7f0000000000)={0x80000000, 0x5, 0x7f, 0x3, 0xca, 0x4ad, 0x7fffffff}) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) 14:10:51 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x50}}, 0x0) 14:10:52 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) ioctl$USBDEVFS_IOCTL(r0, 0xc00c5512, &(0x7f0000000380)) 14:10:52 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6}]}) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000440)='/dev/loop-control\x00', 0x0, 0x0) dup3(r1, r0, 0x0) 14:10:52 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x1, 0x20}, 0xc) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000200)="fe", 0x1}], 0x1) 14:10:52 executing program 0: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0185648, &(0x7f0000000080)={0xa10000, 0x5, 0x80, r1, 0x0, &(0x7f0000000000)={0x980912, 0x7ff, [], @ptr=0x9}}) sendmsg$inet6(r2, &(0x7f00000002c0)={&(0x7f00000000c0)={0xa, 0x4e20, 0x6d2aa22c, @loopback, 0xfffffff8}, 0x1c, &(0x7f0000000240)=[{&(0x7f0000000480)="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", 0xffffffffffffff57}], 0x1, &(0x7f0000001500)=[@dstopts={{0x34, 0x29, 0x37, {0x8, 0x3, [], [@padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @generic={0x0, 0x0, "cb735a981fd6c41bf89101d1b760ddcc9cfa86c1aa3e2c2263a795dc6f07d8486f9347b40e48c07b8ab9bab5217947354ddfad54bced998c7b172d5c181bebbd4ec964ed97e82244473060a99b9bce337e6836602ca42d42ddc0f1757b6a504b421043ec0840b3618aa468dbdf0d10add220446e27160c6dd3a4a79d0c139bfc6b6bf93d"}, @ra={0x5, 0x2, 0x4}]}}}, @dontfrag={{0x0, 0x29, 0x3e, 0x80}}, @hoplimit={{0x10, 0x29, 0x34, 0x3}}, @rthdr={{0x64, 0x29, 0x39, {0x8c, 0xa, 0x0, 0x1}}}], 0xb8}, 0x800) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = openat$sequencer(0xffffff9c, &(0x7f0000001640)='/dev/sequencer\x00', 0x28000, 0x0) r6 = syz_genetlink_get_family_id$mptcp(&(0x7f00000016c0)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_GET_LIMITS(r5, &(0x7f0000001780)={&(0x7f0000001680)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000001740)={&(0x7f0000001700)={0x2c, r6, 0x20, 0x70bd2a, 0x25dfdbff, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x8}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x7}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40000}, 0x1) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r7 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc6, 0xfffffffffffffffd) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0}, &(0x7f0000cab000)=0xc) keyctl$chown(0x4, r7, r8, 0x0) r9 = add_key$keyring(&(0x7f0000001480)='keyring\x00', &(0x7f00000014c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0xa, r7, &(0x7f0000000380)='rxrpc_s\x00', &(0x7f0000000400)={'syz', 0x2}, r9) 14:10:52 executing program 1: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) dup3(r2, r4, 0x0) setsockopt$bt_BT_SECURITY(r4, 0x112, 0x4, &(0x7f00000000c0)={0x81, 0x7}, 0x2) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x1000, 0x1, 0xf8, 0x401}]}, 0x8) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="20000000140021010000000000000000021f0000", @ANYRES32=r5, @ANYBLOB="08000200ac1414ab"], 0x20}}, 0x0) 14:10:52 executing program 3: r0 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) open(0x0, 0x141042, 0x0) [ 331.163697][ T32] audit: type=1804 audit(1595427052.660:13): pid=12508 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir670212439/syzkaller.EpLWEC/95/bus" dev="sda1" ino=16258 res=1 [ 331.378383][ T32] audit: type=1804 audit(1595427052.820:14): pid=12508 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir670212439/syzkaller.EpLWEC/95/bus" dev="sda1" ino=16258 res=1 14:10:53 executing program 1: pipe(&(0x7f00000000c0)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) dup3(r1, r3, 0x0) getsockopt$inet6_mreq(r3, 0x29, 0x15, &(0x7f0000000340)={@empty, 0x0}, &(0x7f0000000380)=0x14) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000480)={'syztnl2\x00', &(0x7f0000000400)={'gre0\x00', r4, 0x10, 0x700, 0x80000001, 0x101, {{0x10, 0x4, 0x2, 0x9, 0x40, 0x68, 0x0, 0x9, 0x4, 0x0, @rand_addr=0x64010101, @local, {[@rr={0x7, 0x2b, 0xb4, [@local, @multicast1, @dev={0xac, 0x14, 0x14, 0x19}, @loopback, @initdev={0xac, 0x1e, 0x1, 0x0}, @dev={0xac, 0x14, 0x14, 0x25}, @multicast1, @empty, @multicast2, @initdev={0xac, 0x1e, 0x1, 0x0}]}]}}}}}) openat$cgroup_root(0xffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r5 = gettid() ptrace(0x10, r5) write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB="220000003702000204000000000000005bfc000000000000", @ANYRES32=r5, @ANYBLOB="06005e25265d745c8a3775a8eab5e8121a3066677160cf5bd82790dfb7fac8a02b659d994359ad956c781daad67a73a63d5312d4fad33769970a782494efe30ff1d9cc1b82fa72a0b6c978925ef20ef0ebaddd2a0249efce631771767682b072d37b3f207f09d7e83605aa18d4b113c07fb1731daf61966ceb7e4f0ee3e6c5ff8f4c69d1cac000f99ff74a54b73f11cfcbf2c6e934214271af08c54a2b9ad14b4e2a742724693cbba9a8b0f8a7e8b654f013d2d0001f802ee69d4fa3816f6d94ab5e82f3d4ee4bf3199d4cb978"], 0x22) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r6 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r6, &(0x7f0000000040)={0x0, 0x2fe, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003100050ad24180698c6394fb0400fc0012000b400c000200053582c137153e3709000180252d1700d1bd", 0x2e}], 0x1}, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="20000000140021010000000000000000021f0000", @ANYRES64=r6, @ANYBLOB="c0000200ac1414aa"], 0x20}}, 0x8800) 14:10:53 executing program 2: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@enum={0x0, 0x2, 0x0, 0x6, 0x4, [{0x1, 0x9}, {}]}]}}, &(0x7f0000004600)=""/200, 0x36, 0xc8, 0x8}, 0x20) 14:10:53 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) 14:10:53 executing program 3: eventfd2(0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) sendmsg$AUDIT_USER(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sigaltstack(&(0x7f0000001000/0x3000)=nil, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_ifreq(0xffffffffffffffff, 0x8920, &(0x7f0000000300)={'sit0\x00', @ifru_map={0xea3e, 0x4, 0x1, 0x1, 0x4, 0x5f}}) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000380)='net/ip6_flowlabel\x00') renameat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', r0, &(0x7f00000002c0)='./file0\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x0) acct(&(0x7f0000000040)='./file0\x00') sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 331.657653][ T32] audit: type=1326 audit(1595427053.160:15): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=12515 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7fdf549 code=0x0 [ 331.841317][T12522] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 331.861387][T12524] BPF:[1] ENUM (anon) [ 331.865813][T12524] BPF:size=4 vlen=2 [ 331.869668][T12524] BPF: [ 331.872462][T12524] BPF:Invalid name [ 331.876407][T12524] BPF: [ 331.876407][T12524] [ 331.886974][T12526] BPF:[1] ENUM (anon) 14:10:53 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001a00)=ANY=[@ANYBLOB="9000000010001fff000000002000000000000000", @ANYRES32=0x0, @ANYBLOB="ed01060000000000680012800b000100697036746e6c000058000280080008002c00000004001300060012000001000014000200fe8000000000000000000000000000aa0800082001000000080014002000000014000300ff02000000000000000000000000000108000100", @ANYRES32], 0x90}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0xb, 0x75be0100) [ 331.891381][T12526] BPF:size=4 vlen=2 [ 331.895397][T12526] BPF: [ 331.898187][T12526] BPF:Invalid name [ 331.899921][T12527] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 331.901946][T12526] BPF: [ 331.901946][T12526] [ 332.092630][T12527] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 332.213678][ T32] audit: type=1326 audit(1595427053.710:16): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=12515 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7fdf549 code=0x0 14:10:53 executing program 0: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$BLKGETSIZE64(r3, 0x125e, &(0x7f0000000040)) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r3, 0xc2c45513, &(0x7f0000000400)={{0x4, 0x3, 0x8, 0x3, '\x00', 0x1}, 0x1, [0x80000000, 0x10001, 0x5, 0x8000, 0x0, 0x8001, 0x4, 0x8, 0x7ff, 0x2, 0x100, 0x3f, 0x1, 0x2, 0x101, 0x5, 0x3, 0x5, 0x7, 0xfff, 0x4, 0x0, 0x1, 0x1, 0x9, 0x5, 0x80000001, 0x1ff, 0x7, 0x8001, 0x7, 0x5, 0x451, 0xfea, 0xb6a, 0x2, 0x37, 0x1, 0x7, 0x9344, 0xf59, 0x7, 0x5, 0x6, 0x2, 0x101, 0xffffffff, 0x0, 0x101, 0xc2, 0x8000, 0x8, 0xfffffff8, 0x1f, 0x0, 0x2, 0x5, 0x0, 0x3f, 0x101, 0x1, 0xb14, 0x6, 0x0, 0x867, 0x8000, 0x10000, 0xffff, 0x25, 0x10000000, 0x8001, 0x8, 0xda, 0x0, 0x80, 0x101, 0x1, 0xfffff000, 0x0, 0x80, 0x4, 0x2, 0x21, 0x1, 0xffff8caf, 0x5, 0x400, 0x1, 0x8, 0xff, 0x2, 0x3, 0x40, 0x55d, 0x4, 0x101, 0xbc4, 0x4, 0x5, 0x4, 0x3, 0x9, 0x9, 0x1, 0x6c136099, 0xa153, 0x7fff, 0x7, 0x38b, 0x9, 0x1, 0xffffffce, 0x4e6f25af, 0x52ff, 0x10000, 0x6, 0x400, 0x7, 0x37, 0x5, 0x3, 0x8000, 0x3, 0x3, 0xff, 0x0, 0x1, 0xfffffffb]}) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="ffff000014002101283d24010b8b1100004000b03700004ee700000000", @ANYRES32=r2, @ANYBLOB="08000200ac1414aa"], 0x20}}, 0x0) 14:10:53 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x1, 0x20}, 0xc) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000200)="fe", 0x1}], 0x1) 14:10:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500803103000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000001c0)=0x14) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x20, r1, 0x1, 0x0, 0x0, {0x8}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x20}}, 0x0) 14:10:54 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f00000002c0)=ANY=[], 0x18) sendmmsg$inet6(r0, &(0x7f00000034c0)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f00000004c0)=[@pktinfo={{0x20, 0x29, 0x32, {@loopback}}}], 0x20}}], 0x1, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r5 = socket$inet_udp(0x2, 0x2, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r7 = accept4(r6, 0x0, 0x0, 0x0) dup3(r5, r7, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r7, 0x84, 0x21, &(0x7f0000000080)=0xa, 0x4) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT64(r1, 0xc0804124, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) sendmsg$nl_route(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) 14:10:54 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f0000000000)=0x3f, 0x4) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) 14:10:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) r3 = open(0x0, 0x0, 0x0) fchdir(r3) ioctl$F2FS_IOC_FLUSH_DEVICE(0xffffffffffffffff, 0x4008f50a, &(0x7f0000000040)={0x0, 0xe2}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000080)='veth0\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:10:55 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x1, 0x20}, 0xc) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000200)="fe", 0x1}], 0x1) 14:10:55 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/mdstat\x00', 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000380)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) ioctl$KVM_SET_XSAVE(0xffffffffffffffff, 0x5000aea5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') socket(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000300)) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(0xffffffffffffffff, &(0x7f0000001300)={0x0, 0x0, 0x0}, 0x0) 14:10:55 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0xa}, [@IFLA_XDP={0x4}, @IFLA_GROUP={0x8}]}, 0x2c}}, 0x0) 14:10:56 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x1, 0x20}, 0xc) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000200)="fe", 0x1}], 0x1) [ 336.279998][T12530] bridge0: port 2(bridge_slave_1) entered disabled state [ 336.287904][T12530] bridge0: port 1(bridge_slave_0) entered disabled state [ 337.394211][T12530] device bridge_slave_0 left promiscuous mode [ 337.400845][T12530] bridge0: port 1(bridge_slave_0) entered disabled state [ 337.627814][T12530] device bridge_slave_1 left promiscuous mode [ 337.634289][T12530] bridge0: port 2(bridge_slave_1) entered disabled state [ 337.803838][T12530] bond0: (slave bond_slave_0): Releasing backup interface [ 337.976913][T12530] bond0: (slave bond_slave_1): Releasing backup interface [ 338.196307][T12530] team0: Port device team_slave_0 removed [ 338.364081][T12530] team0: Port device team_slave_1 removed [ 338.405653][T12530] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 338.512681][T12530] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 338.617943][T12530] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 338.722492][T12530] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 340.853659][T12537] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 340.870060][T12537] device ip6tnl1 entered promiscuous mode [ 340.893805][T12558] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 340.932248][T12589] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 340.949296][T12589] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 340.958563][T12589] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 341.047338][T12598] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 341.063654][T12598] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 341.071492][T12598] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 14:11:02 executing program 3: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xa4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x3f) r3 = openat$random(0xffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x410080, 0x0) dup(r3) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3800000010000507000200"/20, @ANYRES32=r2, @ANYBLOB="03000016010000001800120008000100736974000c00020008000300", @ANYRES32], 0x38}}, 0x0) 14:11:02 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='veth1_vlan\x00', 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000140)=0x140000a16, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xc6dd, 0xf08b}, 0x14) splice(r0, 0x0, r2, 0x0, 0x4ffe1, 0x0) 14:11:02 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x1, 0x20}, 0xc) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000200)="fe", 0x1}], 0x1) 14:11:02 executing program 0: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x4800, 0x0) setsockopt$X25_QBITINCL(r2, 0x106, 0x1, &(0x7f0000000080)=0x1, 0x4) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) 14:11:02 executing program 1: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$BLKGETSIZE64(r0, 0x125e, &(0x7f0000000040)) ioctl$IOC_PR_REGISTER(r0, 0x401870c8, &(0x7f0000000000)={0x7, 0x31}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r6}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r2, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000340)={&(0x7f0000000480)={0x244, 0x0, 0x100, 0x70bd26, 0x25dfdbfd, {}, [{{0x8}, {0xf8, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x42}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}]}}, {{0x8}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x7f}}}]}}, {{0x8, 0x1, r3}, {0xe4, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r6}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x5}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x1ff}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x4}}}]}}]}, 0x244}, 0x1, 0x0, 0x0, 0x58080}, 0x20000001) epoll_create1(0x80000) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x4, 0x0, {0x2, 0x1f, 0x0, 0x0, r7}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) 14:11:03 executing program 0: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="20001400210100000000fcdbdf25021f0000", @ANYRES32=r2, @ANYBLOB="08000200ac1414aa"], 0x20}}, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) dup3(r3, r5, 0x0) setsockopt$inet_tcp_TLS_RX(r5, 0x6, 0x2, &(0x7f0000000000)=@gcm_128={{0x304}, "300a6307b2c6b550", "b8aef6ed00", "07e040b0", "9a39eb7a9fc54e7a"}, 0x28) 14:11:03 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x1, 0x20}, 0xc) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000200)="fe", 0x1}], 0x1) 14:11:03 executing program 1: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="5c012121c495e74073bc0259e22000000014006101", @ANYRES32=r2, @ANYBLOB="08000200ac1414aa"], 0x20}}, 0x0) 14:11:03 executing program 3: syz_emit_ethernet(0xae, &(0x7f0000000440)={@multicast, @empty=[0x5, 0xfc], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x78, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0xb, "a78ce540cd4f791153d5dea6b259fe8000000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a81802"}, {0x0, 0x1, "ffffefffa0f8ca1cc8000800"}]}}}}}}, 0x0) 14:11:03 executing program 5: fchdir(0xffffffffffffffff) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r0, 0xdd01) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x4001c1442, 0x0) write$P9_RMKNOD(r2, &(0x7f0000000140)={0x14}, 0x14) 14:11:03 executing program 1: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x5, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) 14:11:03 executing program 0: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$BLKGETSIZE64(r2, 0x125e, &(0x7f0000000040)) ioctl$EVIOCGNAME(r2, 0x80404506, &(0x7f0000000240)=""/90) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000040)={0x0, 0x2fe, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003100050ad24180698c6394fb0400fc0012000b400c000200053582c137153e3709000180252d1700d1bd", 0x2e}], 0x1}, 0x0) r4 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r4, &(0x7f0000000040)={0x0, 0x2fe, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003100050ad24180698c6394fb0400fc0012000b400c000200053582c137153e3709000180252d1700d1bd", 0x2e}], 0x1}, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="20000000140021010000000000000000021f000073d49bc17a3620ab269f10afadeec31c8ed29fa5eeea0a922be49c7a8772bfbc368273e420f44857bec3ec745520399c1265d98723b8033d2b7e9c2a662550d8d72901e9b99bab4f8c2f2a902bc6647ab0efc6de1341beb67f3f62e10832257bd25870454200a26972fe65ec919b9f7b77f27fc9c5aa8d4fe75cc0ef1ba4f60ed7419775a6a542f9ca453382d7c59bcde7c150f2ea354102f93a0981db9687d86ad1c3ee38bddd", @ANYRES32, @ANYBLOB="08000200ac1414aa", @ANYRESHEX=r3, @ANYBLOB="4ea10bc566b145ca611593778c80c72cc61062552df97ed1771358eda1301db939a88c1a0efffd2016eca04e04b9479a0e975ab7a4192a54e9fcf1ea26b3dd4f9982983c19bf806566542a244d3e97914dd6c6707638288857df42d9dda2223ead645c699921ff5426df2e724062826c48c0c8001e4dea30d1d8703d266d73788dff1de60beb9c550a2559f78fe59145ad9461fc7e528bbec20c1422be0e4a626937a6a9fe8c1c3e897c81b1dddaa2d78a15292f5ec2540d56857af0761948d412509736dc73ab04cb8bbeb2376d957a53af3b461b5f42186e36084d2c642d7956d0", @ANYRESOCT=r4], 0x20}}, 0x20004054) 14:11:03 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x1, 0x20}, 0xc) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000200)="fe", 0x1}], 0x1) [ 342.206436][ T32] audit: type=1804 audit(1595427063.700:17): pid=12637 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir969782373/syzkaller.n1hYbY/62/bus" dev="sda1" ino=16251 res=1 [ 342.309764][ T32] audit: type=1804 audit(1595427063.770:18): pid=12639 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir969782373/syzkaller.n1hYbY/62/bus" dev="sda1" ino=16251 res=1 [ 342.407218][T12645] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 342.438563][T12645] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 342.452141][ T32] audit: type=1804 audit(1595427063.840:19): pid=12644 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir969782373/syzkaller.n1hYbY/62/bus" dev="sda1" ino=16251 res=1 [ 342.477173][ T32] audit: type=1804 audit(1595427063.860:20): pid=12639 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir969782373/syzkaller.n1hYbY/62/bus" dev="sda1" ino=16251 res=1 [ 342.522172][T12647] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 14:11:04 executing program 2: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) readv(r2, &(0x7f000058c000)=[{&(0x7f0000422f69)=""/151, 0x97}], 0x4) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) dup3(r1, r2, 0x0) 14:11:04 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) chroot(&(0x7f0000000380)='./file0/../file0\x00') mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000002c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000240)='./file0/../file0\x00', 0x2) mount$fuse(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x0, 0x0) 14:11:04 executing program 5: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000040)=0x4e83, 0xcd) r2 = open(&(0x7f0000000100)='./bus\x00', 0x11250c2, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x208200) sendfile(r0, r2, 0x0, 0x8000fffffffe) 14:11:04 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) getpeername$unix(r0, &(0x7f0000000080)=@abs, &(0x7f0000000000)=0x6e) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) [ 342.622648][T12647] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 342.662558][T12647] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 14:11:04 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x1, 0x20}, 0xc) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000200)="fe", 0x1}], 0x1) 14:11:04 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = dup3(r0, r2, 0x0) r4 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r4, &(0x7f0000000040)={0x0, 0x2fe, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003100050ad24180698c6394fb0400fc0012000b400c000200053582c137153e3709000180252d1700d1bd", 0x2e}], 0x1}, 0x0) r5 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r5, &(0x7f0000000040)={0x0, 0x2fe, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003100050ad24180698c6394fb0400fc0012000b400c000200053582c137153e3709000180252d1700d1bd", 0x2e}], 0x1}, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r2, 0x400448c8, &(0x7f0000000480)={r4, r5, 0x200, 0xfc, &(0x7f0000000240)="6276270ad32ec0242553bf383b52e3fbcf96af42d1ab9d6742116ae8cbafaedec1d7d02ab184d79246faef237d6a31de73c640265296f06eed41bb7596842b4110cc5d874f45422d64690e97fd91d08b4ad9da19b5e3cb39777a3ba761b1f71036be8d43a9e6f04add9de82e5888db4693418e45746c3e12000d21c3d36948e1cfaa17daaefcfc26f0dd231a2fada67b2fa93d1e5a69740f6f3215cd5170063d6ddf3c0d06dbaab813ee789cd3ddbb4ba8525461931832d1525adf3c34f3a5a8ec3f5c0d276def54fefd7058f1fa77bba36a2a5bde4a460a518dddc8520c58e707a75e91772c243012336228eb18ceb497d485558ea449aadf6d78b2", 0x6, 0x2, 0xc7, 0x7f, 0x1, 0x2, 0x0, 'syz1\x00'}) pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r6, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r8}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) r9 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r3, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r9, 0x10, 0x70bd29, 0x25dfdbfb, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000040) [ 343.043005][ T32] audit: type=1800 audit(1595427064.540:21): pid=12662 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=16259 res=0 14:11:04 executing program 3: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x11250c2, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x208200) sendfile(r0, r2, 0x0, 0x8000fffffffe) [ 343.223853][T12670] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 343.234068][T12670] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 343.263278][T12671] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 343.272985][T12671] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 14:11:04 executing program 0: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$BLKGETSIZE64(r6, 0x125e, &(0x7f0000000040)) ioctl$VHOST_SET_VRING_BASE(r6, 0x4008af12, &(0x7f0000000640)={0x2, 0x2}) dup3(r3, r5, 0x0) sendmsg$nfc_llcp(r5, &(0x7f0000000600)={&(0x7f00000002c0)={0x27, 0x0, 0x2, 0x7, 0x5, 0x0, "273612763c163a7527aa1cc2b0be45a4e4a9db7499b7f038f585f2a7433fd27a1ba717d098b91d30dbabd5ac714087244319255ef7b5ea9ea2dc467d0d76d8", 0x19}, 0x58, &(0x7f0000000400)=[{&(0x7f0000000340)="517231c78f65a8b96ad40315466798ed871aa22bc513cb2dfa17ceeee8348c601d9ee468dfcd594546552b6f9a4d30864645e2960692f1b89379159d13326a1d11dfae5ba49e3b6df564", 0x4a}, {&(0x7f0000000480)="de92f75bd23c313dc32d539d2df4c729f6591bcd313d367c27a9b150053b58165105976753991311fc3a42b351e0000ef0f25247fc816d6a5c72ac12d7b60e998e3d94597d7b72e191181dc26db236d0dd604e2a80461e412e53c4bf0c731a2b0977f777262e8d2dfe33612e3d38cc5724974d8e496e6a0abd083da0ff63fb89e917248f2ed8eeb2529d41c4b3a5df62d998aca1a83f4455e04c4e9a4cd5e2e8d0bbca41f4ff", 0xa6}, {&(0x7f0000000540)="0b42bddc3f08e3a4223e3c907ac89ecd3d2e38fbc3640c2e73e4288ad12456e2263e926fb0af8e81ddec48bc38b058848161c19b2f820b18015b6b70b82cbd3f4fd65253afe8463feb18c28ee7b2b1e50b8d2a46e7", 0x55}], 0x3, &(0x7f00000005c0)={0x3c, 0x119, 0x54, "2ea43ad22d5dc431fa895e8ee6f2000bf02e481e0075169e8a1de44efdbeabc03df6d7a74828757ce654bc81acba83"}, 0x3c, 0x44000}, 0x844) mount$9p_rdma(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x108810, &(0x7f0000000240)={'trans=rdma,', {'port', 0x3d, 0x6}, 0x2c, {[{@sq={'sq'}}], [{@obj_role={'obj_role', 0x3d, '#'}}, {@measure='measure'}, {@fsname={'fsname'}}, {@dont_appraise='dont_appraise'}, {@fscontext={'fscontext', 0x3d, 'user_u'}}]}}) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) [ 343.513127][ T32] audit: type=1800 audit(1595427065.010:22): pid=12678 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=15960 res=0 14:11:05 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffff8, 0x6d3d6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x24, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x74a000) 14:11:05 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x1, 0x20}, 0xc) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000200)="fe", 0x1}], 0x1) 14:11:05 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) 14:11:05 executing program 0: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000940)={0x58, r4, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r3}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}]}}]}, 0x58}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r5, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="20000000140021010000000000000000021f0000", @ANYRES32=r7, @ANYBLOB="0bd176d77d080902"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="7c020000ff01030000000000fedbff251d01050008000900", @ANYRES32=r7, @ANYBLOB="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"], 0x27c}}, 0x0) r8 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r8, &(0x7f0000000040)={0x0, 0x2fe, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003100050ad24180698c6394fb0400fc0012000b400c000200053582c137153e3709000180252d1700d1bd", 0x2e}], 0x1}, 0x0) r9 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r9, &(0x7f0000000040)={0x0, 0x2fe, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003100050ad24180698c6394fb0400fc0012000b400c000200053582c137153e3709000180252d1700d1bd", 0x2e}], 0x1}, 0x0) 14:11:05 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$EVIOCGABS2F(r0, 0x8018456f, &(0x7f0000000240)=""/160) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r4 = socket$kcm(0x10, 0x2, 0x10) r5 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, r5, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r6, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={r6}) r8 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000180)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r7, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f0000000280)={0xc4, r8, 0x400, 0x70bd2c, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @loopback}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x20}}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2e}}}, @NLBL_UNLABEL_A_SECCTX={0x20, 0x7, 'system_u:object_r:cert_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @private=0xa010100}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @private=0xa010102}, @NLBL_UNLABEL_A_SECCTX={0x32, 0x7, 'system_u:object_r:systemd_passwd_var_run_t:s0\x00'}]}, 0xc4}, 0x1, 0x0, 0x0, 0x4044092}, 0x0) sendmsg$NLBL_UNLABEL_C_ACCEPT(r5, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000300)={&(0x7f00000000c0)={0x28, r8, 0x200, 0x70bd2b, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'tunl0\x00'}]}, 0x28}, 0x1, 0x0, 0x0, 0x4064045}, 0x4) sendmsg$kcm(r4, &(0x7f0000000040)={0x0, 0x2fe, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003100050ad24180698c6394fb0400fc0012000b400c000200053582c137153e3709000180252d1700d1bd", 0x2e}], 0x1}, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000)='wg2\x00', 0x10) sendmsg$nl_route(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) 14:11:05 executing program 5: [ 344.104841][T12696] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 14:11:05 executing program 3: [ 344.277483][T12700] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 14:11:05 executing program 1: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4e000}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="2000000014002101000000000085ae00021f0000", @ANYRES32=r2, @ANYBLOB="08000200ac1414aa"], 0x20}}, 0x0) [ 344.329018][T12705] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=511 sclass=netlink_route_socket pid=12705 comm=syz-executor.0 [ 344.372991][T12700] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 14:11:05 executing program 2: [ 344.479070][T12705] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 344.515544][T12700] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=511 sclass=netlink_route_socket pid=12700 comm=syz-executor.0 14:11:06 executing program 5: 14:11:06 executing program 3: 14:11:06 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x1, 0x20}, 0xc) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000200)="fe", 0x1}], 0x1) 14:11:06 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r0, 0x7709, 0x0) dup3(r3, r5, 0x0) connect$bt_l2cap(r5, &(0x7f0000000000)={0x1f, 0x1, @any, 0x2, 0x2}, 0xe) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r6}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) 14:11:06 executing program 1: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="200000210100000000000056021f2440000000f286d4b1ff50a59be6f4c8bcf01a8919e5f7be094722baedb365bde61f5e3ff698e49b6af98051252fc0800396dea6caab237c3cf904cd2a2f25c9f09e478ca36e5035bee19f2a5ab7d17f9e540955b194fc5c25b2d5385bc21335589554a3f7e49dabe12b9ddbb5dda957c42fff5ee954e410543d8d4639f9d4369a04d99487f989cfeda830e9ac9cc426bffcbadeb615e179ffb54e71188f9cc482c229eb0638ea9c12290615b5c9eb7d0ad2722889d7de79ab39e8408c0e3dc0232c59b3460739526ec56d2fa03ddc5d86f3e5fc", @ANYRES32=r2, @ANYBLOB="08000200ac1414aa"], 0x20}}, 0x0) 14:11:06 executing program 2: 14:11:06 executing program 5: 14:11:06 executing program 3: 14:11:06 executing program 1: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) dup3(r3, r5, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x24, r7, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_SCAN_SUPP_RATES={0x10, 0x11d, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x4}, @NL80211_BAND_5GHZ={0x5, 0x1, "a5"}]}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_GET_REG(r5, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x3c, r7, 0x4, 0x70bd27, 0x25dfdbfc, {}, [@NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x2}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x3}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x40}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'aa\x00'}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000850) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="20000000140021010000000000000000021f0000", @ANYRES32=r2, @ANYBLOB="08000208c43ce1bbd9ac1414aa983dcb137773fdeaa68dd4c51e4285a25080c9beae97beadfb04b68bd1e6fca0ec967f2a00bc76c8dcff136aa64292973e062372f126d485ff77f5d3362aa6b8768e5acc5dd81fe7fee692d644c74a58a647a5cd3aca266f54290de34e7477e29f0be8e84fffe5431ba031d170908c615bd04f6e21251730ab5f9053d0b35400"/150], 0x20}}, 0x0) 14:11:06 executing program 0: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) dup3(r2, r4, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) 14:11:06 executing program 2: 14:11:07 executing program 5: 14:11:07 executing program 3: 14:11:07 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x1, 0x20}, 0xc) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000200)="fe", 0x1}], 0x1) 14:11:07 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$BLKGETSIZE64(r1, 0x125e, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) prctl$PR_GET_SECCOMP(0x15) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x204000, 0x10) r5 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$BLKGETSIZE64(r5, 0x125e, &(0x7f0000000040)) ioctl$vim2m_VIDIOC_DQBUF(r1, 0xc04c5611, &(0x7f0000000300)={0x6, 0x6, 0x4, 0x1000, 0x1, {r2, r3/1000+10000}, {0x1, 0x2, 0x0, 0x0, 0xc3, 0x8, "d85a4837"}, 0x0, 0x3, @planes=&(0x7f00000002c0)={0x0, 0xc, @fd=r4, 0x3f}, 0x2, 0x0, r5}) socket$inet_udp(0x2, 0x2, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) write$binfmt_aout(r0, &(0x7f0000000480)={{0x0, 0x6, 0x92, 0x10, 0x33e, 0x0, 0x3a6, 0x2}, "2e508a69bd29674fb265894aca89438385ea4f538972316942fc103d199a24099b584b90c1df2b54136765b9ed1e81562db3d3991dd0a12f7e37c0c59a14910cef317c660211616d2f3e452fa6f2b460776904c4ae44ac5af82a9566f034348a2489ad93bceefb29d58ede384d9621d16cbccb5c1d38d06e8b38f398a48c5f10d3c59e30455a8ea79dbe9c7d4e9ab0a07060f9e3c580eb25c91c9ef8323a956822f58526d0cf33cf0557b2b643e2983ca338311c2c61cb63a6e6", [[], [], []]}, 0x3da) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r6, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r8}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) 14:11:07 executing program 2: 14:11:07 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_ENABLE_BEARER(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x3c, r4, 0x1, 0x0, 0x0, {{}, {}, {0x20, 0x17, {0xffffffff, 0x0, @l2={'ib', 0xa, 'veth1_virt_wifi\x00'}}}}}, 0x3c}}, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r4, 0x800, 0x70bd29, 0x25dfdbfe, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x800) 14:11:07 executing program 5: 14:11:07 executing program 3: [ 346.070571][T12745] tipc: Enabling of bearer rejected, illegal name 14:11:07 executing program 2: 14:11:07 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x1, 0x20}, 0xc) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000200)="fe", 0x1}], 0x1) 14:11:07 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0200004100050ad24180698c6394fb0400fc0012000b400c000200053582c137153e3709170180252d1700d1bd", 0x2e}], 0x1}, 0x0) splice(r0, &(0x7f0000000000)=0x9, r1, &(0x7f0000000080)=0x1, 0x4c, 0x8) socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) 14:11:07 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000040)={0x0, 0x2fe, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003100050ad24180698c6394fb0400fc0012000b400c000200053582c137153e3709000180252d1700d1bd", 0x2e}], 0x1}, 0x0) openat$binder_debug(0xffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r4 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r4, &(0x7f0000000040)={0x0, 0x2fe, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003100050ad24180698c6394fb0400fc0012000b400c000200053582c137153e3709000180252d1700d1bd", 0x2e}], 0x1}, 0x0) r5 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r5, &(0x7f0000000040)={0x0, 0x2fe, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003100050ad24180698c6394fb0400fc0012000b400c000200053582c137153e3709000180252d1700d1bd", 0x2e}], 0x1}, 0x0) r6 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r6, &(0x7f0000000040)={0x0, 0x2fe, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003100050ad24180698c6394fb0400fc0012000b400c000200053582c137153e3709000180252d1700d1bd", 0x2e}], 0x1}, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYRES16=r4, @ANYRES64=r5, @ANYRES64=r6], 0x20}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) syz_open_dev$vcsu(&(0x7f0000000280)='/dev/vcsu#\x00', 0x7, 0x2000) 14:11:08 executing program 3: 14:11:08 executing program 5: 14:11:08 executing program 2: 14:11:08 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) 14:11:08 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x4c, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0x1c, 0x4, 0x0, 0x1, @icmpv6=[@CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x7}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x3}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x8}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x11}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x6005}]}, 0x4c}}, 0x0) 14:11:08 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x1, 0x20}, 0xc) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000200)="fe", 0x1}], 0x1) 14:11:08 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000000)) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@mpls_getnetconf={0x24, 0x52, 0x200, 0x70bd2b, 0x25dfdbfd, {}, [@IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x2}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x7}]}, 0x24}}, 0x0) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000040)={0x0, 0x2fe, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003100050ad24180698c6394fb0400fc0012000b400c000200053582c137153e3709000180252d1700d1bd", 0x2e}], 0x1}, 0x0) r4 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r4, &(0x7f0000000040)={0x0, 0x2fe, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003100050ad24180698c6394fb0400fc0012000b400c000200053582c137153e3709000180252d1700d1bd", 0x2e}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000000080)={r4}) sendto$x25(r5, &(0x7f0000000240)="fc21ec16e8ae129ec2f86a3139aa98f12993f2166f19374d1a79a692f6a587188e45e7d85d132b1ca5f9c640b4648200ac0830c401361a3751c36ac480452aa0301534b607afc1f2d5f7092807c9e1b0999003085984aebd78b671aa09d91c4f6044a4f78cbccece5fa632b223529bcfbf53688d7ba7a9eccd53b7d2a8bd1a82402518786394c06736717b3d4f4e25b069f087301995097daf103718f93223fecefbffa1804ca809b5f1d77c99b4dc9977aac1f5a173d1a46f8865cfef191237d9b752834dd0d7154f658a57a7834e2c161b9b997088a0f664ab1ecbd921", 0xde, 0x4, 0x0, 0x0) sendmsg$sock(r5, &(0x7f0000000580)={&(0x7f0000000340)=@generic={0x27, "1c3f5b407b4467054949b5db1ee58b8827f436b139810472cae64f1261f0cd6bc13fd03ab31d01c5627eb1edd942dfb5637112b81a2e009f97ec868306a1e13ba39a9a231964573eb5e90c31eada34720551ad197d1250d8a7dc5ec1619b479d9a5fdf0d98a6b930b779244644229b030ed48eea1bb6595be99b95df386e"}, 0x80, &(0x7f0000000500)=[{&(0x7f00000000c0)="45cf116efdd33255cbe0b92c7731c55ea5d2598817b0df6e5825332afc3dc9eb845d0a6f40c2f497", 0x28}, {&(0x7f0000000400)="9001d807339742f5193a553bee2949863a2cd28d64bf50c0f271701dd2", 0x1d}, {&(0x7f0000000480)="77b13e38657c9dbfca574153e2354eef448782c2c314dbc58acd4ab4db444534a63371fa208ba9411501f9fe8247f05a4e18931ddf6971461e963b5f21b0742b5e6938ebf2f74892a03f6e81913672cd04955dd534ef8b67806d40a3e83345f21ad4ec4fe2324ff02a2877", 0x6b}], 0x3, &(0x7f0000000540)=[@txtime={{0x14}}, @mark={{0x10, 0x1, 0x24, 0x7ff}}], 0x24}, 0x0) 14:11:08 executing program 2: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') unlinkat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) symlinkat(&(0x7f0000000040)='./file0\x00', r0, &(0x7f0000000080)='./file0\x00') 14:11:08 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x10d082) r1 = memfd_create(&(0x7f0000000040)='\xbb\x02\xb1\xed\x96\xdb\xb1,\x116\xe0\x89]\xad\x01\xc3r%;\x99\xbck\xe7=\xfa\xe8HB\x00\x00\xd7h\xa4\x06jt\xea\xf9l\x00\x00\x00\x00!\xf8\xac\xdc\x00\x00\x00', 0x0) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000200)="c5", 0x1}], 0x1, 0x40ee1) r2 = socket$unix(0x1, 0x1, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x3fbcbab16c80fab, 0x11, r0, 0x0) write(r0, &(0x7f0000000000), 0x52698b21) 14:11:09 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000200)="fe", 0x1}], 0x1) 14:11:09 executing program 0: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x10, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}, 0x1, 0x0, 0x0, 0x90}, 0x0) 14:11:09 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) 14:11:09 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000f40)=ANY=[@ANYBLOB="6d616e676c65000000010000000079a3efc594a6b87e000000000000000000001f0000000600000010040000e002000038020000800100003802000038020000780300007803000078030000780300007803000006000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000200000000000000000000020000000000e70000000000000000000000000000000000c000e80000000000200000000000010000000000000000002800727066696c74657200040000000000000000000004000000000000000000000100d20000000028007365740000eeff91f5a95a00001b7f00000000000000002bc29a080000010000000000000000280054544c00e4ffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080f2ffffffffffffff0000000000000010000000000000000000000000000004000000000000000400000000000000000000edb6c16f2553f82fffffff000000000000007000980000000000000000000000000000000000000000002800445343500000001100000000000000000000000000ae5147489b0800000000000000000000abe0000002ec1414aa01040000090000000000000000000000160000000000000065727305026e30000000020000000002230e000000000000000000004033000000000000000400000000000000000000004e0000040000007000b80000000000100000000000000000000000000000004800544545000000000008000000000006f4bc8100000000d0001f0700000001ff0200000000000000000000000000016772023000000000000000000000000000000004006e0900000000000000000000000000000000000000000000000000000000001a000000000000000000000000005c00000000000000000000000000f8000000000000000000000000000000000000100000000000000004000000007000a8000080000d00000000000000000000000000000000380053455400000000000000000003000000000000b70400000000000000000300000400000000000000030000dbd34000000000000000000000000000000000c7087b8f000000000000000000000000000000000000000000000000f2ffffff000f00007449ffffff0000ff00008000000000000000000000000000000500000000000000070000f20000000000822170009800000000000000000000f3ff000000002700000000280054544c00ad0a0000000000000000f2000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700098000c00000000000000000000000000000000000000280000000004000700008000000000000600f70000001000ffffffe400560000feffffff"], 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x800001d, 0x0) 14:11:09 executing program 0: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="20000000140021010000000000000000021f0000", @ANYRES32=r2, @ANYBLOB="009fa82a34244493"], 0x20}}, 0x0) 14:11:09 executing program 2: sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@cred={{0x1c}}], 0x20}], 0x1, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="4c4ced391180"}, 0x14) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x0, 0x0, 0xff, 0x1, 0x0, 0x0, 0x400000000}, 0x20) fchown(r2, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r3, r4, &(0x7f0000000240)=0x202, 0x4000000000dc) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000240)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r4, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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", @ANYRES16=r5, @ANYBLOB="04002bb77000fbdbdf250f00000008003400ff07000008003900ffff000008003400fcf7ffff050037000100000008003a000400000008002c000500000005002e0000000000"], 0x4c}, 0x1, 0x0, 0x0, 0x11}, 0x4000) sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40}, 0xc, 0x0}, 0x0) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r2, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r5, 0x1000, 0x70bd28, 0x25dfdbfc, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x4084) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x40, r5, 0x400, 0x70bd2d, 0x25dfdbfc, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @multicast}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x3}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x4}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}]}, 0x40}, 0x1, 0x0, 0x0, 0x20008001}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r6) 14:11:09 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) unshare(0x60010a00) [ 348.526489][T12816] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 348.569547][T12818] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 14:11:10 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000200)="fe", 0x1}], 0x1) 14:11:10 executing program 0: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) dup3(r2, r4, 0x0) r5 = openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x8880, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x5) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r6}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) 14:11:10 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x3e, &(0x7f0000000280)={@link_local={0x3}, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e11", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) 14:11:10 executing program 3: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) unlinkat(r0, &(0x7f00000001c0)='./file0\x00', 0x0) 14:11:11 executing program 0: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$BLKGETSIZE64(r2, 0x125e, &(0x7f0000000040)) ioctl$TIOCSISO7816(r2, 0xc0285443, &(0x7f0000000000)={0x7, 0x2, 0x8000, 0xb4, 0x5}) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="20000000140021010000000000000000021f0000", @ANYRES32=r3, @ANYBLOB="2238372dacc80276"], 0x20}}, 0x0) 14:11:11 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, 0x0, 0x26}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 349.644518][T12843] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 14:11:11 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_GET_NO_NEW_PRIVS(0x27) 14:11:11 executing program 0: r0 = mq_open(&(0x7f0000000000)='e\xf4\xafg\x00', 0x0, 0x0, 0x0) read(r0, 0x0, 0x0) 14:11:12 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='cmdline\x00') r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x80000002) dup3(r0, r2, 0x0) 14:11:12 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000200)="fe", 0x1}], 0x1) 14:11:12 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='lo\x00', 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) 14:11:12 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x41, 0x0) writev(r3, &(0x7f0000000140)=[{&(0x7f0000000040)='X', 0x2}], 0x1) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 14:11:12 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}]}}, 0x0, 0x2e}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 14:11:12 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) lseek(r0, 0x1, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x80800) 14:11:12 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r2, 0x10001) ppoll(&(0x7f0000000000)=[{r2}, {r1}], 0x2, 0x0, 0x0, 0x0) [ 351.450414][T12872] ===================================================== [ 351.455069][T12872] BUG: KMSAN: uninit-value in selinux_netlink_send+0x413/0xba0 [ 351.455069][T12872] CPU: 1 PID: 12872 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 351.455069][T12872] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 351.455069][T12872] Call Trace: [ 351.455069][T12872] dump_stack+0x1df/0x240 [ 351.455069][T12872] kmsan_report+0xf7/0x1e0 [ 351.455069][T12872] __msan_warning+0x58/0xa0 [ 351.455069][T12872] selinux_netlink_send+0x413/0xba0 [ 351.455069][T12872] ? kmsan_get_metadata+0x11d/0x180 [ 351.455069][T12872] ? kmsan_get_metadata+0x11d/0x180 [ 351.455069][T12872] ? selinux_vm_enough_memory+0x1a0/0x1a0 [ 351.455069][T12872] security_netlink_send+0xef/0x1e0 [ 351.455069][T12872] netlink_sendmsg+0x1008/0x14d0 [ 351.455069][T12872] ? netlink_getsockopt+0x1440/0x1440 [ 351.455069][T12872] kernel_sendmsg+0x433/0x440 [ 351.455069][T12872] sock_no_sendpage+0x235/0x300 [ 351.455069][T12872] ? sock_no_mmap+0x30/0x30 [ 351.455069][T12872] sock_sendpage+0x1e1/0x2c0 [ 351.455069][T12872] pipe_to_sendpage+0x38c/0x4c0 [ 351.455069][T12872] ? sock_fasync+0x250/0x250 [ 351.455069][T12872] __splice_from_pipe+0x565/0xf00 [ 351.455069][T12872] ? generic_splice_sendpage+0x2d0/0x2d0 [ 351.455069][T12872] generic_splice_sendpage+0x1d5/0x2d0 [ 351.455069][T12872] ? iter_file_splice_write+0x1800/0x1800 [ 351.455069][T12872] direct_splice_actor+0x1fd/0x580 [ 351.455069][T12872] ? kmsan_get_metadata+0x4f/0x180 [ 351.455069][T12872] splice_direct_to_actor+0x6b2/0xf50 [ 351.455069][T12872] ? do_splice_direct+0x580/0x580 [ 351.455069][T12872] do_splice_direct+0x342/0x580 [ 351.455069][T12872] do_sendfile+0x101b/0x1d40 [ 351.455069][T12872] __se_compat_sys_sendfile+0x301/0x3c0 [ 351.455069][T12872] ? kmsan_get_metadata+0x11d/0x180 [ 351.455069][T12872] ? __ia32_sys_sendfile64+0x70/0x70 [ 351.455069][T12872] __ia32_compat_sys_sendfile+0x56/0x70 [ 351.455069][T12872] __do_fast_syscall_32+0x2aa/0x400 [ 351.455069][T12872] do_fast_syscall_32+0x6b/0xd0 [ 351.455069][T12872] do_SYSENTER_32+0x73/0x90 [ 351.455069][T12872] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 351.455069][T12872] RIP: 0023:0xf7fdf549 [ 351.455069][T12872] Code: Bad RIP value. [ 351.455069][T12872] RSP: 002b:00000000f5dda0cc EFLAGS: 00000296 ORIG_RAX: 00000000000000bb [ 351.455069][T12872] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000000000005 [ 351.455069][T12872] RDX: 0000000000000000 RSI: 0000000080000002 RDI: 0000000000000000 [ 351.455069][T12872] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 351.455069][T12872] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 351.455069][T12872] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 351.455069][T12872] [ 351.455069][T12872] Uninit was stored to memory at: [ 351.455069][T12872] kmsan_internal_chain_origin+0xad/0x130 [ 351.455069][T12872] kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 351.455069][T12872] kmsan_memcpy_metadata+0xb/0x10 [ 351.455069][T12872] __msan_memcpy+0x43/0x50 [ 351.455069][T12872] _copy_from_iter_full+0xbfe/0x13b0 [ 351.455069][T12872] netlink_sendmsg+0xfaa/0x14d0 [ 351.455069][T12872] kernel_sendmsg+0x433/0x440 [ 351.455069][T12872] sock_no_sendpage+0x235/0x300 [ 351.455069][T12872] sock_sendpage+0x1e1/0x2c0 [ 351.455069][T12872] pipe_to_sendpage+0x38c/0x4c0 [ 351.455069][T12872] __splice_from_pipe+0x565/0xf00 [ 351.455069][T12872] generic_splice_sendpage+0x1d5/0x2d0 [ 351.455069][T12872] direct_splice_actor+0x1fd/0x580 [ 351.455069][T12872] splice_direct_to_actor+0x6b2/0xf50 [ 351.455069][T12872] do_splice_direct+0x342/0x580 [ 351.455069][T12872] do_sendfile+0x101b/0x1d40 [ 351.455069][T12872] __se_compat_sys_sendfile+0x301/0x3c0 [ 351.455069][T12872] __ia32_compat_sys_sendfile+0x56/0x70 [ 351.455069][T12872] __do_fast_syscall_32+0x2aa/0x400 [ 351.455069][T12872] do_fast_syscall_32+0x6b/0xd0 [ 351.455069][T12872] do_SYSENTER_32+0x73/0x90 [ 351.455069][T12872] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 351.455069][T12872] [ 351.455069][T12872] Uninit was created at: [ 351.455069][T12872] kmsan_save_stack_with_flags+0x3c/0x90 [ 351.455069][T12872] kmsan_alloc_page+0xb9/0x180 [ 351.455069][T12872] __alloc_pages_nodemask+0x56a2/0x5dc0 [ 351.455069][T12872] alloc_pages_current+0x672/0x990 [ 351.455069][T12872] push_pipe+0x605/0xb70 [ 351.455069][T12872] iov_iter_get_pages_alloc+0x18a9/0x21c0 [ 351.455069][T12872] do_splice_to+0x4fc/0x14f0 [ 351.455069][T12872] splice_direct_to_actor+0x45c/0xf50 [ 351.455069][T12872] do_splice_direct+0x342/0x580 [ 351.455069][T12872] do_sendfile+0x101b/0x1d40 [ 351.455069][T12872] __se_compat_sys_sendfile+0x301/0x3c0 [ 351.455069][T12872] __ia32_compat_sys_sendfile+0x56/0x70 [ 351.455069][T12872] __do_fast_syscall_32+0x2aa/0x400 [ 351.455069][T12872] do_fast_syscall_32+0x6b/0xd0 [ 351.455069][T12872] do_SYSENTER_32+0x73/0x90 [ 351.455069][T12872] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 351.455069][T12872] ===================================================== [ 351.455069][T12872] Disabling lock debugging due to kernel taint [ 351.455069][T12872] Kernel panic - not syncing: panic_on_warn set ... [ 351.455069][T12872] CPU: 1 PID: 12872 Comm: syz-executor.5 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 351.455069][T12872] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 351.455069][T12872] Call Trace: [ 351.455069][T12872] dump_stack+0x1df/0x240 [ 351.455069][T12872] panic+0x3d5/0xc3e [ 351.455069][T12872] kmsan_report+0x1df/0x1e0 [ 351.455069][T12872] __msan_warning+0x58/0xa0 [ 351.455069][T12872] selinux_netlink_send+0x413/0xba0 [ 351.455069][T12872] ? kmsan_get_metadata+0x11d/0x180 [ 351.455069][T12872] ? kmsan_get_metadata+0x11d/0x180 [ 351.455069][T12872] ? selinux_vm_enough_memory+0x1a0/0x1a0 [ 351.455069][T12872] security_netlink_send+0xef/0x1e0 [ 351.455069][T12872] netlink_sendmsg+0x1008/0x14d0 [ 351.455069][T12872] ? netlink_getsockopt+0x1440/0x1440 [ 351.455069][T12872] kernel_sendmsg+0x433/0x440 [ 351.455069][T12872] sock_no_sendpage+0x235/0x300 [ 351.455069][T12872] ? sock_no_mmap+0x30/0x30 [ 351.455069][T12872] sock_sendpage+0x1e1/0x2c0 [ 351.455069][T12872] pipe_to_sendpage+0x38c/0x4c0 [ 351.455069][T12872] ? sock_fasync+0x250/0x250 [ 351.455069][T12872] __splice_from_pipe+0x565/0xf00 [ 351.455069][T12872] ? generic_splice_sendpage+0x2d0/0x2d0 [ 351.455069][T12872] generic_splice_sendpage+0x1d5/0x2d0 [ 351.455069][T12872] ? iter_file_splice_write+0x1800/0x1800 [ 351.455069][T12872] direct_splice_actor+0x1fd/0x580 [ 351.455069][T12872] ? kmsan_get_metadata+0x4f/0x180 [ 351.455069][T12872] splice_direct_to_actor+0x6b2/0xf50 [ 351.455069][T12872] ? do_splice_direct+0x580/0x580 [ 351.455069][T12872] do_splice_direct+0x342/0x580 [ 351.455069][T12872] do_sendfile+0x101b/0x1d40 [ 351.455069][T12872] __se_compat_sys_sendfile+0x301/0x3c0 [ 351.455069][T12872] ? kmsan_get_metadata+0x11d/0x180 [ 351.455069][T12872] ? __ia32_sys_sendfile64+0x70/0x70 [ 351.455069][T12872] __ia32_compat_sys_sendfile+0x56/0x70 [ 351.455069][T12872] __do_fast_syscall_32+0x2aa/0x400 [ 351.455069][T12872] do_fast_syscall_32+0x6b/0xd0 [ 351.455069][T12872] do_SYSENTER_32+0x73/0x90 [ 351.455069][T12872] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 351.455069][T12872] RIP: 0023:0xf7fdf549 [ 351.455069][T12872] Code: Bad RIP value. [ 351.455069][T12872] RSP: 002b:00000000f5dda0cc EFLAGS: 00000296 ORIG_RAX: 00000000000000bb [ 351.455069][T12872] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000000000005 [ 351.455069][T12872] RDX: 0000000000000000 RSI: 0000000080000002 RDI: 0000000000000000 [ 351.455069][T12872] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 351.455069][T12872] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 351.455069][T12872] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 351.455069][T12872] Kernel Offset: 0x2200000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 351.455069][T12872] Rebooting in 86400 seconds..