, 0x1}], 0x1) 19:57:51 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x5, 0x5, 0x7, 0x9}, 0x40) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x8, 0x4, 0x100000001, 0x0, r0}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x1, 0x0}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) 19:57:51 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) prctl$PR_SET_NAME(0xf, &(0x7f0000000540)=' y<\xfc\x91\x10') seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) 19:57:51 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x5, 0x5, 0x7, 0x9}, 0x40) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x8, 0x4, 0x100000001, 0x0, r0}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x1, 0x0}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) 19:57:51 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x5, 0x5, 0x7, 0x9}, 0x40) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x8, 0x4, 0x100000001, 0x0, r0}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x1, 0x0}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) 19:57:54 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) prctl$PR_SET_NAME(0xf, &(0x7f0000000540)=' y<\xfc\x91\x10') seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) 19:57:54 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) prctl$PR_SET_NAME(0xf, &(0x7f0000000540)=' y<\xfc\x91\x10') seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) 19:57:54 executing program 2: r0 = add_key(&(0x7f0000000200)='dns_resolver\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f0000000280)="ecf2", 0x1001, 0xffffffffffffffff) keyctl$setperm(0x5, r0, 0x80004) keyctl$read(0xb, r0, &(0x7f00000022c0)=""/4108, 0x100c) 19:57:54 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x10104ca, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x33080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5110, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='mounts\x00') preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000280)=""/76, 0xff0d}], 0x1, 0x0, 0x0) 19:57:54 executing program 5: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x701000, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x0) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000040)={{r0}}) 19:57:54 executing program 2: r0 = add_key(&(0x7f0000000200)='dns_resolver\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f0000000280)="ecf2", 0x1001, 0xffffffffffffffff) keyctl$setperm(0x5, r0, 0x80004) keyctl$read(0xb, r0, &(0x7f00000022c0)=""/4108, 0x100c) 19:57:54 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x10104ca, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x33080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5110, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='mounts\x00') preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000280)=""/76, 0xff0d}], 0x1, 0x0, 0x0) 19:57:54 executing program 5: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x701000, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x0) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000040)={{r0}}) 19:57:54 executing program 2: r0 = add_key(&(0x7f0000000200)='dns_resolver\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f0000000280)="ecf2", 0x1001, 0xffffffffffffffff) keyctl$setperm(0x5, r0, 0x80004) keyctl$read(0xb, r0, &(0x7f00000022c0)=""/4108, 0x100c) 19:57:54 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) prctl$PR_SET_NAME(0xf, &(0x7f0000000540)=' y<\xfc\x91\x10') seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) 19:57:54 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x10104ca, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x33080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5110, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='mounts\x00') preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000280)=""/76, 0xff0d}], 0x1, 0x0, 0x0) 19:57:54 executing program 5: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x701000, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x0) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000040)={{r0}}) [ 423.448124][ T24] kauditd_printk_skb: 80899 callbacks suppressed [ 423.448137][ T24] audit: type=1326 audit(1636833474.684:107496): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2993 comm=20793CFC3C44624FE5C353EF7ED58A exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f1fa42f45ff code=0x50000 [ 423.479387][ T24] audit: type=1326 audit(1636833474.684:107499): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2779 comm=20793CFC3C44624FE5C353EF7ED58A exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fc6ac0ca5ff code=0x50000 [ 423.504456][ T24] audit: type=1326 audit(1636833474.684:107500): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2993 comm=20793CFC3C44624FE5C353EF7ED58A exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f1fa42f45ff code=0x50000 [ 423.529341][ T24] audit: type=1326 audit(1636833474.694:107501): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2779 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7fc6ac13c811 code=0x50000 [ 423.553226][ T24] audit: type=1326 audit(1636833474.694:107502): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2779 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7fc6ac13c811 code=0x50000 [ 423.577233][ T24] audit: type=1326 audit(1636833474.694:107503): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2779 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7fc6ac13c811 code=0x50000 [ 423.601055][ T24] audit: type=1326 audit(1636833474.694:107504): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2779 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7fc6ac13c811 code=0x50000 [ 423.625006][ T24] audit: type=1326 audit(1636833474.694:107505): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2779 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7fc6ac13c811 code=0x50000 [ 423.648805][ T24] audit: type=1326 audit(1636833474.694:107506): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2779 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7fc6ac13c811 code=0x50000 [ 423.672642][ T24] audit: type=1326 audit(1636833474.694:107507): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2779 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7fc6ac13c811 code=0x50000 19:57:57 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) prctl$PR_SET_NAME(0xf, &(0x7f0000000540)=' y<\xfc\x91\x10') seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) 19:57:57 executing program 2: r0 = add_key(&(0x7f0000000200)='dns_resolver\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f0000000280)="ecf2", 0x1001, 0xffffffffffffffff) keyctl$setperm(0x5, r0, 0x80004) keyctl$read(0xb, r0, &(0x7f00000022c0)=""/4108, 0x100c) 19:57:57 executing program 5: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x701000, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x0) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000040)={{r0}}) 19:57:57 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x10104ca, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x33080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5110, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='mounts\x00') preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000280)=""/76, 0xff0d}], 0x1, 0x0, 0x0) 19:57:57 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) prctl$PR_SET_NAME(0xf, &(0x7f0000000540)=' y<\xfc\x91\x10') seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) 19:57:57 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r0, 0x29, 0x4e, &(0x7f00000001c0)=0xee, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) 19:57:57 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x10104ca, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x33080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5110, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='mounts\x00') preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000280)=""/76, 0xff0d}], 0x1, 0x0, 0x0) 19:57:57 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x76, 0x0, 0x0) 19:57:57 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x10104ca, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x33080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5110, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='mounts\x00') preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000280)=""/76, 0xff0d}], 0x1, 0x0, 0x0) 19:57:57 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) prctl$PR_SET_NAME(0xf, &(0x7f0000000540)=' y<\xfc\x91\x10') seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) 19:57:57 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r0, 0x29, 0x4e, &(0x7f00000001c0)=0xee, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) 19:57:57 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x10104ca, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x33080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5110, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='mounts\x00') preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000280)=""/76, 0xff0d}], 0x1, 0x0, 0x0) [ 428.458178][ T24] kauditd_printk_skb: 58391 callbacks suppressed [ 428.458191][ T24] audit: type=1326 audit(1636833479.694:165899): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3055 comm=20793CFC3C44624FE5C353EF7ED58A exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f1fa42f45ff code=0x50000 [ 428.489485][ T24] audit: type=1326 audit(1636833479.704:165900): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3168 comm=20793CFC3C44624FE5C353EF7ED58A exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fd7c06d15ff code=0x50000 [ 428.514365][ T24] audit: type=1326 audit(1636833479.704:165901): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3168 comm=20793CFC3C44624FE5C353EF7ED58A exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fd7c06d15ff code=0x50000 [ 428.539386][ T24] audit: type=1326 audit(1636833479.704:165902): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3168 comm=20793CFC3C44624FE5C353EF7ED58A exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fd7c06d15ff code=0x50000 [ 428.564242][ T24] audit: type=1326 audit(1636833479.704:165903): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3168 comm=20793CFC3C44624FE5C353EF7ED58A exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fd7c06d15ff code=0x50000 [ 428.589304][ T24] audit: type=1326 audit(1636833479.704:165904): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3168 comm=20793CFC3C44624FE5C353EF7ED58A exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fd7c06d15ff code=0x50000 [ 428.614159][ T24] audit: type=1326 audit(1636833479.704:165905): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3168 comm=20793CFC3C44624FE5C353EF7ED58A exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fd7c06d15ff code=0x50000 [ 428.639120][ T24] audit: type=1326 audit(1636833479.704:165906): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3168 comm=20793CFC3C44624FE5C353EF7ED58A exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fd7c06d15ff code=0x50000 [ 428.664067][ T24] audit: type=1326 audit(1636833479.704:165907): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3168 comm=20793CFC3C44624FE5C353EF7ED58A exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fd7c06d15ff code=0x50000 [ 428.688914][ T24] audit: type=1326 audit(1636833479.704:165908): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3168 comm=20793CFC3C44624FE5C353EF7ED58A exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fd7c06d15ff code=0x50000 19:58:00 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) prctl$PR_SET_NAME(0xf, &(0x7f0000000540)=' y<\xfc\x91\x10') seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) 19:58:00 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x76, 0x0, 0x0) 19:58:00 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r0, 0x29, 0x4e, &(0x7f00000001c0)=0xee, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) 19:58:00 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x34, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x4}}}]}, 0x34}}, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000240)=0x79, 0x4) connect$unix(r0, &(0x7f0000000040)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r0, &(0x7f0000001380)=[{&(0x7f0000000000)="d2", 0x1}], 0x1) recvmmsg(r0, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) 19:58:00 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x12}, 0x40) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0xa, 0x7, 0xfd5, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000), &(0x7f00000000c0)=@udp}, 0x20) bpf$MAP_UPDATE_ELEM(0x3, &(0x7f00000014c0)={r0, &(0x7f0000000040), 0x0}, 0x20) 19:58:00 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r0, 0x29, 0x4e, &(0x7f00000001c0)=0xee, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) 19:58:00 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x12}, 0x40) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0xa, 0x7, 0xfd5, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000), &(0x7f00000000c0)=@udp}, 0x20) bpf$MAP_UPDATE_ELEM(0x3, &(0x7f00000014c0)={r0, &(0x7f0000000040), 0x0}, 0x20) 19:58:00 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev}, 0x10) 19:58:00 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x34, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x4}}}]}, 0x34}}, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000240)=0x79, 0x4) connect$unix(r0, &(0x7f0000000040)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r0, &(0x7f0000001380)=[{&(0x7f0000000000)="d2", 0x1}], 0x1) recvmmsg(r0, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) 19:58:00 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x34, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x4}}}]}, 0x34}}, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000240)=0x79, 0x4) connect$unix(r0, &(0x7f0000000040)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r0, &(0x7f0000001380)=[{&(0x7f0000000000)="d2", 0x1}], 0x1) recvmmsg(r0, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) 19:58:00 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x12}, 0x40) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0xa, 0x7, 0xfd5, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000), &(0x7f00000000c0)=@udp}, 0x20) bpf$MAP_UPDATE_ELEM(0x3, &(0x7f00000014c0)={r0, &(0x7f0000000040), 0x0}, 0x20) 19:58:00 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x76, 0x0, 0x0) 19:58:03 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev}, 0x10) 19:58:03 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) io_setup(0x4, &(0x7f0000000500)=0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) dup2(r2, r0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 19:58:03 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x12}, 0x40) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0xa, 0x7, 0xfd5, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000), &(0x7f00000000c0)=@udp}, 0x20) bpf$MAP_UPDATE_ELEM(0x3, &(0x7f00000014c0)={r0, &(0x7f0000000040), 0x0}, 0x20) 19:58:03 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x34, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x4}}}]}, 0x34}}, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000240)=0x79, 0x4) connect$unix(r0, &(0x7f0000000040)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r0, &(0x7f0000001380)=[{&(0x7f0000000000)="d2", 0x1}], 0x1) recvmmsg(r0, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) 19:58:03 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x76, 0x0, 0x0) 19:58:03 executing program 1: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000004c0), 0x0) read(r1, &(0x7f0000000500)=""/248, 0xf8) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x1}, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f00000000c0)={0x81}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f0000000100)={{0x2}, 0x0, 0x0, 0x0, {}, 0x0, 0x1}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r1, 0x40bc5311, &(0x7f00000001c0)={0x0, 0x0, 'client1\x00', 0x0, "fc2f4b47aa9884b4", "0b5bc4cd75bf40d141d34500d7b429b9eda24f80802767842fa07ec3aa73ceb2"}) tkill(r0, 0xb) 19:58:03 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000300)="89000000120081ae08060c0f006b3f007f03e3f70000000000e2ffca1b1f0000000000000072f750375ed08a56331dbf64700169381ad6e747033a0093b837dc6cc01e32efaec8c7a6ec00120c0001000c080800bdad446b9bbc7a46e3988285dcdf12f213d3f868fece14955fed0009d78f0a947ee2b49e33538afa8af92347510f0b56a20ff27fff", 0x89}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 19:58:03 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000025ce0000000f000000010000000000000000000000002000000020000220000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}], 0xc405, &(0x7f0000000140)) 19:58:03 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=@newlink={0x7c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x5c, 0x12, 0x0, 0x1, @ip6erspan={{0xe}, {0x48, 0x2, 0x0, 0x1, [@IFLA_GRE_OFLAGS={0x6, 0x3, 0x30}, @IFLA_GRE_LINK={0x8}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x1}, @IFLA_GRE_LOCAL={0x14, 0x6, @rand_addr=' \x01\x00'}, @IFLA_GRE_LINK={0x8}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x3}, @IFLA_GRE_ENCAP_FLAGS={0x6}]}}}]}, 0x7c}}, 0x0) 19:58:03 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000300)="89000000120081ae08060c0f006b3f007f03e3f70000000000e2ffca1b1f0000000000000072f750375ed08a56331dbf64700169381ad6e747033a0093b837dc6cc01e32efaec8c7a6ec00120c0001000c080800bdad446b9bbc7a46e3988285dcdf12f213d3f868fece14955fed0009d78f0a947ee2b49e33538afa8af92347510f0b56a20ff27fff", 0x89}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 19:58:03 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000300)="89000000120081ae08060c0f006b3f007f03e3f70000000000e2ffca1b1f0000000000000072f750375ed08a56331dbf64700169381ad6e747033a0093b837dc6cc01e32efaec8c7a6ec00120c0001000c080800bdad446b9bbc7a46e3988285dcdf12f213d3f868fece14955fed0009d78f0a947ee2b49e33538afa8af92347510f0b56a20ff27fff", 0x89}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 19:58:03 executing program 1: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x1c243911) add_key$keyring(&(0x7f0000000000), &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r1 = openat$tcp_mem(0xffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) fstat(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0xee00, r2) keyctl$describe(0x6, r0, 0x0, 0x0) 19:58:03 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev}, 0x10) 19:58:03 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=@newlink={0x7c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x5c, 0x12, 0x0, 0x1, @ip6erspan={{0xe}, {0x48, 0x2, 0x0, 0x1, [@IFLA_GRE_OFLAGS={0x6, 0x3, 0x30}, @IFLA_GRE_LINK={0x8}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x1}, @IFLA_GRE_LOCAL={0x14, 0x6, @rand_addr=' \x01\x00'}, @IFLA_GRE_LINK={0x8}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x3}, @IFLA_GRE_ENCAP_FLAGS={0x6}]}}}]}, 0x7c}}, 0x0) 19:58:03 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) io_setup(0x4, &(0x7f0000000500)=0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) dup2(r2, r0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 19:58:03 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x3, &(0x7f00000000c0)=[{0xc}, {0x3}, {0x6, 0x0, 0x0, 0x7ffffdbc}]}) creat(&(0x7f0000000080)='./file0\x00', 0x0) 19:58:03 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000300)="89000000120081ae08060c0f006b3f007f03e3f70000000000e2ffca1b1f0000000000000072f750375ed08a56331dbf64700169381ad6e747033a0093b837dc6cc01e32efaec8c7a6ec00120c0001000c080800bdad446b9bbc7a46e3988285dcdf12f213d3f868fece14955fed0009d78f0a947ee2b49e33538afa8af92347510f0b56a20ff27fff", 0x89}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 19:58:03 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000300)="89000000120081ae08060c0f006b3f007f03e3f70000000000e2ffca1b1f0000000000000072f750375ed08a56331dbf64700169381ad6e747033a0093b837dc6cc01e32efaec8c7a6ec00120c0001000c080800bdad446b9bbc7a46e3988285dcdf12f213d3f868fece14955fed0009d78f0a947ee2b49e33538afa8af92347510f0b56a20ff27fff", 0x89}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 19:58:03 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=@newlink={0x7c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x5c, 0x12, 0x0, 0x1, @ip6erspan={{0xe}, {0x48, 0x2, 0x0, 0x1, [@IFLA_GRE_OFLAGS={0x6, 0x3, 0x30}, @IFLA_GRE_LINK={0x8}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x1}, @IFLA_GRE_LOCAL={0x14, 0x6, @rand_addr=' \x01\x00'}, @IFLA_GRE_LINK={0x8}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x3}, @IFLA_GRE_ENCAP_FLAGS={0x6}]}}}]}, 0x7c}}, 0x0) 19:58:03 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x3, &(0x7f00000000c0)=[{0xc}, {0x3}, {0x6, 0x0, 0x0, 0x7ffffdbc}]}) creat(&(0x7f0000000080)='./file0\x00', 0x0) 19:58:03 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=@newlink={0x7c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x5c, 0x12, 0x0, 0x1, @ip6erspan={{0xe}, {0x48, 0x2, 0x0, 0x1, [@IFLA_GRE_OFLAGS={0x6, 0x3, 0x30}, @IFLA_GRE_LINK={0x8}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x1}, @IFLA_GRE_LOCAL={0x14, 0x6, @rand_addr=' \x01\x00'}, @IFLA_GRE_LINK={0x8}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x3}, @IFLA_GRE_ENCAP_FLAGS={0x6}]}}}]}, 0x7c}}, 0x0) 19:58:03 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x3, &(0x7f00000000c0)=[{0xc}, {0x3}, {0x6, 0x0, 0x0, 0x7ffffdbc}]}) creat(&(0x7f0000000080)='./file0\x00', 0x0) 19:58:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@bridge_setlink={0x2c, 0x11, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0xc, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x4, 0x0, 0x0, {0x4, 0xa}}]}]}, 0x2c}}, 0x0) 19:58:03 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000300)="89000000120081ae08060c0f006b3f007f03e3f70000000000e2ffca1b1f0000000000000072f750375ed08a56331dbf64700169381ad6e747033a0093b837dc6cc01e32efaec8c7a6ec00120c0001000c080800bdad446b9bbc7a46e3988285dcdf12f213d3f868fece14955fed0009d78f0a947ee2b49e33538afa8af92347510f0b56a20ff27fff", 0x89}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 19:58:04 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev}, 0x10) 19:58:04 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000300)="89000000120081ae08060c0f006b3f007f03e3f70000000000e2ffca1b1f0000000000000072f750375ed08a56331dbf64700169381ad6e747033a0093b837dc6cc01e32efaec8c7a6ec00120c0001000c080800bdad446b9bbc7a46e3988285dcdf12f213d3f868fece14955fed0009d78f0a947ee2b49e33538afa8af92347510f0b56a20ff27fff", 0x89}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 19:58:04 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) io_setup(0x4, &(0x7f0000000500)=0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) dup2(r2, r0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 19:58:04 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x3, &(0x7f00000000c0)=[{0xc}, {0x3}, {0x6, 0x0, 0x0, 0x7ffffdbc}]}) creat(&(0x7f0000000080)='./file0\x00', 0x0) 19:58:04 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x9, [@func_proto={0x0, 0x0, 0x0, 0xd, 0x2}, @var={0x7, 0x0, 0x0, 0xe, 0x4}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000000100)=""/173, 0x3d, 0xad, 0x1}, 0x20) 19:58:04 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f0000000080)=[{r1}], 0x1, 0x0, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x2000000001c, 0x0) vmsplice(r1, &(0x7f0000000140)=[{&(0x7f0000000000)="dd", 0x1}], 0x1, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) 19:58:04 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x0) ioctl$SG_GET_COMMAND_Q(r0, 0x2270, &(0x7f0000001740)) 19:58:04 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x9, [@func_proto={0x0, 0x0, 0x0, 0xd, 0x2}, @var={0x7, 0x0, 0x0, 0xe, 0x4}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000000100)=""/173, 0x3d, 0xad, 0x1}, 0x20) 19:58:04 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000040)={0xffffffffffffffff, 0x0, &(0x7f0000000380)={&(0x7f0000000080)={0x24, r1, 0xdbe661aab8f4c28d, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8}, @NLBL_CIPSOV4_A_DOI={0x8}]}, 0x24}}, 0x0) 19:58:04 executing program 1: r0 = syz_io_uring_setup(0x183, &(0x7f0000000180), &(0x7f0000ee7000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_POLL_REMOVE, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 19:58:04 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x9, [@func_proto={0x0, 0x0, 0x0, 0xd, 0x2}, @var={0x7, 0x0, 0x0, 0xe, 0x4}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000000100)=""/173, 0x3d, 0xad, 0x1}, 0x20) 19:58:04 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000040)={0xffffffffffffffff, 0x0, &(0x7f0000000380)={&(0x7f0000000080)={0x24, r1, 0xdbe661aab8f4c28d, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8}, @NLBL_CIPSOV4_A_DOI={0x8}]}, 0x24}}, 0x0) 19:58:05 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) io_setup(0x4, &(0x7f0000000500)=0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) dup2(r2, r0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 19:58:05 executing program 2: unshare(0x64000900) r0 = socket$inet6(0xa, 0x1, 0x2) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00'}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x1, @private0={0xfc, 0x0, '\x00', 0x1}, 0x9}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x21, &(0x7f00000000c0)=""/4102, &(0x7f0000001140)=0x1006) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0xa, 0x80010, 0xffffffffffffffff, 0xf6e8e000) mmap(&(0x7f00007ff000/0x800000)=nil, 0x800000, 0x1000003, 0x5010, 0xffffffffffffffff, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000001200)={0x18, 0x0, {0x1, @multicast, 'veth1_macvtap\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, &(0x7f0000001240)={0x18, 0x4, {0x4, @remote, 'vlan0\x00'}}) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f0000001100)) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f00000000c0)={0x18, 0x0, {0x1, @empty, 'bridge_slave_0\x00'}}, 0x1e) setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, &(0x7f0000001180)=0x8, 0x1) ioctl$PPPOEIOCSFWD(r2, 0x4008b100, &(0x7f0000000040)={0x18, 0x4, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, 'wlan0\x00'}}) splice(r0, &(0x7f0000000040)=0x3, r2, &(0x7f00000012c0)=0x8, 0x7e, 0xc4633fb62aa9066) r3 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r3, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f0000001280)={0x0, 0x1, 0x20}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0xc9, 0x0, 0x0) 19:58:05 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x9, [@func_proto={0x0, 0x0, 0x0, 0xd, 0x2}, @var={0x7, 0x0, 0x0, 0xe, 0x4}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000000100)=""/173, 0x3d, 0xad, 0x1}, 0x20) 19:58:05 executing program 1: r0 = syz_io_uring_setup(0x183, &(0x7f0000000180), &(0x7f0000ee7000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_POLL_REMOVE, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 19:58:05 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000040)={0xffffffffffffffff, 0x0, &(0x7f0000000380)={&(0x7f0000000080)={0x24, r1, 0xdbe661aab8f4c28d, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8}, @NLBL_CIPSOV4_A_DOI={0x8}]}, 0x24}}, 0x0) 19:58:05 executing program 4: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$PTP_PEROUT_REQUEST2(r0, 0x40383d0c, &(0x7f0000000040)={{}, {}, 0x0, 0x7}) 19:58:05 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000040)={0xffffffffffffffff, 0x0, &(0x7f0000000380)={&(0x7f0000000080)={0x24, r1, 0xdbe661aab8f4c28d, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8}, @NLBL_CIPSOV4_A_DOI={0x8}]}, 0x24}}, 0x0) 19:58:05 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020120000400008000f8000020004000030000000000000001", 0x25}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000340)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8020001) 19:58:05 executing program 1: r0 = syz_io_uring_setup(0x183, &(0x7f0000000180), &(0x7f0000ee7000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_POLL_REMOVE, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 19:58:05 executing program 4: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$PTP_PEROUT_REQUEST2(r0, 0x40383d0c, &(0x7f0000000040)={{}, {}, 0x0, 0x7}) 19:58:05 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x101, 0x0, 0x0, 0x0}) fcntl$lock(0xffffffffffffffff, 0x40d, 0x0) r1 = open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f0000000280)=""/136, 0x88}], 0x1, 0x0, 0x0) pwritev2(r1, &(0x7f0000000240), 0x0, 0x5, 0x0, 0x1b) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfffffff7, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f00000008c0)=[{&(0x7f00000000c0)=""/127, 0x7f}, {&(0x7f0000000500)=""/103, 0x67}, {&(0x7f0000000580)=""/232, 0xe8}, {&(0x7f0000000680)=""/233, 0xe9}, {&(0x7f0000000780)=""/186, 0xba}, {0x0}, {&(0x7f0000000340)=""/33, 0x21}, {&(0x7f0000000140)=""/90, 0x5a}, {0x0}, {&(0x7f00000044c0)=""/4096, 0x1000}], 0xa, 0x0, 0x0) socket$inet(0x2, 0x3, 0x1b) unshare(0x62020400) gettid() dup2(0xffffffffffffffff, 0xffffffffffffffff) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000240)={0x10000004}) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) tkill(0x0, 0x38) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) wait4(0x0, &(0x7f0000000840), 0x40000000, &(0x7f0000000980)) clone(0x158a4900, &(0x7f0000000080)="c2c0", &(0x7f00000001c0), &(0x7f0000000440), &(0x7f00000024c0)="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") open(&(0x7f0000000040)='./bus\x00', 0x5e4c2, 0x10) [ 434.259160][ T3999] loop5: detected capacity change from 0 to 264192 [ 434.268260][ T3999] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 19:58:05 executing program 1: r0 = syz_io_uring_setup(0x183, &(0x7f0000000180), &(0x7f0000ee7000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_POLL_REMOVE, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 19:58:05 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x2, 0x2, 0x400, 0x0, 0x0, 0x210, 0x318, 0x318, 0x318, 0x4, 0x0, {[{{@arp={@multicast2, @empty, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_to_bridge\x00', 'ip_vti0\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz1\x00'}}}, {{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x450) 19:58:05 executing program 2: unshare(0x64000900) r0 = socket$inet6(0xa, 0x1, 0x2) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00'}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x1, @private0={0xfc, 0x0, '\x00', 0x1}, 0x9}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x21, &(0x7f00000000c0)=""/4102, &(0x7f0000001140)=0x1006) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0xa, 0x80010, 0xffffffffffffffff, 0xf6e8e000) mmap(&(0x7f00007ff000/0x800000)=nil, 0x800000, 0x1000003, 0x5010, 0xffffffffffffffff, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000001200)={0x18, 0x0, {0x1, @multicast, 'veth1_macvtap\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, &(0x7f0000001240)={0x18, 0x4, {0x4, @remote, 'vlan0\x00'}}) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f0000001100)) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f00000000c0)={0x18, 0x0, {0x1, @empty, 'bridge_slave_0\x00'}}, 0x1e) setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, &(0x7f0000001180)=0x8, 0x1) ioctl$PPPOEIOCSFWD(r2, 0x4008b100, &(0x7f0000000040)={0x18, 0x4, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, 'wlan0\x00'}}) splice(r0, &(0x7f0000000040)=0x3, r2, &(0x7f00000012c0)=0x8, 0x7e, 0xc4633fb62aa9066) r3 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r3, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f0000001280)={0x0, 0x1, 0x20}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0xc9, 0x0, 0x0) 19:58:05 executing program 4: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$PTP_PEROUT_REQUEST2(r0, 0x40383d0c, &(0x7f0000000040)={{}, {}, 0x0, 0x7}) 19:58:05 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x2, 0x2, 0x400, 0x0, 0x0, 0x210, 0x318, 0x318, 0x318, 0x4, 0x0, {[{{@arp={@multicast2, @empty, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_to_bridge\x00', 'ip_vti0\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz1\x00'}}}, {{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x450) [ 434.360970][ C0] sd 0:0:1:0: tag#6000 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 434.370827][ C0] sd 0:0:1:0: tag#6000 CDB: opcode=0xe5 (vendor) [ 434.377174][ C0] sd 0:0:1:0: tag#6000 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 434.386255][ C0] sd 0:0:1:0: tag#6000 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 434.395306][ C0] sd 0:0:1:0: tag#6000 CDB[20]: ba 19:58:05 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x2, 0x2, 0x400, 0x0, 0x0, 0x210, 0x318, 0x318, 0x318, 0x4, 0x0, {[{{@arp={@multicast2, @empty, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_to_bridge\x00', 'ip_vti0\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz1\x00'}}}, {{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x450) 19:58:05 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020120000400008000f8000020004000030000000000000001", 0x25}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000340)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8020001) 19:58:05 executing program 4: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$PTP_PEROUT_REQUEST2(r0, 0x40383d0c, &(0x7f0000000040)={{}, {}, 0x0, 0x7}) 19:58:05 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020120000400008000f8000020004000030000000000000001", 0x25}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000340)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8020001) 19:58:05 executing program 4: unshare(0x64000900) r0 = socket$inet6(0xa, 0x1, 0x2) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00'}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x1, @private0={0xfc, 0x0, '\x00', 0x1}, 0x9}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x21, &(0x7f00000000c0)=""/4102, &(0x7f0000001140)=0x1006) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0xa, 0x80010, 0xffffffffffffffff, 0xf6e8e000) mmap(&(0x7f00007ff000/0x800000)=nil, 0x800000, 0x1000003, 0x5010, 0xffffffffffffffff, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000001200)={0x18, 0x0, {0x1, @multicast, 'veth1_macvtap\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, &(0x7f0000001240)={0x18, 0x4, {0x4, @remote, 'vlan0\x00'}}) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f0000001100)) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f00000000c0)={0x18, 0x0, {0x1, @empty, 'bridge_slave_0\x00'}}, 0x1e) setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, &(0x7f0000001180)=0x8, 0x1) ioctl$PPPOEIOCSFWD(r2, 0x4008b100, &(0x7f0000000040)={0x18, 0x4, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, 'wlan0\x00'}}) splice(r0, &(0x7f0000000040)=0x3, r2, &(0x7f00000012c0)=0x8, 0x7e, 0xc4633fb62aa9066) r3 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r3, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f0000001280)={0x0, 0x1, 0x20}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0xc9, 0x0, 0x0) [ 434.496897][ T33] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 19:58:05 executing program 2: unshare(0x64000900) r0 = socket$inet6(0xa, 0x1, 0x2) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00'}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x1, @private0={0xfc, 0x0, '\x00', 0x1}, 0x9}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x21, &(0x7f00000000c0)=""/4102, &(0x7f0000001140)=0x1006) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0xa, 0x80010, 0xffffffffffffffff, 0xf6e8e000) mmap(&(0x7f00007ff000/0x800000)=nil, 0x800000, 0x1000003, 0x5010, 0xffffffffffffffff, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000001200)={0x18, 0x0, {0x1, @multicast, 'veth1_macvtap\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, &(0x7f0000001240)={0x18, 0x4, {0x4, @remote, 'vlan0\x00'}}) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f0000001100)) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f00000000c0)={0x18, 0x0, {0x1, @empty, 'bridge_slave_0\x00'}}, 0x1e) setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, &(0x7f0000001180)=0x8, 0x1) ioctl$PPPOEIOCSFWD(r2, 0x4008b100, &(0x7f0000000040)={0x18, 0x4, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, 'wlan0\x00'}}) splice(r0, &(0x7f0000000040)=0x3, r2, &(0x7f00000012c0)=0x8, 0x7e, 0xc4633fb62aa9066) r3 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r3, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f0000001280)={0x0, 0x1, 0x20}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0xc9, 0x0, 0x0) [ 434.618764][ T4332] loop5: detected capacity change from 0 to 264192 19:58:05 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x800, 0x2}, 0x20) 19:58:05 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x2, 0x2, 0x400, 0x0, 0x0, 0x210, 0x318, 0x318, 0x318, 0x4, 0x0, {[{{@arp={@multicast2, @empty, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_to_bridge\x00', 'ip_vti0\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz1\x00'}}}, {{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x450) 19:58:05 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020120000400008000f8000020004000030000000000000001", 0x25}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000340)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8020001) [ 434.677529][ T4332] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 19:58:05 executing program 4: unshare(0x64000900) r0 = socket$inet6(0xa, 0x1, 0x2) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00'}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x1, @private0={0xfc, 0x0, '\x00', 0x1}, 0x9}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x21, &(0x7f00000000c0)=""/4102, &(0x7f0000001140)=0x1006) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0xa, 0x80010, 0xffffffffffffffff, 0xf6e8e000) mmap(&(0x7f00007ff000/0x800000)=nil, 0x800000, 0x1000003, 0x5010, 0xffffffffffffffff, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000001200)={0x18, 0x0, {0x1, @multicast, 'veth1_macvtap\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, &(0x7f0000001240)={0x18, 0x4, {0x4, @remote, 'vlan0\x00'}}) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f0000001100)) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f00000000c0)={0x18, 0x0, {0x1, @empty, 'bridge_slave_0\x00'}}, 0x1e) setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, &(0x7f0000001180)=0x8, 0x1) ioctl$PPPOEIOCSFWD(r2, 0x4008b100, &(0x7f0000000040)={0x18, 0x4, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, 'wlan0\x00'}}) splice(r0, &(0x7f0000000040)=0x3, r2, &(0x7f00000012c0)=0x8, 0x7e, 0xc4633fb62aa9066) r3 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r3, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f0000001280)={0x0, 0x1, 0x20}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0xc9, 0x0, 0x0) 19:58:06 executing program 0: ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f00000001c0)={0x2, 0x0, {0x0, @struct={0x21}, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0x2, @usage=0xf704, 0xffff, 0x10001, [0x1000, 0x0, 0x3, 0x0, 0x100, 0xa72]}, {0x0, @usage=0x1000, 0x0, 0x0, 0x0, 0x1f, 0x100000001, 0x3, 0x403, @struct={0x40}, 0x7fb4, 0xc1e, [0x0, 0x0, 0x3ff, 0x9, 0x40, 0x10000]}, {0x4, @struct={0x0, 0x4}, 0x0, 0x9, 0x7, 0x0, 0x4, 0x3ff, 0x0, @usage, 0x0, 0x800, [0x9f3, 0x3, 0x20, 0x1, 0x800, 0x3f]}, {0x1f, 0xffffffffffffffff, 0x100000001}}) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000200)={0x0, 0x8, 0x1, [0x7f, 0x628f, 0x10001, 0x1, 0x2], [0x0, 0x81, 0x7, 0x0, 0x0, 0x4fc6, 0x7, 0x7ff, 0x0, 0x7, 0x7, 0x5, 0x6d5d202d, 0x9, 0x80000001, 0x4, 0x8, 0x5, 0x10100000, 0xfa, 0x20, 0x4, 0x81, 0x69ab, 0x401, 0x3, 0x7, 0x43, 0xffffffff, 0xb14, 0x8, 0x1000000000, 0x4, 0x3, 0x3ff, 0x8, 0x5, 0x0, 0x8, 0xe2, 0x0, 0x9, 0x0, 0x9, 0x5, 0x8, 0x6, 0x6, 0xe3, 0x6, 0x163451fd, 0xe0, 0x2, 0x0, 0xfffffffffffffff8, 0x8, 0x10000, 0x0, 0x3, 0x2, 0x2, 0x0, 0x0, 0xfffffffffffff8f1, 0x5, 0x0, 0x10000, 0x0, 0x10001, 0x9, 0x2, 0x1, 0x0, 0x0, 0x0, 0x5, 0x80, 0x0, 0x80000000, 0x1, 0x0, 0x0, 0x7, 0x7, 0x6, 0x4, 0x9, 0x2, 0x0, 0x159, 0x1000, 0x1, 0x0, 0x800, 0xb56, 0x7ff, 0x0, 0x0, 0x10000, 0xfffffffffffffffb, 0x8, 0x0, 0x8, 0x7, 0x4, 0x0, 0x5, 0x2, 0x7fffffff, 0x0, 0x4, 0x2, 0x7, 0x5, 0xffffffff, 0x7, 0x0, 0x100000001, 0x1000000009, 0x3, 0x7]}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000340)={{}, 0x0, 0x4, @unused=[0x61, 0x3, 0x6], @devid}) r0 = perf_event_open(&(0x7f0000001900)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000002040)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r1, 0x50009418, &(0x7f0000000440)={{r0}, 0x0, 0x4, @unused=[0x1fbfffffd, 0x0, 0x8, 0x8000], @devid}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000003440)={{r1}, 0x0, 0xc, @inherit={0x78, &(0x7f0000000040)={0x1, 0x6, 0x6, 0x2, {0x5, 0xfffffffffffffff7, 0x9, 0x0, 0x4}, [0x20, 0x80000001, 0x20, 0x6, 0xfff, 0x1]}}, @devid}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000300)={{}, 0x0, 0xc, @unused=[0x1, 0x0, 0x1, 0x7], @devid=r2}) r3 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r3, 0x2007fff) ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0xc4089434, &(0x7f0000001440)={0x0, 0x4, 0x0, [0x659f24e5, 0x0, 0x0, 0x3, 0x7], [0x7, 0xfffffffffffffffd, 0x4, 0x8000, 0x4, 0xcf8e, 0x1, 0x4, 0x172a, 0x800, 0x7, 0x214774ad, 0x10001, 0x20, 0x7, 0x1, 0x1, 0x0, 0x6, 0x5, 0x4, 0x664, 0x7, 0x5, 0xfffffffffffffffb, 0x9, 0x1f, 0x5, 0x4, 0x30, 0x10001, 0x7fffffff, 0x6, 0x2, 0xfff, 0x7f, 0x94, 0xcf7, 0x4, 0x0, 0x5, 0x4, 0x8, 0x3, 0x800, 0x5, 0x8dd, 0xfffffffffffffffc, 0xe19, 0x400, 0x10000, 0x1f, 0x8a4, 0x0, 0x6, 0x6, 0xffff, 0x78, 0x8, 0x0, 0x81, 0x7fffffff, 0x81, 0x0, 0x0, 0x1f, 0x9, 0x0, 0x40, 0x1b2a52ef, 0x7fff, 0x7, 0x4, 0x0, 0x800, 0x8, 0x1, 0x40, 0x9, 0x2, 0x3, 0x9, 0x3062a9c8, 0x2, 0x9, 0x0, 0x2, 0x101, 0x1, 0x0, 0x0, 0x3d9f000000, 0x5, 0x49d, 0x7, 0x8, 0x619c, 0x100000001, 0x3, 0xd0b8, 0xe7c8, 0x1f, 0x1ff, 0x6, 0x7f, 0x7, 0x5, 0x2, 0x48, 0x893, 0x4, 0x5, 0x101, 0x2, 0x6, 0x1000, 0x5, 0x7, 0x0, 0x1, 0x3]}) ioctl$BTRFS_IOC_SCRUB(r3, 0xc400941b, &(0x7f0000001980)={r4, 0x6, 0x2}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000200)={r2, 0x0, 0x1, [0x7f, 0x628f, 0x0, 0x1, 0x2], [0x4, 0x81, 0x7, 0xfffffffffffffffe, 0x1, 0x0, 0x7, 0x7ff, 0x1, 0x0, 0x7, 0x5, 0x0, 0x0, 0x0, 0x4, 0x8, 0x5, 0x10100000, 0xfa, 0x0, 0x4, 0x81, 0x69ab, 0x0, 0x0, 0x7, 0x43, 0x0, 0x0, 0x0, 0x1000000000, 0x4, 0x0, 0x0, 0x8, 0x5, 0x4, 0x8, 0xe2, 0x0, 0x9, 0x4, 0x9, 0x0, 0x8, 0x6, 0x6, 0xe3, 0x6, 0x163451fd, 0xe0, 0x0, 0x2, 0xfffffffffffffff8, 0x0, 0x10000, 0x0, 0x0, 0x2, 0x2, 0x40, 0x0, 0xfffffffffffff8f1, 0x5, 0xeda, 0x10000, 0x4, 0x10001, 0x9, 0x2, 0x1, 0xffffffffffffffff, 0x6, 0x8, 0x5, 0x0, 0x8e2, 0x80000000, 0x1, 0x0, 0x0, 0x7, 0x7, 0x6, 0x0, 0x9, 0x2, 0x0, 0x0, 0x1000, 0x1, 0x10000, 0x800, 0xb56, 0x7ff, 0x0, 0x0, 0x10000, 0xfffffffffffffffb, 0x0, 0x0, 0x8, 0x0, 0x4, 0x0, 0x5, 0x2, 0x7fffffff, 0x8, 0x4, 0x2, 0x0, 0x5, 0xffffffff, 0x0, 0x7, 0x100000001, 0x1000000009, 0x3]}) r5 = syz_io_uring_setup(0x4956, &(0x7f0000000540)={0x0, 0xdfd6}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000002c0), &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r5, 0x0, &(0x7f00000004c0)=[{0x0}, {&(0x7f0000000180)=""/159, 0x9f}, {&(0x7f0000000300)=""/162, 0xa2}, {&(0x7f0000000240)=""/123, 0x7b}], 0x4) clone(0x40808000, 0x0, 0x0, 0x0, 0x0) 19:58:06 executing program 2: unshare(0x64000900) r0 = socket$inet6(0xa, 0x1, 0x2) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00'}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x1, @private0={0xfc, 0x0, '\x00', 0x1}, 0x9}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x21, &(0x7f00000000c0)=""/4102, &(0x7f0000001140)=0x1006) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0xa, 0x80010, 0xffffffffffffffff, 0xf6e8e000) mmap(&(0x7f00007ff000/0x800000)=nil, 0x800000, 0x1000003, 0x5010, 0xffffffffffffffff, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000001200)={0x18, 0x0, {0x1, @multicast, 'veth1_macvtap\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, &(0x7f0000001240)={0x18, 0x4, {0x4, @remote, 'vlan0\x00'}}) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f0000001100)) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f00000000c0)={0x18, 0x0, {0x1, @empty, 'bridge_slave_0\x00'}}, 0x1e) setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, &(0x7f0000001180)=0x8, 0x1) ioctl$PPPOEIOCSFWD(r2, 0x4008b100, &(0x7f0000000040)={0x18, 0x4, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, 'wlan0\x00'}}) splice(r0, &(0x7f0000000040)=0x3, r2, &(0x7f00000012c0)=0x8, 0x7e, 0xc4633fb62aa9066) r3 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r3, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f0000001280)={0x0, 0x1, 0x20}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0xc9, 0x0, 0x0) 19:58:06 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x800, 0x2}, 0x20) 19:58:06 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020120000400008000f8000020004000030000000000000001", 0x25}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000340)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8020001) 19:58:06 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020120000400008000f8000020004000030000000000000001", 0x25}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000340)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8020001) 19:58:06 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x800, 0x2}, 0x20) [ 434.793722][ C0] sd 0:0:1:0: tag#6001 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 434.803594][ C0] sd 0:0:1:0: tag#6001 CDB: opcode=0xe5 (vendor) [ 434.809951][ C0] sd 0:0:1:0: tag#6001 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 434.819007][ C0] sd 0:0:1:0: tag#6001 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 434.828226][ C0] sd 0:0:1:0: tag#6001 CDB[20]: ba 19:58:06 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x800, 0x2}, 0x20) 19:58:06 executing program 1: set_mempolicy(0x1, 0x0, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setlease(r0, 0x407, 0x0) 19:58:06 executing program 3: io_setup(0x40, &(0x7f0000000040)=0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = eventfd2(0x0, 0x0) r3 = socket(0x10, 0x3, 0x0) io_submit(r0, 0x2, &(0x7f0000000580)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2, 0x0, r3, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x1, r2}]) [ 434.923400][ T4565] loop5: detected capacity change from 0 to 264192 19:58:06 executing program 1: set_mempolicy(0x1, 0x0, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setlease(r0, 0x407, 0x0) 19:58:06 executing program 4: unshare(0x64000900) r0 = socket$inet6(0xa, 0x1, 0x2) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00'}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x1, @private0={0xfc, 0x0, '\x00', 0x1}, 0x9}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x21, &(0x7f00000000c0)=""/4102, &(0x7f0000001140)=0x1006) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0xa, 0x80010, 0xffffffffffffffff, 0xf6e8e000) mmap(&(0x7f00007ff000/0x800000)=nil, 0x800000, 0x1000003, 0x5010, 0xffffffffffffffff, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000001200)={0x18, 0x0, {0x1, @multicast, 'veth1_macvtap\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, &(0x7f0000001240)={0x18, 0x4, {0x4, @remote, 'vlan0\x00'}}) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f0000001100)) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f00000000c0)={0x18, 0x0, {0x1, @empty, 'bridge_slave_0\x00'}}, 0x1e) setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, &(0x7f0000001180)=0x8, 0x1) ioctl$PPPOEIOCSFWD(r2, 0x4008b100, &(0x7f0000000040)={0x18, 0x4, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, 'wlan0\x00'}}) splice(r0, &(0x7f0000000040)=0x3, r2, &(0x7f00000012c0)=0x8, 0x7e, 0xc4633fb62aa9066) r3 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r3, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f0000001280)={0x0, 0x1, 0x20}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0xc9, 0x0, 0x0) [ 435.014595][ T4565] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 19:58:06 executing program 1: set_mempolicy(0x1, 0x0, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setlease(r0, 0x407, 0x0) 19:58:06 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020120000400008000f8000020004000030000000000000001", 0x25}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000340)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8020001) 19:58:06 executing program 2: r0 = syz_io_uring_setup(0x495a, &(0x7f0000000040), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000008540)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x0, 0x0, {0x3}}, 0x10001) mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) syz_io_uring_submit(r1, r2, &(0x7f00000016c0)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x62d6, 0x0, 0x0, 0x0, 0x0) 19:58:06 executing program 1: set_mempolicy(0x1, 0x0, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setlease(r0, 0x407, 0x0) 19:58:06 executing program 0: ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f00000001c0)={0x2, 0x0, {0x0, @struct={0x21}, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0x2, @usage=0xf704, 0xffff, 0x10001, [0x1000, 0x0, 0x3, 0x0, 0x100, 0xa72]}, {0x0, @usage=0x1000, 0x0, 0x0, 0x0, 0x1f, 0x100000001, 0x3, 0x403, @struct={0x40}, 0x7fb4, 0xc1e, [0x0, 0x0, 0x3ff, 0x9, 0x40, 0x10000]}, {0x4, @struct={0x0, 0x4}, 0x0, 0x9, 0x7, 0x0, 0x4, 0x3ff, 0x0, @usage, 0x0, 0x800, [0x9f3, 0x3, 0x20, 0x1, 0x800, 0x3f]}, {0x1f, 0xffffffffffffffff, 0x100000001}}) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000200)={0x0, 0x8, 0x1, [0x7f, 0x628f, 0x10001, 0x1, 0x2], [0x0, 0x81, 0x7, 0x0, 0x0, 0x4fc6, 0x7, 0x7ff, 0x0, 0x7, 0x7, 0x5, 0x6d5d202d, 0x9, 0x80000001, 0x4, 0x8, 0x5, 0x10100000, 0xfa, 0x20, 0x4, 0x81, 0x69ab, 0x401, 0x3, 0x7, 0x43, 0xffffffff, 0xb14, 0x8, 0x1000000000, 0x4, 0x3, 0x3ff, 0x8, 0x5, 0x0, 0x8, 0xe2, 0x0, 0x9, 0x0, 0x9, 0x5, 0x8, 0x6, 0x6, 0xe3, 0x6, 0x163451fd, 0xe0, 0x2, 0x0, 0xfffffffffffffff8, 0x8, 0x10000, 0x0, 0x3, 0x2, 0x2, 0x0, 0x0, 0xfffffffffffff8f1, 0x5, 0x0, 0x10000, 0x0, 0x10001, 0x9, 0x2, 0x1, 0x0, 0x0, 0x0, 0x5, 0x80, 0x0, 0x80000000, 0x1, 0x0, 0x0, 0x7, 0x7, 0x6, 0x4, 0x9, 0x2, 0x0, 0x159, 0x1000, 0x1, 0x0, 0x800, 0xb56, 0x7ff, 0x0, 0x0, 0x10000, 0xfffffffffffffffb, 0x8, 0x0, 0x8, 0x7, 0x4, 0x0, 0x5, 0x2, 0x7fffffff, 0x0, 0x4, 0x2, 0x7, 0x5, 0xffffffff, 0x7, 0x0, 0x100000001, 0x1000000009, 0x3, 0x7]}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000340)={{}, 0x0, 0x4, @unused=[0x61, 0x3, 0x6], @devid}) r0 = perf_event_open(&(0x7f0000001900)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000002040)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r1, 0x50009418, &(0x7f0000000440)={{r0}, 0x0, 0x4, @unused=[0x1fbfffffd, 0x0, 0x8, 0x8000], @devid}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000003440)={{r1}, 0x0, 0xc, @inherit={0x78, &(0x7f0000000040)={0x1, 0x6, 0x6, 0x2, {0x5, 0xfffffffffffffff7, 0x9, 0x0, 0x4}, [0x20, 0x80000001, 0x20, 0x6, 0xfff, 0x1]}}, @devid}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000300)={{}, 0x0, 0xc, @unused=[0x1, 0x0, 0x1, 0x7], @devid=r2}) r3 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r3, 0x2007fff) ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0xc4089434, &(0x7f0000001440)={0x0, 0x4, 0x0, [0x659f24e5, 0x0, 0x0, 0x3, 0x7], [0x7, 0xfffffffffffffffd, 0x4, 0x8000, 0x4, 0xcf8e, 0x1, 0x4, 0x172a, 0x800, 0x7, 0x214774ad, 0x10001, 0x20, 0x7, 0x1, 0x1, 0x0, 0x6, 0x5, 0x4, 0x664, 0x7, 0x5, 0xfffffffffffffffb, 0x9, 0x1f, 0x5, 0x4, 0x30, 0x10001, 0x7fffffff, 0x6, 0x2, 0xfff, 0x7f, 0x94, 0xcf7, 0x4, 0x0, 0x5, 0x4, 0x8, 0x3, 0x800, 0x5, 0x8dd, 0xfffffffffffffffc, 0xe19, 0x400, 0x10000, 0x1f, 0x8a4, 0x0, 0x6, 0x6, 0xffff, 0x78, 0x8, 0x0, 0x81, 0x7fffffff, 0x81, 0x0, 0x0, 0x1f, 0x9, 0x0, 0x40, 0x1b2a52ef, 0x7fff, 0x7, 0x4, 0x0, 0x800, 0x8, 0x1, 0x40, 0x9, 0x2, 0x3, 0x9, 0x3062a9c8, 0x2, 0x9, 0x0, 0x2, 0x101, 0x1, 0x0, 0x0, 0x3d9f000000, 0x5, 0x49d, 0x7, 0x8, 0x619c, 0x100000001, 0x3, 0xd0b8, 0xe7c8, 0x1f, 0x1ff, 0x6, 0x7f, 0x7, 0x5, 0x2, 0x48, 0x893, 0x4, 0x5, 0x101, 0x2, 0x6, 0x1000, 0x5, 0x7, 0x0, 0x1, 0x3]}) ioctl$BTRFS_IOC_SCRUB(r3, 0xc400941b, &(0x7f0000001980)={r4, 0x6, 0x2}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000200)={r2, 0x0, 0x1, [0x7f, 0x628f, 0x0, 0x1, 0x2], [0x4, 0x81, 0x7, 0xfffffffffffffffe, 0x1, 0x0, 0x7, 0x7ff, 0x1, 0x0, 0x7, 0x5, 0x0, 0x0, 0x0, 0x4, 0x8, 0x5, 0x10100000, 0xfa, 0x0, 0x4, 0x81, 0x69ab, 0x0, 0x0, 0x7, 0x43, 0x0, 0x0, 0x0, 0x1000000000, 0x4, 0x0, 0x0, 0x8, 0x5, 0x4, 0x8, 0xe2, 0x0, 0x9, 0x4, 0x9, 0x0, 0x8, 0x6, 0x6, 0xe3, 0x6, 0x163451fd, 0xe0, 0x0, 0x2, 0xfffffffffffffff8, 0x0, 0x10000, 0x0, 0x0, 0x2, 0x2, 0x40, 0x0, 0xfffffffffffff8f1, 0x5, 0xeda, 0x10000, 0x4, 0x10001, 0x9, 0x2, 0x1, 0xffffffffffffffff, 0x6, 0x8, 0x5, 0x0, 0x8e2, 0x80000000, 0x1, 0x0, 0x0, 0x7, 0x7, 0x6, 0x0, 0x9, 0x2, 0x0, 0x0, 0x1000, 0x1, 0x10000, 0x800, 0xb56, 0x7ff, 0x0, 0x0, 0x10000, 0xfffffffffffffffb, 0x0, 0x0, 0x8, 0x0, 0x4, 0x0, 0x5, 0x2, 0x7fffffff, 0x8, 0x4, 0x2, 0x0, 0x5, 0xffffffff, 0x0, 0x7, 0x100000001, 0x1000000009, 0x3]}) r5 = syz_io_uring_setup(0x4956, &(0x7f0000000540)={0x0, 0xdfd6}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000002c0), &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r5, 0x0, &(0x7f00000004c0)=[{0x0}, {&(0x7f0000000180)=""/159, 0x9f}, {&(0x7f0000000300)=""/162, 0xa2}, {&(0x7f0000000240)=""/123, 0x7b}], 0x4) clone(0x40808000, 0x0, 0x0, 0x0, 0x0) 19:58:06 executing program 3: io_setup(0x40, &(0x7f0000000040)=0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = eventfd2(0x0, 0x0) r3 = socket(0x10, 0x3, 0x0) io_submit(r0, 0x2, &(0x7f0000000580)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2, 0x0, r3, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x1, r2}]) 19:58:06 executing program 4: ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f00000001c0)={0x2, 0x0, {0x0, @struct={0x21}, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0x2, @usage=0xf704, 0xffff, 0x10001, [0x1000, 0x0, 0x3, 0x0, 0x100, 0xa72]}, {0x0, @usage=0x1000, 0x0, 0x0, 0x0, 0x1f, 0x100000001, 0x3, 0x403, @struct={0x40}, 0x7fb4, 0xc1e, [0x0, 0x0, 0x3ff, 0x9, 0x40, 0x10000]}, {0x4, @struct={0x0, 0x4}, 0x0, 0x9, 0x7, 0x0, 0x4, 0x3ff, 0x0, @usage, 0x0, 0x800, [0x9f3, 0x3, 0x20, 0x1, 0x800, 0x3f]}, {0x1f, 0xffffffffffffffff, 0x100000001}}) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000200)={0x0, 0x8, 0x1, [0x7f, 0x628f, 0x10001, 0x1, 0x2], [0x0, 0x81, 0x7, 0x0, 0x0, 0x4fc6, 0x7, 0x7ff, 0x0, 0x7, 0x7, 0x5, 0x6d5d202d, 0x9, 0x80000001, 0x4, 0x8, 0x5, 0x10100000, 0xfa, 0x20, 0x4, 0x81, 0x69ab, 0x401, 0x3, 0x7, 0x43, 0xffffffff, 0xb14, 0x8, 0x1000000000, 0x4, 0x3, 0x3ff, 0x8, 0x5, 0x0, 0x8, 0xe2, 0x0, 0x9, 0x0, 0x9, 0x5, 0x8, 0x6, 0x6, 0xe3, 0x6, 0x163451fd, 0xe0, 0x2, 0x0, 0xfffffffffffffff8, 0x8, 0x10000, 0x0, 0x3, 0x2, 0x2, 0x0, 0x0, 0xfffffffffffff8f1, 0x5, 0x0, 0x10000, 0x0, 0x10001, 0x9, 0x2, 0x1, 0x0, 0x0, 0x0, 0x5, 0x80, 0x0, 0x80000000, 0x1, 0x0, 0x0, 0x7, 0x7, 0x6, 0x4, 0x9, 0x2, 0x0, 0x159, 0x1000, 0x1, 0x0, 0x800, 0xb56, 0x7ff, 0x0, 0x0, 0x10000, 0xfffffffffffffffb, 0x8, 0x0, 0x8, 0x7, 0x4, 0x0, 0x5, 0x2, 0x7fffffff, 0x0, 0x4, 0x2, 0x7, 0x5, 0xffffffff, 0x7, 0x0, 0x100000001, 0x1000000009, 0x3, 0x7]}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000340)={{}, 0x0, 0x4, @unused=[0x61, 0x3, 0x6], @devid}) r0 = perf_event_open(&(0x7f0000001900)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000002040)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r1, 0x50009418, &(0x7f0000000440)={{r0}, 0x0, 0x4, @unused=[0x1fbfffffd, 0x0, 0x8, 0x8000], @devid}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000003440)={{r1}, 0x0, 0xc, @inherit={0x78, &(0x7f0000000040)={0x1, 0x6, 0x6, 0x2, {0x5, 0xfffffffffffffff7, 0x9, 0x0, 0x4}, [0x20, 0x80000001, 0x20, 0x6, 0xfff, 0x1]}}, @devid}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000300)={{}, 0x0, 0xc, @unused=[0x1, 0x0, 0x1, 0x7], @devid=r2}) r3 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r3, 0x2007fff) ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0xc4089434, &(0x7f0000001440)={0x0, 0x4, 0x0, [0x659f24e5, 0x0, 0x0, 0x3, 0x7], [0x7, 0xfffffffffffffffd, 0x4, 0x8000, 0x4, 0xcf8e, 0x1, 0x4, 0x172a, 0x800, 0x7, 0x214774ad, 0x10001, 0x20, 0x7, 0x1, 0x1, 0x0, 0x6, 0x5, 0x4, 0x664, 0x7, 0x5, 0xfffffffffffffffb, 0x9, 0x1f, 0x5, 0x4, 0x30, 0x10001, 0x7fffffff, 0x6, 0x2, 0xfff, 0x7f, 0x94, 0xcf7, 0x4, 0x0, 0x5, 0x4, 0x8, 0x3, 0x800, 0x5, 0x8dd, 0xfffffffffffffffc, 0xe19, 0x400, 0x10000, 0x1f, 0x8a4, 0x0, 0x6, 0x6, 0xffff, 0x78, 0x8, 0x0, 0x81, 0x7fffffff, 0x81, 0x0, 0x0, 0x1f, 0x9, 0x0, 0x40, 0x1b2a52ef, 0x7fff, 0x7, 0x4, 0x0, 0x800, 0x8, 0x1, 0x40, 0x9, 0x2, 0x3, 0x9, 0x3062a9c8, 0x2, 0x9, 0x0, 0x2, 0x101, 0x1, 0x0, 0x0, 0x3d9f000000, 0x5, 0x49d, 0x7, 0x8, 0x619c, 0x100000001, 0x3, 0xd0b8, 0xe7c8, 0x1f, 0x1ff, 0x6, 0x7f, 0x7, 0x5, 0x2, 0x48, 0x893, 0x4, 0x5, 0x101, 0x2, 0x6, 0x1000, 0x5, 0x7, 0x0, 0x1, 0x3]}) ioctl$BTRFS_IOC_SCRUB(r3, 0xc400941b, &(0x7f0000001980)={r4, 0x6, 0x2}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000200)={r2, 0x0, 0x1, [0x7f, 0x628f, 0x0, 0x1, 0x2], [0x4, 0x81, 0x7, 0xfffffffffffffffe, 0x1, 0x0, 0x7, 0x7ff, 0x1, 0x0, 0x7, 0x5, 0x0, 0x0, 0x0, 0x4, 0x8, 0x5, 0x10100000, 0xfa, 0x0, 0x4, 0x81, 0x69ab, 0x0, 0x0, 0x7, 0x43, 0x0, 0x0, 0x0, 0x1000000000, 0x4, 0x0, 0x0, 0x8, 0x5, 0x4, 0x8, 0xe2, 0x0, 0x9, 0x4, 0x9, 0x0, 0x8, 0x6, 0x6, 0xe3, 0x6, 0x163451fd, 0xe0, 0x0, 0x2, 0xfffffffffffffff8, 0x0, 0x10000, 0x0, 0x0, 0x2, 0x2, 0x40, 0x0, 0xfffffffffffff8f1, 0x5, 0xeda, 0x10000, 0x4, 0x10001, 0x9, 0x2, 0x1, 0xffffffffffffffff, 0x6, 0x8, 0x5, 0x0, 0x8e2, 0x80000000, 0x1, 0x0, 0x0, 0x7, 0x7, 0x6, 0x0, 0x9, 0x2, 0x0, 0x0, 0x1000, 0x1, 0x10000, 0x800, 0xb56, 0x7ff, 0x0, 0x0, 0x10000, 0xfffffffffffffffb, 0x0, 0x0, 0x8, 0x0, 0x4, 0x0, 0x5, 0x2, 0x7fffffff, 0x8, 0x4, 0x2, 0x0, 0x5, 0xffffffff, 0x0, 0x7, 0x100000001, 0x1000000009, 0x3]}) r5 = syz_io_uring_setup(0x4956, &(0x7f0000000540)={0x0, 0xdfd6}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000002c0), &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r5, 0x0, &(0x7f00000004c0)=[{0x0}, {&(0x7f0000000180)=""/159, 0x9f}, {&(0x7f0000000300)=""/162, 0xa2}, {&(0x7f0000000240)=""/123, 0x7b}], 0x4) clone(0x40808000, 0x0, 0x0, 0x0, 0x0) 19:58:06 executing program 1: ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f00000001c0)={0x2, 0x0, {0x0, @struct={0x21}, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0x2, @usage=0xf704, 0xffff, 0x10001, [0x1000, 0x0, 0x3, 0x0, 0x100, 0xa72]}, {0x0, @usage=0x1000, 0x0, 0x0, 0x0, 0x1f, 0x100000001, 0x3, 0x403, @struct={0x40}, 0x7fb4, 0xc1e, [0x0, 0x0, 0x3ff, 0x9, 0x40, 0x10000]}, {0x4, @struct={0x0, 0x4}, 0x0, 0x9, 0x7, 0x0, 0x4, 0x3ff, 0x0, @usage, 0x0, 0x800, [0x9f3, 0x3, 0x20, 0x1, 0x800, 0x3f]}, {0x1f, 0xffffffffffffffff, 0x100000001}}) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000200)={0x0, 0x8, 0x1, [0x7f, 0x628f, 0x10001, 0x1, 0x2], [0x0, 0x81, 0x7, 0x0, 0x0, 0x4fc6, 0x7, 0x7ff, 0x0, 0x7, 0x7, 0x5, 0x6d5d202d, 0x9, 0x80000001, 0x4, 0x8, 0x5, 0x10100000, 0xfa, 0x20, 0x4, 0x81, 0x69ab, 0x401, 0x3, 0x7, 0x43, 0xffffffff, 0xb14, 0x8, 0x1000000000, 0x4, 0x3, 0x3ff, 0x8, 0x5, 0x0, 0x8, 0xe2, 0x0, 0x9, 0x0, 0x9, 0x5, 0x8, 0x6, 0x6, 0xe3, 0x6, 0x163451fd, 0xe0, 0x2, 0x0, 0xfffffffffffffff8, 0x8, 0x10000, 0x0, 0x3, 0x2, 0x2, 0x0, 0x0, 0xfffffffffffff8f1, 0x5, 0x0, 0x10000, 0x0, 0x10001, 0x9, 0x2, 0x1, 0x0, 0x0, 0x0, 0x5, 0x80, 0x0, 0x80000000, 0x1, 0x0, 0x0, 0x7, 0x7, 0x6, 0x4, 0x9, 0x2, 0x0, 0x159, 0x1000, 0x1, 0x0, 0x800, 0xb56, 0x7ff, 0x0, 0x0, 0x10000, 0xfffffffffffffffb, 0x8, 0x0, 0x8, 0x7, 0x4, 0x0, 0x5, 0x2, 0x7fffffff, 0x0, 0x4, 0x2, 0x7, 0x5, 0xffffffff, 0x7, 0x0, 0x100000001, 0x1000000009, 0x3, 0x7]}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000340)={{}, 0x0, 0x4, @unused=[0x61, 0x3, 0x6], @devid}) r0 = perf_event_open(&(0x7f0000001900)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000002040)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r1, 0x50009418, &(0x7f0000000440)={{r0}, 0x0, 0x4, @unused=[0x1fbfffffd, 0x0, 0x8, 0x8000], @devid}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000003440)={{r1}, 0x0, 0xc, @inherit={0x78, &(0x7f0000000040)={0x1, 0x6, 0x6, 0x2, {0x5, 0xfffffffffffffff7, 0x9, 0x0, 0x4}, [0x20, 0x80000001, 0x20, 0x6, 0xfff, 0x1]}}, @devid}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000300)={{}, 0x0, 0xc, @unused=[0x1, 0x0, 0x1, 0x7], @devid=r2}) r3 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r3, 0x2007fff) ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0xc4089434, &(0x7f0000001440)={0x0, 0x4, 0x0, [0x659f24e5, 0x0, 0x0, 0x3, 0x7], [0x7, 0xfffffffffffffffd, 0x4, 0x8000, 0x4, 0xcf8e, 0x1, 0x4, 0x172a, 0x800, 0x7, 0x214774ad, 0x10001, 0x20, 0x7, 0x1, 0x1, 0x0, 0x6, 0x5, 0x4, 0x664, 0x7, 0x5, 0xfffffffffffffffb, 0x9, 0x1f, 0x5, 0x4, 0x30, 0x10001, 0x7fffffff, 0x6, 0x2, 0xfff, 0x7f, 0x94, 0xcf7, 0x4, 0x0, 0x5, 0x4, 0x8, 0x3, 0x800, 0x5, 0x8dd, 0xfffffffffffffffc, 0xe19, 0x400, 0x10000, 0x1f, 0x8a4, 0x0, 0x6, 0x6, 0xffff, 0x78, 0x8, 0x0, 0x81, 0x7fffffff, 0x81, 0x0, 0x0, 0x1f, 0x9, 0x0, 0x40, 0x1b2a52ef, 0x7fff, 0x7, 0x4, 0x0, 0x800, 0x8, 0x1, 0x40, 0x9, 0x2, 0x3, 0x9, 0x3062a9c8, 0x2, 0x9, 0x0, 0x2, 0x101, 0x1, 0x0, 0x0, 0x3d9f000000, 0x5, 0x49d, 0x7, 0x8, 0x619c, 0x100000001, 0x3, 0xd0b8, 0xe7c8, 0x1f, 0x1ff, 0x6, 0x7f, 0x7, 0x5, 0x2, 0x48, 0x893, 0x4, 0x5, 0x101, 0x2, 0x6, 0x1000, 0x5, 0x7, 0x0, 0x1, 0x3]}) ioctl$BTRFS_IOC_SCRUB(r3, 0xc400941b, &(0x7f0000001980)={r4, 0x6, 0x2}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000200)={r2, 0x0, 0x1, [0x7f, 0x628f, 0x0, 0x1, 0x2], [0x4, 0x81, 0x7, 0xfffffffffffffffe, 0x1, 0x0, 0x7, 0x7ff, 0x1, 0x0, 0x7, 0x5, 0x0, 0x0, 0x0, 0x4, 0x8, 0x5, 0x10100000, 0xfa, 0x0, 0x4, 0x81, 0x69ab, 0x0, 0x0, 0x7, 0x43, 0x0, 0x0, 0x0, 0x1000000000, 0x4, 0x0, 0x0, 0x8, 0x5, 0x4, 0x8, 0xe2, 0x0, 0x9, 0x4, 0x9, 0x0, 0x8, 0x6, 0x6, 0xe3, 0x6, 0x163451fd, 0xe0, 0x0, 0x2, 0xfffffffffffffff8, 0x0, 0x10000, 0x0, 0x0, 0x2, 0x2, 0x40, 0x0, 0xfffffffffffff8f1, 0x5, 0xeda, 0x10000, 0x4, 0x10001, 0x9, 0x2, 0x1, 0xffffffffffffffff, 0x6, 0x8, 0x5, 0x0, 0x8e2, 0x80000000, 0x1, 0x0, 0x0, 0x7, 0x7, 0x6, 0x0, 0x9, 0x2, 0x0, 0x0, 0x1000, 0x1, 0x10000, 0x800, 0xb56, 0x7ff, 0x0, 0x0, 0x10000, 0xfffffffffffffffb, 0x0, 0x0, 0x8, 0x0, 0x4, 0x0, 0x5, 0x2, 0x7fffffff, 0x8, 0x4, 0x2, 0x0, 0x5, 0xffffffff, 0x0, 0x7, 0x100000001, 0x1000000009, 0x3]}) r5 = syz_io_uring_setup(0x4956, &(0x7f0000000540)={0x0, 0xdfd6}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000002c0), &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r5, 0x0, &(0x7f00000004c0)=[{0x0}, {&(0x7f0000000180)=""/159, 0x9f}, {&(0x7f0000000300)=""/162, 0xa2}, {&(0x7f0000000240)=""/123, 0x7b}], 0x4) clone(0x40808000, 0x0, 0x0, 0x0, 0x0) [ 435.218361][ T4891] loop5: detected capacity change from 0 to 264192 [ 435.258040][ C1] sd 0:0:1:0: tag#6002 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 435.267951][ C1] sd 0:0:1:0: tag#6002 CDB: opcode=0xe5 (vendor) [ 435.274308][ C1] sd 0:0:1:0: tag#6002 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 435.283354][ C1] sd 0:0:1:0: tag#6002 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 435.287035][ C0] sd 0:0:1:0: tag#6003 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 435.292387][ C1] sd 0:0:1:0: tag#6002 CDB[20]: ba [ 435.302308][ C0] sd 0:0:1:0: tag#6003 CDB: opcode=0xe5 (vendor) 19:58:06 executing program 2: r0 = syz_io_uring_setup(0x495a, &(0x7f0000000040), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000008540)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x0, 0x0, {0x3}}, 0x10001) mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) syz_io_uring_submit(r1, r2, &(0x7f00000016c0)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x62d6, 0x0, 0x0, 0x0, 0x0) [ 435.313796][ C0] sd 0:0:1:0: tag#6003 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 435.322851][ C0] sd 0:0:1:0: tag#6003 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 435.332053][ C0] sd 0:0:1:0: tag#6003 CDB[20]: ba 19:58:06 executing program 2: r0 = syz_io_uring_setup(0x495a, &(0x7f0000000040), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000008540)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x0, 0x0, {0x3}}, 0x10001) mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) syz_io_uring_submit(r1, r2, &(0x7f00000016c0)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x62d6, 0x0, 0x0, 0x0, 0x0) 19:58:06 executing program 0: ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f00000001c0)={0x2, 0x0, {0x0, @struct={0x21}, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0x2, @usage=0xf704, 0xffff, 0x10001, [0x1000, 0x0, 0x3, 0x0, 0x100, 0xa72]}, {0x0, @usage=0x1000, 0x0, 0x0, 0x0, 0x1f, 0x100000001, 0x3, 0x403, @struct={0x40}, 0x7fb4, 0xc1e, [0x0, 0x0, 0x3ff, 0x9, 0x40, 0x10000]}, {0x4, @struct={0x0, 0x4}, 0x0, 0x9, 0x7, 0x0, 0x4, 0x3ff, 0x0, @usage, 0x0, 0x800, [0x9f3, 0x3, 0x20, 0x1, 0x800, 0x3f]}, {0x1f, 0xffffffffffffffff, 0x100000001}}) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000200)={0x0, 0x8, 0x1, [0x7f, 0x628f, 0x10001, 0x1, 0x2], [0x0, 0x81, 0x7, 0x0, 0x0, 0x4fc6, 0x7, 0x7ff, 0x0, 0x7, 0x7, 0x5, 0x6d5d202d, 0x9, 0x80000001, 0x4, 0x8, 0x5, 0x10100000, 0xfa, 0x20, 0x4, 0x81, 0x69ab, 0x401, 0x3, 0x7, 0x43, 0xffffffff, 0xb14, 0x8, 0x1000000000, 0x4, 0x3, 0x3ff, 0x8, 0x5, 0x0, 0x8, 0xe2, 0x0, 0x9, 0x0, 0x9, 0x5, 0x8, 0x6, 0x6, 0xe3, 0x6, 0x163451fd, 0xe0, 0x2, 0x0, 0xfffffffffffffff8, 0x8, 0x10000, 0x0, 0x3, 0x2, 0x2, 0x0, 0x0, 0xfffffffffffff8f1, 0x5, 0x0, 0x10000, 0x0, 0x10001, 0x9, 0x2, 0x1, 0x0, 0x0, 0x0, 0x5, 0x80, 0x0, 0x80000000, 0x1, 0x0, 0x0, 0x7, 0x7, 0x6, 0x4, 0x9, 0x2, 0x0, 0x159, 0x1000, 0x1, 0x0, 0x800, 0xb56, 0x7ff, 0x0, 0x0, 0x10000, 0xfffffffffffffffb, 0x8, 0x0, 0x8, 0x7, 0x4, 0x0, 0x5, 0x2, 0x7fffffff, 0x0, 0x4, 0x2, 0x7, 0x5, 0xffffffff, 0x7, 0x0, 0x100000001, 0x1000000009, 0x3, 0x7]}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000340)={{}, 0x0, 0x4, @unused=[0x61, 0x3, 0x6], @devid}) r0 = perf_event_open(&(0x7f0000001900)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000002040)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r1, 0x50009418, &(0x7f0000000440)={{r0}, 0x0, 0x4, @unused=[0x1fbfffffd, 0x0, 0x8, 0x8000], @devid}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000003440)={{r1}, 0x0, 0xc, @inherit={0x78, &(0x7f0000000040)={0x1, 0x6, 0x6, 0x2, {0x5, 0xfffffffffffffff7, 0x9, 0x0, 0x4}, [0x20, 0x80000001, 0x20, 0x6, 0xfff, 0x1]}}, @devid}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000300)={{}, 0x0, 0xc, @unused=[0x1, 0x0, 0x1, 0x7], @devid=r2}) r3 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r3, 0x2007fff) ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0xc4089434, &(0x7f0000001440)={0x0, 0x4, 0x0, [0x659f24e5, 0x0, 0x0, 0x3, 0x7], [0x7, 0xfffffffffffffffd, 0x4, 0x8000, 0x4, 0xcf8e, 0x1, 0x4, 0x172a, 0x800, 0x7, 0x214774ad, 0x10001, 0x20, 0x7, 0x1, 0x1, 0x0, 0x6, 0x5, 0x4, 0x664, 0x7, 0x5, 0xfffffffffffffffb, 0x9, 0x1f, 0x5, 0x4, 0x30, 0x10001, 0x7fffffff, 0x6, 0x2, 0xfff, 0x7f, 0x94, 0xcf7, 0x4, 0x0, 0x5, 0x4, 0x8, 0x3, 0x800, 0x5, 0x8dd, 0xfffffffffffffffc, 0xe19, 0x400, 0x10000, 0x1f, 0x8a4, 0x0, 0x6, 0x6, 0xffff, 0x78, 0x8, 0x0, 0x81, 0x7fffffff, 0x81, 0x0, 0x0, 0x1f, 0x9, 0x0, 0x40, 0x1b2a52ef, 0x7fff, 0x7, 0x4, 0x0, 0x800, 0x8, 0x1, 0x40, 0x9, 0x2, 0x3, 0x9, 0x3062a9c8, 0x2, 0x9, 0x0, 0x2, 0x101, 0x1, 0x0, 0x0, 0x3d9f000000, 0x5, 0x49d, 0x7, 0x8, 0x619c, 0x100000001, 0x3, 0xd0b8, 0xe7c8, 0x1f, 0x1ff, 0x6, 0x7f, 0x7, 0x5, 0x2, 0x48, 0x893, 0x4, 0x5, 0x101, 0x2, 0x6, 0x1000, 0x5, 0x7, 0x0, 0x1, 0x3]}) ioctl$BTRFS_IOC_SCRUB(r3, 0xc400941b, &(0x7f0000001980)={r4, 0x6, 0x2}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000200)={r2, 0x0, 0x1, [0x7f, 0x628f, 0x0, 0x1, 0x2], [0x4, 0x81, 0x7, 0xfffffffffffffffe, 0x1, 0x0, 0x7, 0x7ff, 0x1, 0x0, 0x7, 0x5, 0x0, 0x0, 0x0, 0x4, 0x8, 0x5, 0x10100000, 0xfa, 0x0, 0x4, 0x81, 0x69ab, 0x0, 0x0, 0x7, 0x43, 0x0, 0x0, 0x0, 0x1000000000, 0x4, 0x0, 0x0, 0x8, 0x5, 0x4, 0x8, 0xe2, 0x0, 0x9, 0x4, 0x9, 0x0, 0x8, 0x6, 0x6, 0xe3, 0x6, 0x163451fd, 0xe0, 0x0, 0x2, 0xfffffffffffffff8, 0x0, 0x10000, 0x0, 0x0, 0x2, 0x2, 0x40, 0x0, 0xfffffffffffff8f1, 0x5, 0xeda, 0x10000, 0x4, 0x10001, 0x9, 0x2, 0x1, 0xffffffffffffffff, 0x6, 0x8, 0x5, 0x0, 0x8e2, 0x80000000, 0x1, 0x0, 0x0, 0x7, 0x7, 0x6, 0x0, 0x9, 0x2, 0x0, 0x0, 0x1000, 0x1, 0x10000, 0x800, 0xb56, 0x7ff, 0x0, 0x0, 0x10000, 0xfffffffffffffffb, 0x0, 0x0, 0x8, 0x0, 0x4, 0x0, 0x5, 0x2, 0x7fffffff, 0x8, 0x4, 0x2, 0x0, 0x5, 0xffffffff, 0x0, 0x7, 0x100000001, 0x1000000009, 0x3]}) r5 = syz_io_uring_setup(0x4956, &(0x7f0000000540)={0x0, 0xdfd6}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000002c0), &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r5, 0x0, &(0x7f00000004c0)=[{0x0}, {&(0x7f0000000180)=""/159, 0x9f}, {&(0x7f0000000300)=""/162, 0xa2}, {&(0x7f0000000240)=""/123, 0x7b}], 0x4) clone(0x40808000, 0x0, 0x0, 0x0, 0x0) 19:58:06 executing program 2: r0 = syz_io_uring_setup(0x495a, &(0x7f0000000040), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000008540)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x0, 0x0, {0x3}}, 0x10001) mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) syz_io_uring_submit(r1, r2, &(0x7f00000016c0)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x62d6, 0x0, 0x0, 0x0, 0x0) [ 435.468209][ C1] sd 0:0:1:0: tag#6004 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 435.478089][ C1] sd 0:0:1:0: tag#6004 CDB: opcode=0xe5 (vendor) [ 435.484421][ C1] sd 0:0:1:0: tag#6004 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 435.493460][ C1] sd 0:0:1:0: tag#6004 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 435.502504][ C1] sd 0:0:1:0: tag#6004 CDB[20]: ba [ 435.580355][ T4891] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 19:58:06 executing program 2: ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f00000001c0)={0x2, 0x0, {0x0, @struct={0x21}, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0x2, @usage=0xf704, 0xffff, 0x10001, [0x1000, 0x0, 0x3, 0x0, 0x100, 0xa72]}, {0x0, @usage=0x1000, 0x0, 0x0, 0x0, 0x1f, 0x100000001, 0x3, 0x403, @struct={0x40}, 0x7fb4, 0xc1e, [0x0, 0x0, 0x3ff, 0x9, 0x40, 0x10000]}, {0x4, @struct={0x0, 0x4}, 0x0, 0x9, 0x7, 0x0, 0x4, 0x3ff, 0x0, @usage, 0x0, 0x800, [0x9f3, 0x3, 0x20, 0x1, 0x800, 0x3f]}, {0x1f, 0xffffffffffffffff, 0x100000001}}) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000200)={0x0, 0x8, 0x1, [0x7f, 0x628f, 0x10001, 0x1, 0x2], [0x0, 0x81, 0x7, 0x0, 0x0, 0x4fc6, 0x7, 0x7ff, 0x0, 0x7, 0x7, 0x5, 0x6d5d202d, 0x9, 0x80000001, 0x4, 0x8, 0x5, 0x10100000, 0xfa, 0x20, 0x4, 0x81, 0x69ab, 0x401, 0x3, 0x7, 0x43, 0xffffffff, 0xb14, 0x8, 0x1000000000, 0x4, 0x3, 0x3ff, 0x8, 0x5, 0x0, 0x8, 0xe2, 0x0, 0x9, 0x0, 0x9, 0x5, 0x8, 0x6, 0x6, 0xe3, 0x6, 0x163451fd, 0xe0, 0x2, 0x0, 0xfffffffffffffff8, 0x8, 0x10000, 0x0, 0x3, 0x2, 0x2, 0x0, 0x0, 0xfffffffffffff8f1, 0x5, 0x0, 0x10000, 0x0, 0x10001, 0x9, 0x2, 0x1, 0x0, 0x0, 0x0, 0x5, 0x80, 0x0, 0x80000000, 0x1, 0x0, 0x0, 0x7, 0x7, 0x6, 0x4, 0x9, 0x2, 0x0, 0x159, 0x1000, 0x1, 0x0, 0x800, 0xb56, 0x7ff, 0x0, 0x0, 0x10000, 0xfffffffffffffffb, 0x8, 0x0, 0x8, 0x7, 0x4, 0x0, 0x5, 0x2, 0x7fffffff, 0x0, 0x4, 0x2, 0x7, 0x5, 0xffffffff, 0x7, 0x0, 0x100000001, 0x1000000009, 0x3, 0x7]}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000340)={{}, 0x0, 0x4, @unused=[0x61, 0x3, 0x6], @devid}) r0 = perf_event_open(&(0x7f0000001900)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000002040)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r1, 0x50009418, &(0x7f0000000440)={{r0}, 0x0, 0x4, @unused=[0x1fbfffffd, 0x0, 0x8, 0x8000], @devid}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000003440)={{r1}, 0x0, 0xc, @inherit={0x78, &(0x7f0000000040)={0x1, 0x6, 0x6, 0x2, {0x5, 0xfffffffffffffff7, 0x9, 0x0, 0x4}, [0x20, 0x80000001, 0x20, 0x6, 0xfff, 0x1]}}, @devid}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000300)={{}, 0x0, 0xc, @unused=[0x1, 0x0, 0x1, 0x7], @devid=r2}) r3 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r3, 0x2007fff) ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0xc4089434, &(0x7f0000001440)={0x0, 0x4, 0x0, [0x659f24e5, 0x0, 0x0, 0x3, 0x7], [0x7, 0xfffffffffffffffd, 0x4, 0x8000, 0x4, 0xcf8e, 0x1, 0x4, 0x172a, 0x800, 0x7, 0x214774ad, 0x10001, 0x20, 0x7, 0x1, 0x1, 0x0, 0x6, 0x5, 0x4, 0x664, 0x7, 0x5, 0xfffffffffffffffb, 0x9, 0x1f, 0x5, 0x4, 0x30, 0x10001, 0x7fffffff, 0x6, 0x2, 0xfff, 0x7f, 0x94, 0xcf7, 0x4, 0x0, 0x5, 0x4, 0x8, 0x3, 0x800, 0x5, 0x8dd, 0xfffffffffffffffc, 0xe19, 0x400, 0x10000, 0x1f, 0x8a4, 0x0, 0x6, 0x6, 0xffff, 0x78, 0x8, 0x0, 0x81, 0x7fffffff, 0x81, 0x0, 0x0, 0x1f, 0x9, 0x0, 0x40, 0x1b2a52ef, 0x7fff, 0x7, 0x4, 0x0, 0x800, 0x8, 0x1, 0x40, 0x9, 0x2, 0x3, 0x9, 0x3062a9c8, 0x2, 0x9, 0x0, 0x2, 0x101, 0x1, 0x0, 0x0, 0x3d9f000000, 0x5, 0x49d, 0x7, 0x8, 0x619c, 0x100000001, 0x3, 0xd0b8, 0xe7c8, 0x1f, 0x1ff, 0x6, 0x7f, 0x7, 0x5, 0x2, 0x48, 0x893, 0x4, 0x5, 0x101, 0x2, 0x6, 0x1000, 0x5, 0x7, 0x0, 0x1, 0x3]}) ioctl$BTRFS_IOC_SCRUB(r3, 0xc400941b, &(0x7f0000001980)={r4, 0x6, 0x2}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000200)={r2, 0x0, 0x1, [0x7f, 0x628f, 0x0, 0x1, 0x2], [0x4, 0x81, 0x7, 0xfffffffffffffffe, 0x1, 0x0, 0x7, 0x7ff, 0x1, 0x0, 0x7, 0x5, 0x0, 0x0, 0x0, 0x4, 0x8, 0x5, 0x10100000, 0xfa, 0x0, 0x4, 0x81, 0x69ab, 0x0, 0x0, 0x7, 0x43, 0x0, 0x0, 0x0, 0x1000000000, 0x4, 0x0, 0x0, 0x8, 0x5, 0x4, 0x8, 0xe2, 0x0, 0x9, 0x4, 0x9, 0x0, 0x8, 0x6, 0x6, 0xe3, 0x6, 0x163451fd, 0xe0, 0x0, 0x2, 0xfffffffffffffff8, 0x0, 0x10000, 0x0, 0x0, 0x2, 0x2, 0x40, 0x0, 0xfffffffffffff8f1, 0x5, 0xeda, 0x10000, 0x4, 0x10001, 0x9, 0x2, 0x1, 0xffffffffffffffff, 0x6, 0x8, 0x5, 0x0, 0x8e2, 0x80000000, 0x1, 0x0, 0x0, 0x7, 0x7, 0x6, 0x0, 0x9, 0x2, 0x0, 0x0, 0x1000, 0x1, 0x10000, 0x800, 0xb56, 0x7ff, 0x0, 0x0, 0x10000, 0xfffffffffffffffb, 0x0, 0x0, 0x8, 0x0, 0x4, 0x0, 0x5, 0x2, 0x7fffffff, 0x8, 0x4, 0x2, 0x0, 0x5, 0xffffffff, 0x0, 0x7, 0x100000001, 0x1000000009, 0x3]}) r5 = syz_io_uring_setup(0x4956, &(0x7f0000000540)={0x0, 0xdfd6}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000002c0), &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r5, 0x0, &(0x7f00000004c0)=[{0x0}, {&(0x7f0000000180)=""/159, 0x9f}, {&(0x7f0000000300)=""/162, 0xa2}, {&(0x7f0000000240)=""/123, 0x7b}], 0x4) clone(0x40808000, 0x0, 0x0, 0x0, 0x0) 19:58:06 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3d, &(0x7f0000000080)={0x0, 0xf169}, 0x8) 19:58:06 executing program 3: io_setup(0x40, &(0x7f0000000040)=0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = eventfd2(0x0, 0x0) r3 = socket(0x10, 0x3, 0x0) io_submit(r0, 0x2, &(0x7f0000000580)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2, 0x0, r3, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x1, r2}]) [ 435.684835][ C0] sd 0:0:1:0: tag#6005 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 435.694725][ C0] sd 0:0:1:0: tag#6005 CDB: opcode=0xe5 (vendor) [ 435.701072][ C0] sd 0:0:1:0: tag#6005 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 435.710128][ C0] sd 0:0:1:0: tag#6005 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 435.719190][ C0] sd 0:0:1:0: tag#6005 CDB[20]: ba 19:58:07 executing program 4: ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f00000001c0)={0x2, 0x0, {0x0, @struct={0x21}, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0x2, @usage=0xf704, 0xffff, 0x10001, [0x1000, 0x0, 0x3, 0x0, 0x100, 0xa72]}, {0x0, @usage=0x1000, 0x0, 0x0, 0x0, 0x1f, 0x100000001, 0x3, 0x403, @struct={0x40}, 0x7fb4, 0xc1e, [0x0, 0x0, 0x3ff, 0x9, 0x40, 0x10000]}, {0x4, @struct={0x0, 0x4}, 0x0, 0x9, 0x7, 0x0, 0x4, 0x3ff, 0x0, @usage, 0x0, 0x800, [0x9f3, 0x3, 0x20, 0x1, 0x800, 0x3f]}, {0x1f, 0xffffffffffffffff, 0x100000001}}) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000200)={0x0, 0x8, 0x1, [0x7f, 0x628f, 0x10001, 0x1, 0x2], [0x0, 0x81, 0x7, 0x0, 0x0, 0x4fc6, 0x7, 0x7ff, 0x0, 0x7, 0x7, 0x5, 0x6d5d202d, 0x9, 0x80000001, 0x4, 0x8, 0x5, 0x10100000, 0xfa, 0x20, 0x4, 0x81, 0x69ab, 0x401, 0x3, 0x7, 0x43, 0xffffffff, 0xb14, 0x8, 0x1000000000, 0x4, 0x3, 0x3ff, 0x8, 0x5, 0x0, 0x8, 0xe2, 0x0, 0x9, 0x0, 0x9, 0x5, 0x8, 0x6, 0x6, 0xe3, 0x6, 0x163451fd, 0xe0, 0x2, 0x0, 0xfffffffffffffff8, 0x8, 0x10000, 0x0, 0x3, 0x2, 0x2, 0x0, 0x0, 0xfffffffffffff8f1, 0x5, 0x0, 0x10000, 0x0, 0x10001, 0x9, 0x2, 0x1, 0x0, 0x0, 0x0, 0x5, 0x80, 0x0, 0x80000000, 0x1, 0x0, 0x0, 0x7, 0x7, 0x6, 0x4, 0x9, 0x2, 0x0, 0x159, 0x1000, 0x1, 0x0, 0x800, 0xb56, 0x7ff, 0x0, 0x0, 0x10000, 0xfffffffffffffffb, 0x8, 0x0, 0x8, 0x7, 0x4, 0x0, 0x5, 0x2, 0x7fffffff, 0x0, 0x4, 0x2, 0x7, 0x5, 0xffffffff, 0x7, 0x0, 0x100000001, 0x1000000009, 0x3, 0x7]}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000340)={{}, 0x0, 0x4, @unused=[0x61, 0x3, 0x6], @devid}) r0 = perf_event_open(&(0x7f0000001900)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000002040)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r1, 0x50009418, &(0x7f0000000440)={{r0}, 0x0, 0x4, @unused=[0x1fbfffffd, 0x0, 0x8, 0x8000], @devid}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000003440)={{r1}, 0x0, 0xc, @inherit={0x78, &(0x7f0000000040)={0x1, 0x6, 0x6, 0x2, {0x5, 0xfffffffffffffff7, 0x9, 0x0, 0x4}, [0x20, 0x80000001, 0x20, 0x6, 0xfff, 0x1]}}, @devid}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000300)={{}, 0x0, 0xc, @unused=[0x1, 0x0, 0x1, 0x7], @devid=r2}) r3 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r3, 0x2007fff) ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0xc4089434, &(0x7f0000001440)={0x0, 0x4, 0x0, [0x659f24e5, 0x0, 0x0, 0x3, 0x7], [0x7, 0xfffffffffffffffd, 0x4, 0x8000, 0x4, 0xcf8e, 0x1, 0x4, 0x172a, 0x800, 0x7, 0x214774ad, 0x10001, 0x20, 0x7, 0x1, 0x1, 0x0, 0x6, 0x5, 0x4, 0x664, 0x7, 0x5, 0xfffffffffffffffb, 0x9, 0x1f, 0x5, 0x4, 0x30, 0x10001, 0x7fffffff, 0x6, 0x2, 0xfff, 0x7f, 0x94, 0xcf7, 0x4, 0x0, 0x5, 0x4, 0x8, 0x3, 0x800, 0x5, 0x8dd, 0xfffffffffffffffc, 0xe19, 0x400, 0x10000, 0x1f, 0x8a4, 0x0, 0x6, 0x6, 0xffff, 0x78, 0x8, 0x0, 0x81, 0x7fffffff, 0x81, 0x0, 0x0, 0x1f, 0x9, 0x0, 0x40, 0x1b2a52ef, 0x7fff, 0x7, 0x4, 0x0, 0x800, 0x8, 0x1, 0x40, 0x9, 0x2, 0x3, 0x9, 0x3062a9c8, 0x2, 0x9, 0x0, 0x2, 0x101, 0x1, 0x0, 0x0, 0x3d9f000000, 0x5, 0x49d, 0x7, 0x8, 0x619c, 0x100000001, 0x3, 0xd0b8, 0xe7c8, 0x1f, 0x1ff, 0x6, 0x7f, 0x7, 0x5, 0x2, 0x48, 0x893, 0x4, 0x5, 0x101, 0x2, 0x6, 0x1000, 0x5, 0x7, 0x0, 0x1, 0x3]}) ioctl$BTRFS_IOC_SCRUB(r3, 0xc400941b, &(0x7f0000001980)={r4, 0x6, 0x2}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000200)={r2, 0x0, 0x1, [0x7f, 0x628f, 0x0, 0x1, 0x2], [0x4, 0x81, 0x7, 0xfffffffffffffffe, 0x1, 0x0, 0x7, 0x7ff, 0x1, 0x0, 0x7, 0x5, 0x0, 0x0, 0x0, 0x4, 0x8, 0x5, 0x10100000, 0xfa, 0x0, 0x4, 0x81, 0x69ab, 0x0, 0x0, 0x7, 0x43, 0x0, 0x0, 0x0, 0x1000000000, 0x4, 0x0, 0x0, 0x8, 0x5, 0x4, 0x8, 0xe2, 0x0, 0x9, 0x4, 0x9, 0x0, 0x8, 0x6, 0x6, 0xe3, 0x6, 0x163451fd, 0xe0, 0x0, 0x2, 0xfffffffffffffff8, 0x0, 0x10000, 0x0, 0x0, 0x2, 0x2, 0x40, 0x0, 0xfffffffffffff8f1, 0x5, 0xeda, 0x10000, 0x4, 0x10001, 0x9, 0x2, 0x1, 0xffffffffffffffff, 0x6, 0x8, 0x5, 0x0, 0x8e2, 0x80000000, 0x1, 0x0, 0x0, 0x7, 0x7, 0x6, 0x0, 0x9, 0x2, 0x0, 0x0, 0x1000, 0x1, 0x10000, 0x800, 0xb56, 0x7ff, 0x0, 0x0, 0x10000, 0xfffffffffffffffb, 0x0, 0x0, 0x8, 0x0, 0x4, 0x0, 0x5, 0x2, 0x7fffffff, 0x8, 0x4, 0x2, 0x0, 0x5, 0xffffffff, 0x0, 0x7, 0x100000001, 0x1000000009, 0x3]}) r5 = syz_io_uring_setup(0x4956, &(0x7f0000000540)={0x0, 0xdfd6}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000002c0), &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r5, 0x0, &(0x7f00000004c0)=[{0x0}, {&(0x7f0000000180)=""/159, 0x9f}, {&(0x7f0000000300)=""/162, 0xa2}, {&(0x7f0000000240)=""/123, 0x7b}], 0x4) clone(0x40808000, 0x0, 0x0, 0x0, 0x0) [ 435.900182][ C0] sd 0:0:1:0: tag#6006 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 435.910046][ C0] sd 0:0:1:0: tag#6006 CDB: opcode=0xe5 (vendor) [ 435.916370][ C0] sd 0:0:1:0: tag#6006 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 435.925575][ C0] sd 0:0:1:0: tag#6006 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 435.934632][ C0] sd 0:0:1:0: tag#6006 CDB[20]: ba 19:58:07 executing program 3: io_setup(0x40, &(0x7f0000000040)=0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = eventfd2(0x0, 0x0) r3 = socket(0x10, 0x3, 0x0) io_submit(r0, 0x2, &(0x7f0000000580)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2, 0x0, r3, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x1, r2}]) 19:58:07 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3d, &(0x7f0000000080)={0x0, 0xf169}, 0x8) 19:58:07 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3d, &(0x7f0000000080)={0x0, 0xf169}, 0x8) 19:58:07 executing program 1: ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f00000001c0)={0x2, 0x0, {0x0, @struct={0x21}, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0x2, @usage=0xf704, 0xffff, 0x10001, [0x1000, 0x0, 0x3, 0x0, 0x100, 0xa72]}, {0x0, @usage=0x1000, 0x0, 0x0, 0x0, 0x1f, 0x100000001, 0x3, 0x403, @struct={0x40}, 0x7fb4, 0xc1e, [0x0, 0x0, 0x3ff, 0x9, 0x40, 0x10000]}, {0x4, @struct={0x0, 0x4}, 0x0, 0x9, 0x7, 0x0, 0x4, 0x3ff, 0x0, @usage, 0x0, 0x800, [0x9f3, 0x3, 0x20, 0x1, 0x800, 0x3f]}, {0x1f, 0xffffffffffffffff, 0x100000001}}) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000200)={0x0, 0x8, 0x1, [0x7f, 0x628f, 0x10001, 0x1, 0x2], [0x0, 0x81, 0x7, 0x0, 0x0, 0x4fc6, 0x7, 0x7ff, 0x0, 0x7, 0x7, 0x5, 0x6d5d202d, 0x9, 0x80000001, 0x4, 0x8, 0x5, 0x10100000, 0xfa, 0x20, 0x4, 0x81, 0x69ab, 0x401, 0x3, 0x7, 0x43, 0xffffffff, 0xb14, 0x8, 0x1000000000, 0x4, 0x3, 0x3ff, 0x8, 0x5, 0x0, 0x8, 0xe2, 0x0, 0x9, 0x0, 0x9, 0x5, 0x8, 0x6, 0x6, 0xe3, 0x6, 0x163451fd, 0xe0, 0x2, 0x0, 0xfffffffffffffff8, 0x8, 0x10000, 0x0, 0x3, 0x2, 0x2, 0x0, 0x0, 0xfffffffffffff8f1, 0x5, 0x0, 0x10000, 0x0, 0x10001, 0x9, 0x2, 0x1, 0x0, 0x0, 0x0, 0x5, 0x80, 0x0, 0x80000000, 0x1, 0x0, 0x0, 0x7, 0x7, 0x6, 0x4, 0x9, 0x2, 0x0, 0x159, 0x1000, 0x1, 0x0, 0x800, 0xb56, 0x7ff, 0x0, 0x0, 0x10000, 0xfffffffffffffffb, 0x8, 0x0, 0x8, 0x7, 0x4, 0x0, 0x5, 0x2, 0x7fffffff, 0x0, 0x4, 0x2, 0x7, 0x5, 0xffffffff, 0x7, 0x0, 0x100000001, 0x1000000009, 0x3, 0x7]}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000340)={{}, 0x0, 0x4, @unused=[0x61, 0x3, 0x6], @devid}) r0 = perf_event_open(&(0x7f0000001900)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000002040)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r1, 0x50009418, &(0x7f0000000440)={{r0}, 0x0, 0x4, @unused=[0x1fbfffffd, 0x0, 0x8, 0x8000], @devid}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000003440)={{r1}, 0x0, 0xc, @inherit={0x78, &(0x7f0000000040)={0x1, 0x6, 0x6, 0x2, {0x5, 0xfffffffffffffff7, 0x9, 0x0, 0x4}, [0x20, 0x80000001, 0x20, 0x6, 0xfff, 0x1]}}, @devid}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000300)={{}, 0x0, 0xc, @unused=[0x1, 0x0, 0x1, 0x7], @devid=r2}) r3 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r3, 0x2007fff) ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0xc4089434, &(0x7f0000001440)={0x0, 0x4, 0x0, [0x659f24e5, 0x0, 0x0, 0x3, 0x7], [0x7, 0xfffffffffffffffd, 0x4, 0x8000, 0x4, 0xcf8e, 0x1, 0x4, 0x172a, 0x800, 0x7, 0x214774ad, 0x10001, 0x20, 0x7, 0x1, 0x1, 0x0, 0x6, 0x5, 0x4, 0x664, 0x7, 0x5, 0xfffffffffffffffb, 0x9, 0x1f, 0x5, 0x4, 0x30, 0x10001, 0x7fffffff, 0x6, 0x2, 0xfff, 0x7f, 0x94, 0xcf7, 0x4, 0x0, 0x5, 0x4, 0x8, 0x3, 0x800, 0x5, 0x8dd, 0xfffffffffffffffc, 0xe19, 0x400, 0x10000, 0x1f, 0x8a4, 0x0, 0x6, 0x6, 0xffff, 0x78, 0x8, 0x0, 0x81, 0x7fffffff, 0x81, 0x0, 0x0, 0x1f, 0x9, 0x0, 0x40, 0x1b2a52ef, 0x7fff, 0x7, 0x4, 0x0, 0x800, 0x8, 0x1, 0x40, 0x9, 0x2, 0x3, 0x9, 0x3062a9c8, 0x2, 0x9, 0x0, 0x2, 0x101, 0x1, 0x0, 0x0, 0x3d9f000000, 0x5, 0x49d, 0x7, 0x8, 0x619c, 0x100000001, 0x3, 0xd0b8, 0xe7c8, 0x1f, 0x1ff, 0x6, 0x7f, 0x7, 0x5, 0x2, 0x48, 0x893, 0x4, 0x5, 0x101, 0x2, 0x6, 0x1000, 0x5, 0x7, 0x0, 0x1, 0x3]}) ioctl$BTRFS_IOC_SCRUB(r3, 0xc400941b, &(0x7f0000001980)={r4, 0x6, 0x2}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000200)={r2, 0x0, 0x1, [0x7f, 0x628f, 0x0, 0x1, 0x2], [0x4, 0x81, 0x7, 0xfffffffffffffffe, 0x1, 0x0, 0x7, 0x7ff, 0x1, 0x0, 0x7, 0x5, 0x0, 0x0, 0x0, 0x4, 0x8, 0x5, 0x10100000, 0xfa, 0x0, 0x4, 0x81, 0x69ab, 0x0, 0x0, 0x7, 0x43, 0x0, 0x0, 0x0, 0x1000000000, 0x4, 0x0, 0x0, 0x8, 0x5, 0x4, 0x8, 0xe2, 0x0, 0x9, 0x4, 0x9, 0x0, 0x8, 0x6, 0x6, 0xe3, 0x6, 0x163451fd, 0xe0, 0x0, 0x2, 0xfffffffffffffff8, 0x0, 0x10000, 0x0, 0x0, 0x2, 0x2, 0x40, 0x0, 0xfffffffffffff8f1, 0x5, 0xeda, 0x10000, 0x4, 0x10001, 0x9, 0x2, 0x1, 0xffffffffffffffff, 0x6, 0x8, 0x5, 0x0, 0x8e2, 0x80000000, 0x1, 0x0, 0x0, 0x7, 0x7, 0x6, 0x0, 0x9, 0x2, 0x0, 0x0, 0x1000, 0x1, 0x10000, 0x800, 0xb56, 0x7ff, 0x0, 0x0, 0x10000, 0xfffffffffffffffb, 0x0, 0x0, 0x8, 0x0, 0x4, 0x0, 0x5, 0x2, 0x7fffffff, 0x8, 0x4, 0x2, 0x0, 0x5, 0xffffffff, 0x0, 0x7, 0x100000001, 0x1000000009, 0x3]}) r5 = syz_io_uring_setup(0x4956, &(0x7f0000000540)={0x0, 0xdfd6}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000002c0), &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r5, 0x0, &(0x7f00000004c0)=[{0x0}, {&(0x7f0000000180)=""/159, 0x9f}, {&(0x7f0000000300)=""/162, 0xa2}, {&(0x7f0000000240)=""/123, 0x7b}], 0x4) clone(0x40808000, 0x0, 0x0, 0x0, 0x0) 19:58:07 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x12) 19:58:07 executing program 2: ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f00000001c0)={0x2, 0x0, {0x0, @struct={0x21}, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0x2, @usage=0xf704, 0xffff, 0x10001, [0x1000, 0x0, 0x3, 0x0, 0x100, 0xa72]}, {0x0, @usage=0x1000, 0x0, 0x0, 0x0, 0x1f, 0x100000001, 0x3, 0x403, @struct={0x40}, 0x7fb4, 0xc1e, [0x0, 0x0, 0x3ff, 0x9, 0x40, 0x10000]}, {0x4, @struct={0x0, 0x4}, 0x0, 0x9, 0x7, 0x0, 0x4, 0x3ff, 0x0, @usage, 0x0, 0x800, [0x9f3, 0x3, 0x20, 0x1, 0x800, 0x3f]}, {0x1f, 0xffffffffffffffff, 0x100000001}}) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000200)={0x0, 0x8, 0x1, [0x7f, 0x628f, 0x10001, 0x1, 0x2], [0x0, 0x81, 0x7, 0x0, 0x0, 0x4fc6, 0x7, 0x7ff, 0x0, 0x7, 0x7, 0x5, 0x6d5d202d, 0x9, 0x80000001, 0x4, 0x8, 0x5, 0x10100000, 0xfa, 0x20, 0x4, 0x81, 0x69ab, 0x401, 0x3, 0x7, 0x43, 0xffffffff, 0xb14, 0x8, 0x1000000000, 0x4, 0x3, 0x3ff, 0x8, 0x5, 0x0, 0x8, 0xe2, 0x0, 0x9, 0x0, 0x9, 0x5, 0x8, 0x6, 0x6, 0xe3, 0x6, 0x163451fd, 0xe0, 0x2, 0x0, 0xfffffffffffffff8, 0x8, 0x10000, 0x0, 0x3, 0x2, 0x2, 0x0, 0x0, 0xfffffffffffff8f1, 0x5, 0x0, 0x10000, 0x0, 0x10001, 0x9, 0x2, 0x1, 0x0, 0x0, 0x0, 0x5, 0x80, 0x0, 0x80000000, 0x1, 0x0, 0x0, 0x7, 0x7, 0x6, 0x4, 0x9, 0x2, 0x0, 0x159, 0x1000, 0x1, 0x0, 0x800, 0xb56, 0x7ff, 0x0, 0x0, 0x10000, 0xfffffffffffffffb, 0x8, 0x0, 0x8, 0x7, 0x4, 0x0, 0x5, 0x2, 0x7fffffff, 0x0, 0x4, 0x2, 0x7, 0x5, 0xffffffff, 0x7, 0x0, 0x100000001, 0x1000000009, 0x3, 0x7]}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000340)={{}, 0x0, 0x4, @unused=[0x61, 0x3, 0x6], @devid}) r0 = perf_event_open(&(0x7f0000001900)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000002040)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r1, 0x50009418, &(0x7f0000000440)={{r0}, 0x0, 0x4, @unused=[0x1fbfffffd, 0x0, 0x8, 0x8000], @devid}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000003440)={{r1}, 0x0, 0xc, @inherit={0x78, &(0x7f0000000040)={0x1, 0x6, 0x6, 0x2, {0x5, 0xfffffffffffffff7, 0x9, 0x0, 0x4}, [0x20, 0x80000001, 0x20, 0x6, 0xfff, 0x1]}}, @devid}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000300)={{}, 0x0, 0xc, @unused=[0x1, 0x0, 0x1, 0x7], @devid=r2}) r3 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r3, 0x2007fff) ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0xc4089434, &(0x7f0000001440)={0x0, 0x4, 0x0, [0x659f24e5, 0x0, 0x0, 0x3, 0x7], [0x7, 0xfffffffffffffffd, 0x4, 0x8000, 0x4, 0xcf8e, 0x1, 0x4, 0x172a, 0x800, 0x7, 0x214774ad, 0x10001, 0x20, 0x7, 0x1, 0x1, 0x0, 0x6, 0x5, 0x4, 0x664, 0x7, 0x5, 0xfffffffffffffffb, 0x9, 0x1f, 0x5, 0x4, 0x30, 0x10001, 0x7fffffff, 0x6, 0x2, 0xfff, 0x7f, 0x94, 0xcf7, 0x4, 0x0, 0x5, 0x4, 0x8, 0x3, 0x800, 0x5, 0x8dd, 0xfffffffffffffffc, 0xe19, 0x400, 0x10000, 0x1f, 0x8a4, 0x0, 0x6, 0x6, 0xffff, 0x78, 0x8, 0x0, 0x81, 0x7fffffff, 0x81, 0x0, 0x0, 0x1f, 0x9, 0x0, 0x40, 0x1b2a52ef, 0x7fff, 0x7, 0x4, 0x0, 0x800, 0x8, 0x1, 0x40, 0x9, 0x2, 0x3, 0x9, 0x3062a9c8, 0x2, 0x9, 0x0, 0x2, 0x101, 0x1, 0x0, 0x0, 0x3d9f000000, 0x5, 0x49d, 0x7, 0x8, 0x619c, 0x100000001, 0x3, 0xd0b8, 0xe7c8, 0x1f, 0x1ff, 0x6, 0x7f, 0x7, 0x5, 0x2, 0x48, 0x893, 0x4, 0x5, 0x101, 0x2, 0x6, 0x1000, 0x5, 0x7, 0x0, 0x1, 0x3]}) ioctl$BTRFS_IOC_SCRUB(r3, 0xc400941b, &(0x7f0000001980)={r4, 0x6, 0x2}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000200)={r2, 0x0, 0x1, [0x7f, 0x628f, 0x0, 0x1, 0x2], [0x4, 0x81, 0x7, 0xfffffffffffffffe, 0x1, 0x0, 0x7, 0x7ff, 0x1, 0x0, 0x7, 0x5, 0x0, 0x0, 0x0, 0x4, 0x8, 0x5, 0x10100000, 0xfa, 0x0, 0x4, 0x81, 0x69ab, 0x0, 0x0, 0x7, 0x43, 0x0, 0x0, 0x0, 0x1000000000, 0x4, 0x0, 0x0, 0x8, 0x5, 0x4, 0x8, 0xe2, 0x0, 0x9, 0x4, 0x9, 0x0, 0x8, 0x6, 0x6, 0xe3, 0x6, 0x163451fd, 0xe0, 0x0, 0x2, 0xfffffffffffffff8, 0x0, 0x10000, 0x0, 0x0, 0x2, 0x2, 0x40, 0x0, 0xfffffffffffff8f1, 0x5, 0xeda, 0x10000, 0x4, 0x10001, 0x9, 0x2, 0x1, 0xffffffffffffffff, 0x6, 0x8, 0x5, 0x0, 0x8e2, 0x80000000, 0x1, 0x0, 0x0, 0x7, 0x7, 0x6, 0x0, 0x9, 0x2, 0x0, 0x0, 0x1000, 0x1, 0x10000, 0x800, 0xb56, 0x7ff, 0x0, 0x0, 0x10000, 0xfffffffffffffffb, 0x0, 0x0, 0x8, 0x0, 0x4, 0x0, 0x5, 0x2, 0x7fffffff, 0x8, 0x4, 0x2, 0x0, 0x5, 0xffffffff, 0x0, 0x7, 0x100000001, 0x1000000009, 0x3]}) r5 = syz_io_uring_setup(0x4956, &(0x7f0000000540)={0x0, 0xdfd6}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000002c0), &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r5, 0x0, &(0x7f00000004c0)=[{0x0}, {&(0x7f0000000180)=""/159, 0x9f}, {&(0x7f0000000300)=""/162, 0xa2}, {&(0x7f0000000240)=""/123, 0x7b}], 0x4) clone(0x40808000, 0x0, 0x0, 0x0, 0x0) [ 436.281244][ C1] sd 0:0:1:0: tag#6007 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 436.291114][ C1] sd 0:0:1:0: tag#6007 CDB: opcode=0xe5 (vendor) [ 436.297439][ C1] sd 0:0:1:0: tag#6007 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 436.306508][ C1] sd 0:0:1:0: tag#6007 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 436.315583][ C1] sd 0:0:1:0: tag#6007 CDB[20]: ba 19:58:07 executing program 0: ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f00000001c0)={0x2, 0x0, {0x0, @struct={0x21}, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0x2, @usage=0xf704, 0xffff, 0x10001, [0x1000, 0x0, 0x3, 0x0, 0x100, 0xa72]}, {0x0, @usage=0x1000, 0x0, 0x0, 0x0, 0x1f, 0x100000001, 0x3, 0x403, @struct={0x40}, 0x7fb4, 0xc1e, [0x0, 0x0, 0x3ff, 0x9, 0x40, 0x10000]}, {0x4, @struct={0x0, 0x4}, 0x0, 0x9, 0x7, 0x0, 0x4, 0x3ff, 0x0, @usage, 0x0, 0x800, [0x9f3, 0x3, 0x20, 0x1, 0x800, 0x3f]}, {0x1f, 0xffffffffffffffff, 0x100000001}}) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000200)={0x0, 0x8, 0x1, [0x7f, 0x628f, 0x10001, 0x1, 0x2], [0x0, 0x81, 0x7, 0x0, 0x0, 0x4fc6, 0x7, 0x7ff, 0x0, 0x7, 0x7, 0x5, 0x6d5d202d, 0x9, 0x80000001, 0x4, 0x8, 0x5, 0x10100000, 0xfa, 0x20, 0x4, 0x81, 0x69ab, 0x401, 0x3, 0x7, 0x43, 0xffffffff, 0xb14, 0x8, 0x1000000000, 0x4, 0x3, 0x3ff, 0x8, 0x5, 0x0, 0x8, 0xe2, 0x0, 0x9, 0x0, 0x9, 0x5, 0x8, 0x6, 0x6, 0xe3, 0x6, 0x163451fd, 0xe0, 0x2, 0x0, 0xfffffffffffffff8, 0x8, 0x10000, 0x0, 0x3, 0x2, 0x2, 0x0, 0x0, 0xfffffffffffff8f1, 0x5, 0x0, 0x10000, 0x0, 0x10001, 0x9, 0x2, 0x1, 0x0, 0x0, 0x0, 0x5, 0x80, 0x0, 0x80000000, 0x1, 0x0, 0x0, 0x7, 0x7, 0x6, 0x4, 0x9, 0x2, 0x0, 0x159, 0x1000, 0x1, 0x0, 0x800, 0xb56, 0x7ff, 0x0, 0x0, 0x10000, 0xfffffffffffffffb, 0x8, 0x0, 0x8, 0x7, 0x4, 0x0, 0x5, 0x2, 0x7fffffff, 0x0, 0x4, 0x2, 0x7, 0x5, 0xffffffff, 0x7, 0x0, 0x100000001, 0x1000000009, 0x3, 0x7]}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000340)={{}, 0x0, 0x4, @unused=[0x61, 0x3, 0x6], @devid}) r0 = perf_event_open(&(0x7f0000001900)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000002040)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r1, 0x50009418, &(0x7f0000000440)={{r0}, 0x0, 0x4, @unused=[0x1fbfffffd, 0x0, 0x8, 0x8000], @devid}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000003440)={{r1}, 0x0, 0xc, @inherit={0x78, &(0x7f0000000040)={0x1, 0x6, 0x6, 0x2, {0x5, 0xfffffffffffffff7, 0x9, 0x0, 0x4}, [0x20, 0x80000001, 0x20, 0x6, 0xfff, 0x1]}}, @devid}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000300)={{}, 0x0, 0xc, @unused=[0x1, 0x0, 0x1, 0x7], @devid=r2}) r3 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r3, 0x2007fff) ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0xc4089434, &(0x7f0000001440)={0x0, 0x4, 0x0, [0x659f24e5, 0x0, 0x0, 0x3, 0x7], [0x7, 0xfffffffffffffffd, 0x4, 0x8000, 0x4, 0xcf8e, 0x1, 0x4, 0x172a, 0x800, 0x7, 0x214774ad, 0x10001, 0x20, 0x7, 0x1, 0x1, 0x0, 0x6, 0x5, 0x4, 0x664, 0x7, 0x5, 0xfffffffffffffffb, 0x9, 0x1f, 0x5, 0x4, 0x30, 0x10001, 0x7fffffff, 0x6, 0x2, 0xfff, 0x7f, 0x94, 0xcf7, 0x4, 0x0, 0x5, 0x4, 0x8, 0x3, 0x800, 0x5, 0x8dd, 0xfffffffffffffffc, 0xe19, 0x400, 0x10000, 0x1f, 0x8a4, 0x0, 0x6, 0x6, 0xffff, 0x78, 0x8, 0x0, 0x81, 0x7fffffff, 0x81, 0x0, 0x0, 0x1f, 0x9, 0x0, 0x40, 0x1b2a52ef, 0x7fff, 0x7, 0x4, 0x0, 0x800, 0x8, 0x1, 0x40, 0x9, 0x2, 0x3, 0x9, 0x3062a9c8, 0x2, 0x9, 0x0, 0x2, 0x101, 0x1, 0x0, 0x0, 0x3d9f000000, 0x5, 0x49d, 0x7, 0x8, 0x619c, 0x100000001, 0x3, 0xd0b8, 0xe7c8, 0x1f, 0x1ff, 0x6, 0x7f, 0x7, 0x5, 0x2, 0x48, 0x893, 0x4, 0x5, 0x101, 0x2, 0x6, 0x1000, 0x5, 0x7, 0x0, 0x1, 0x3]}) ioctl$BTRFS_IOC_SCRUB(r3, 0xc400941b, &(0x7f0000001980)={r4, 0x6, 0x2}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000200)={r2, 0x0, 0x1, [0x7f, 0x628f, 0x0, 0x1, 0x2], [0x4, 0x81, 0x7, 0xfffffffffffffffe, 0x1, 0x0, 0x7, 0x7ff, 0x1, 0x0, 0x7, 0x5, 0x0, 0x0, 0x0, 0x4, 0x8, 0x5, 0x10100000, 0xfa, 0x0, 0x4, 0x81, 0x69ab, 0x0, 0x0, 0x7, 0x43, 0x0, 0x0, 0x0, 0x1000000000, 0x4, 0x0, 0x0, 0x8, 0x5, 0x4, 0x8, 0xe2, 0x0, 0x9, 0x4, 0x9, 0x0, 0x8, 0x6, 0x6, 0xe3, 0x6, 0x163451fd, 0xe0, 0x0, 0x2, 0xfffffffffffffff8, 0x0, 0x10000, 0x0, 0x0, 0x2, 0x2, 0x40, 0x0, 0xfffffffffffff8f1, 0x5, 0xeda, 0x10000, 0x4, 0x10001, 0x9, 0x2, 0x1, 0xffffffffffffffff, 0x6, 0x8, 0x5, 0x0, 0x8e2, 0x80000000, 0x1, 0x0, 0x0, 0x7, 0x7, 0x6, 0x0, 0x9, 0x2, 0x0, 0x0, 0x1000, 0x1, 0x10000, 0x800, 0xb56, 0x7ff, 0x0, 0x0, 0x10000, 0xfffffffffffffffb, 0x0, 0x0, 0x8, 0x0, 0x4, 0x0, 0x5, 0x2, 0x7fffffff, 0x8, 0x4, 0x2, 0x0, 0x5, 0xffffffff, 0x0, 0x7, 0x100000001, 0x1000000009, 0x3]}) r5 = syz_io_uring_setup(0x4956, &(0x7f0000000540)={0x0, 0xdfd6}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000002c0), &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r5, 0x0, &(0x7f00000004c0)=[{0x0}, {&(0x7f0000000180)=""/159, 0x9f}, {&(0x7f0000000300)=""/162, 0xa2}, {&(0x7f0000000240)=""/123, 0x7b}], 0x4) clone(0x40808000, 0x0, 0x0, 0x0, 0x0) 19:58:07 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3d, &(0x7f0000000080)={0x0, 0xf169}, 0x8) 19:58:07 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x12) 19:58:07 executing program 5: creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000e40)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@uname={'uname', 0x3d, 'pci\x00'}}]}}) 19:58:08 executing program 4: ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f00000001c0)={0x2, 0x0, {0x0, @struct={0x21}, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0x2, @usage=0xf704, 0xffff, 0x10001, [0x1000, 0x0, 0x3, 0x0, 0x100, 0xa72]}, {0x0, @usage=0x1000, 0x0, 0x0, 0x0, 0x1f, 0x100000001, 0x3, 0x403, @struct={0x40}, 0x7fb4, 0xc1e, [0x0, 0x0, 0x3ff, 0x9, 0x40, 0x10000]}, {0x4, @struct={0x0, 0x4}, 0x0, 0x9, 0x7, 0x0, 0x4, 0x3ff, 0x0, @usage, 0x0, 0x800, [0x9f3, 0x3, 0x20, 0x1, 0x800, 0x3f]}, {0x1f, 0xffffffffffffffff, 0x100000001}}) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000200)={0x0, 0x8, 0x1, [0x7f, 0x628f, 0x10001, 0x1, 0x2], [0x0, 0x81, 0x7, 0x0, 0x0, 0x4fc6, 0x7, 0x7ff, 0x0, 0x7, 0x7, 0x5, 0x6d5d202d, 0x9, 0x80000001, 0x4, 0x8, 0x5, 0x10100000, 0xfa, 0x20, 0x4, 0x81, 0x69ab, 0x401, 0x3, 0x7, 0x43, 0xffffffff, 0xb14, 0x8, 0x1000000000, 0x4, 0x3, 0x3ff, 0x8, 0x5, 0x0, 0x8, 0xe2, 0x0, 0x9, 0x0, 0x9, 0x5, 0x8, 0x6, 0x6, 0xe3, 0x6, 0x163451fd, 0xe0, 0x2, 0x0, 0xfffffffffffffff8, 0x8, 0x10000, 0x0, 0x3, 0x2, 0x2, 0x0, 0x0, 0xfffffffffffff8f1, 0x5, 0x0, 0x10000, 0x0, 0x10001, 0x9, 0x2, 0x1, 0x0, 0x0, 0x0, 0x5, 0x80, 0x0, 0x80000000, 0x1, 0x0, 0x0, 0x7, 0x7, 0x6, 0x4, 0x9, 0x2, 0x0, 0x159, 0x1000, 0x1, 0x0, 0x800, 0xb56, 0x7ff, 0x0, 0x0, 0x10000, 0xfffffffffffffffb, 0x8, 0x0, 0x8, 0x7, 0x4, 0x0, 0x5, 0x2, 0x7fffffff, 0x0, 0x4, 0x2, 0x7, 0x5, 0xffffffff, 0x7, 0x0, 0x100000001, 0x1000000009, 0x3, 0x7]}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000340)={{}, 0x0, 0x4, @unused=[0x61, 0x3, 0x6], @devid}) r0 = perf_event_open(&(0x7f0000001900)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000002040)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r1, 0x50009418, &(0x7f0000000440)={{r0}, 0x0, 0x4, @unused=[0x1fbfffffd, 0x0, 0x8, 0x8000], @devid}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000003440)={{r1}, 0x0, 0xc, @inherit={0x78, &(0x7f0000000040)={0x1, 0x6, 0x6, 0x2, {0x5, 0xfffffffffffffff7, 0x9, 0x0, 0x4}, [0x20, 0x80000001, 0x20, 0x6, 0xfff, 0x1]}}, @devid}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000300)={{}, 0x0, 0xc, @unused=[0x1, 0x0, 0x1, 0x7], @devid=r2}) r3 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r3, 0x2007fff) ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0xc4089434, &(0x7f0000001440)={0x0, 0x4, 0x0, [0x659f24e5, 0x0, 0x0, 0x3, 0x7], [0x7, 0xfffffffffffffffd, 0x4, 0x8000, 0x4, 0xcf8e, 0x1, 0x4, 0x172a, 0x800, 0x7, 0x214774ad, 0x10001, 0x20, 0x7, 0x1, 0x1, 0x0, 0x6, 0x5, 0x4, 0x664, 0x7, 0x5, 0xfffffffffffffffb, 0x9, 0x1f, 0x5, 0x4, 0x30, 0x10001, 0x7fffffff, 0x6, 0x2, 0xfff, 0x7f, 0x94, 0xcf7, 0x4, 0x0, 0x5, 0x4, 0x8, 0x3, 0x800, 0x5, 0x8dd, 0xfffffffffffffffc, 0xe19, 0x400, 0x10000, 0x1f, 0x8a4, 0x0, 0x6, 0x6, 0xffff, 0x78, 0x8, 0x0, 0x81, 0x7fffffff, 0x81, 0x0, 0x0, 0x1f, 0x9, 0x0, 0x40, 0x1b2a52ef, 0x7fff, 0x7, 0x4, 0x0, 0x800, 0x8, 0x1, 0x40, 0x9, 0x2, 0x3, 0x9, 0x3062a9c8, 0x2, 0x9, 0x0, 0x2, 0x101, 0x1, 0x0, 0x0, 0x3d9f000000, 0x5, 0x49d, 0x7, 0x8, 0x619c, 0x100000001, 0x3, 0xd0b8, 0xe7c8, 0x1f, 0x1ff, 0x6, 0x7f, 0x7, 0x5, 0x2, 0x48, 0x893, 0x4, 0x5, 0x101, 0x2, 0x6, 0x1000, 0x5, 0x7, 0x0, 0x1, 0x3]}) ioctl$BTRFS_IOC_SCRUB(r3, 0xc400941b, &(0x7f0000001980)={r4, 0x6, 0x2}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000200)={r2, 0x0, 0x1, [0x7f, 0x628f, 0x0, 0x1, 0x2], [0x4, 0x81, 0x7, 0xfffffffffffffffe, 0x1, 0x0, 0x7, 0x7ff, 0x1, 0x0, 0x7, 0x5, 0x0, 0x0, 0x0, 0x4, 0x8, 0x5, 0x10100000, 0xfa, 0x0, 0x4, 0x81, 0x69ab, 0x0, 0x0, 0x7, 0x43, 0x0, 0x0, 0x0, 0x1000000000, 0x4, 0x0, 0x0, 0x8, 0x5, 0x4, 0x8, 0xe2, 0x0, 0x9, 0x4, 0x9, 0x0, 0x8, 0x6, 0x6, 0xe3, 0x6, 0x163451fd, 0xe0, 0x0, 0x2, 0xfffffffffffffff8, 0x0, 0x10000, 0x0, 0x0, 0x2, 0x2, 0x40, 0x0, 0xfffffffffffff8f1, 0x5, 0xeda, 0x10000, 0x4, 0x10001, 0x9, 0x2, 0x1, 0xffffffffffffffff, 0x6, 0x8, 0x5, 0x0, 0x8e2, 0x80000000, 0x1, 0x0, 0x0, 0x7, 0x7, 0x6, 0x0, 0x9, 0x2, 0x0, 0x0, 0x1000, 0x1, 0x10000, 0x800, 0xb56, 0x7ff, 0x0, 0x0, 0x10000, 0xfffffffffffffffb, 0x0, 0x0, 0x8, 0x0, 0x4, 0x0, 0x5, 0x2, 0x7fffffff, 0x8, 0x4, 0x2, 0x0, 0x5, 0xffffffff, 0x0, 0x7, 0x100000001, 0x1000000009, 0x3]}) r5 = syz_io_uring_setup(0x4956, &(0x7f0000000540)={0x0, 0xdfd6}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000002c0), &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r5, 0x0, &(0x7f00000004c0)=[{0x0}, {&(0x7f0000000180)=""/159, 0x9f}, {&(0x7f0000000300)=""/162, 0xa2}, {&(0x7f0000000240)=""/123, 0x7b}], 0x4) clone(0x40808000, 0x0, 0x0, 0x0, 0x0) [ 436.676165][ C0] sd 0:0:1:0: tag#6008 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 436.686054][ C0] sd 0:0:1:0: tag#6008 CDB: opcode=0xe5 (vendor) [ 436.692413][ C0] sd 0:0:1:0: tag#6008 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 436.701470][ C0] sd 0:0:1:0: tag#6008 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 436.710517][ C0] sd 0:0:1:0: tag#6008 CDB[20]: ba 19:58:08 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x12) 19:58:08 executing program 5: creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000e40)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@uname={'uname', 0x3d, 'pci\x00'}}]}}) [ 436.786028][ C1] sd 0:0:1:0: tag#6009 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 436.795917][ C1] sd 0:0:1:0: tag#6009 CDB: opcode=0xe5 (vendor) [ 436.802288][ C1] sd 0:0:1:0: tag#6009 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 436.811338][ C1] sd 0:0:1:0: tag#6009 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 436.820381][ C1] sd 0:0:1:0: tag#6009 CDB[20]: ba 19:58:08 executing program 5: creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000e40)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@uname={'uname', 0x3d, 'pci\x00'}}]}}) 19:58:08 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x12) 19:58:08 executing program 1: ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f00000001c0)={0x2, 0x0, {0x0, @struct={0x21}, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0x2, @usage=0xf704, 0xffff, 0x10001, [0x1000, 0x0, 0x3, 0x0, 0x100, 0xa72]}, {0x0, @usage=0x1000, 0x0, 0x0, 0x0, 0x1f, 0x100000001, 0x3, 0x403, @struct={0x40}, 0x7fb4, 0xc1e, [0x0, 0x0, 0x3ff, 0x9, 0x40, 0x10000]}, {0x4, @struct={0x0, 0x4}, 0x0, 0x9, 0x7, 0x0, 0x4, 0x3ff, 0x0, @usage, 0x0, 0x800, [0x9f3, 0x3, 0x20, 0x1, 0x800, 0x3f]}, {0x1f, 0xffffffffffffffff, 0x100000001}}) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000200)={0x0, 0x8, 0x1, [0x7f, 0x628f, 0x10001, 0x1, 0x2], [0x0, 0x81, 0x7, 0x0, 0x0, 0x4fc6, 0x7, 0x7ff, 0x0, 0x7, 0x7, 0x5, 0x6d5d202d, 0x9, 0x80000001, 0x4, 0x8, 0x5, 0x10100000, 0xfa, 0x20, 0x4, 0x81, 0x69ab, 0x401, 0x3, 0x7, 0x43, 0xffffffff, 0xb14, 0x8, 0x1000000000, 0x4, 0x3, 0x3ff, 0x8, 0x5, 0x0, 0x8, 0xe2, 0x0, 0x9, 0x0, 0x9, 0x5, 0x8, 0x6, 0x6, 0xe3, 0x6, 0x163451fd, 0xe0, 0x2, 0x0, 0xfffffffffffffff8, 0x8, 0x10000, 0x0, 0x3, 0x2, 0x2, 0x0, 0x0, 0xfffffffffffff8f1, 0x5, 0x0, 0x10000, 0x0, 0x10001, 0x9, 0x2, 0x1, 0x0, 0x0, 0x0, 0x5, 0x80, 0x0, 0x80000000, 0x1, 0x0, 0x0, 0x7, 0x7, 0x6, 0x4, 0x9, 0x2, 0x0, 0x159, 0x1000, 0x1, 0x0, 0x800, 0xb56, 0x7ff, 0x0, 0x0, 0x10000, 0xfffffffffffffffb, 0x8, 0x0, 0x8, 0x7, 0x4, 0x0, 0x5, 0x2, 0x7fffffff, 0x0, 0x4, 0x2, 0x7, 0x5, 0xffffffff, 0x7, 0x0, 0x100000001, 0x1000000009, 0x3, 0x7]}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000340)={{}, 0x0, 0x4, @unused=[0x61, 0x3, 0x6], @devid}) r0 = perf_event_open(&(0x7f0000001900)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000002040)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r1, 0x50009418, &(0x7f0000000440)={{r0}, 0x0, 0x4, @unused=[0x1fbfffffd, 0x0, 0x8, 0x8000], @devid}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000003440)={{r1}, 0x0, 0xc, @inherit={0x78, &(0x7f0000000040)={0x1, 0x6, 0x6, 0x2, {0x5, 0xfffffffffffffff7, 0x9, 0x0, 0x4}, [0x20, 0x80000001, 0x20, 0x6, 0xfff, 0x1]}}, @devid}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000300)={{}, 0x0, 0xc, @unused=[0x1, 0x0, 0x1, 0x7], @devid=r2}) r3 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r3, 0x2007fff) ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0xc4089434, &(0x7f0000001440)={0x0, 0x4, 0x0, [0x659f24e5, 0x0, 0x0, 0x3, 0x7], [0x7, 0xfffffffffffffffd, 0x4, 0x8000, 0x4, 0xcf8e, 0x1, 0x4, 0x172a, 0x800, 0x7, 0x214774ad, 0x10001, 0x20, 0x7, 0x1, 0x1, 0x0, 0x6, 0x5, 0x4, 0x664, 0x7, 0x5, 0xfffffffffffffffb, 0x9, 0x1f, 0x5, 0x4, 0x30, 0x10001, 0x7fffffff, 0x6, 0x2, 0xfff, 0x7f, 0x94, 0xcf7, 0x4, 0x0, 0x5, 0x4, 0x8, 0x3, 0x800, 0x5, 0x8dd, 0xfffffffffffffffc, 0xe19, 0x400, 0x10000, 0x1f, 0x8a4, 0x0, 0x6, 0x6, 0xffff, 0x78, 0x8, 0x0, 0x81, 0x7fffffff, 0x81, 0x0, 0x0, 0x1f, 0x9, 0x0, 0x40, 0x1b2a52ef, 0x7fff, 0x7, 0x4, 0x0, 0x800, 0x8, 0x1, 0x40, 0x9, 0x2, 0x3, 0x9, 0x3062a9c8, 0x2, 0x9, 0x0, 0x2, 0x101, 0x1, 0x0, 0x0, 0x3d9f000000, 0x5, 0x49d, 0x7, 0x8, 0x619c, 0x100000001, 0x3, 0xd0b8, 0xe7c8, 0x1f, 0x1ff, 0x6, 0x7f, 0x7, 0x5, 0x2, 0x48, 0x893, 0x4, 0x5, 0x101, 0x2, 0x6, 0x1000, 0x5, 0x7, 0x0, 0x1, 0x3]}) ioctl$BTRFS_IOC_SCRUB(r3, 0xc400941b, &(0x7f0000001980)={r4, 0x6, 0x2}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000200)={r2, 0x0, 0x1, [0x7f, 0x628f, 0x0, 0x1, 0x2], [0x4, 0x81, 0x7, 0xfffffffffffffffe, 0x1, 0x0, 0x7, 0x7ff, 0x1, 0x0, 0x7, 0x5, 0x0, 0x0, 0x0, 0x4, 0x8, 0x5, 0x10100000, 0xfa, 0x0, 0x4, 0x81, 0x69ab, 0x0, 0x0, 0x7, 0x43, 0x0, 0x0, 0x0, 0x1000000000, 0x4, 0x0, 0x0, 0x8, 0x5, 0x4, 0x8, 0xe2, 0x0, 0x9, 0x4, 0x9, 0x0, 0x8, 0x6, 0x6, 0xe3, 0x6, 0x163451fd, 0xe0, 0x0, 0x2, 0xfffffffffffffff8, 0x0, 0x10000, 0x0, 0x0, 0x2, 0x2, 0x40, 0x0, 0xfffffffffffff8f1, 0x5, 0xeda, 0x10000, 0x4, 0x10001, 0x9, 0x2, 0x1, 0xffffffffffffffff, 0x6, 0x8, 0x5, 0x0, 0x8e2, 0x80000000, 0x1, 0x0, 0x0, 0x7, 0x7, 0x6, 0x0, 0x9, 0x2, 0x0, 0x0, 0x1000, 0x1, 0x10000, 0x800, 0xb56, 0x7ff, 0x0, 0x0, 0x10000, 0xfffffffffffffffb, 0x0, 0x0, 0x8, 0x0, 0x4, 0x0, 0x5, 0x2, 0x7fffffff, 0x8, 0x4, 0x2, 0x0, 0x5, 0xffffffff, 0x0, 0x7, 0x100000001, 0x1000000009, 0x3]}) r5 = syz_io_uring_setup(0x4956, &(0x7f0000000540)={0x0, 0xdfd6}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000002c0), &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r5, 0x0, &(0x7f00000004c0)=[{0x0}, {&(0x7f0000000180)=""/159, 0x9f}, {&(0x7f0000000300)=""/162, 0xa2}, {&(0x7f0000000240)=""/123, 0x7b}], 0x4) clone(0x40808000, 0x0, 0x0, 0x0, 0x0) 19:58:08 executing program 5: creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000e40)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@uname={'uname', 0x3d, 'pci\x00'}}]}}) 19:58:08 executing program 2: ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f00000001c0)={0x2, 0x0, {0x0, @struct={0x21}, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0x2, @usage=0xf704, 0xffff, 0x10001, [0x1000, 0x0, 0x3, 0x0, 0x100, 0xa72]}, {0x0, @usage=0x1000, 0x0, 0x0, 0x0, 0x1f, 0x100000001, 0x3, 0x403, @struct={0x40}, 0x7fb4, 0xc1e, [0x0, 0x0, 0x3ff, 0x9, 0x40, 0x10000]}, {0x4, @struct={0x0, 0x4}, 0x0, 0x9, 0x7, 0x0, 0x4, 0x3ff, 0x0, @usage, 0x0, 0x800, [0x9f3, 0x3, 0x20, 0x1, 0x800, 0x3f]}, {0x1f, 0xffffffffffffffff, 0x100000001}}) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000200)={0x0, 0x8, 0x1, [0x7f, 0x628f, 0x10001, 0x1, 0x2], [0x0, 0x81, 0x7, 0x0, 0x0, 0x4fc6, 0x7, 0x7ff, 0x0, 0x7, 0x7, 0x5, 0x6d5d202d, 0x9, 0x80000001, 0x4, 0x8, 0x5, 0x10100000, 0xfa, 0x20, 0x4, 0x81, 0x69ab, 0x401, 0x3, 0x7, 0x43, 0xffffffff, 0xb14, 0x8, 0x1000000000, 0x4, 0x3, 0x3ff, 0x8, 0x5, 0x0, 0x8, 0xe2, 0x0, 0x9, 0x0, 0x9, 0x5, 0x8, 0x6, 0x6, 0xe3, 0x6, 0x163451fd, 0xe0, 0x2, 0x0, 0xfffffffffffffff8, 0x8, 0x10000, 0x0, 0x3, 0x2, 0x2, 0x0, 0x0, 0xfffffffffffff8f1, 0x5, 0x0, 0x10000, 0x0, 0x10001, 0x9, 0x2, 0x1, 0x0, 0x0, 0x0, 0x5, 0x80, 0x0, 0x80000000, 0x1, 0x0, 0x0, 0x7, 0x7, 0x6, 0x4, 0x9, 0x2, 0x0, 0x159, 0x1000, 0x1, 0x0, 0x800, 0xb56, 0x7ff, 0x0, 0x0, 0x10000, 0xfffffffffffffffb, 0x8, 0x0, 0x8, 0x7, 0x4, 0x0, 0x5, 0x2, 0x7fffffff, 0x0, 0x4, 0x2, 0x7, 0x5, 0xffffffff, 0x7, 0x0, 0x100000001, 0x1000000009, 0x3, 0x7]}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000340)={{}, 0x0, 0x4, @unused=[0x61, 0x3, 0x6], @devid}) r0 = perf_event_open(&(0x7f0000001900)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000002040)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r1, 0x50009418, &(0x7f0000000440)={{r0}, 0x0, 0x4, @unused=[0x1fbfffffd, 0x0, 0x8, 0x8000], @devid}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000003440)={{r1}, 0x0, 0xc, @inherit={0x78, &(0x7f0000000040)={0x1, 0x6, 0x6, 0x2, {0x5, 0xfffffffffffffff7, 0x9, 0x0, 0x4}, [0x20, 0x80000001, 0x20, 0x6, 0xfff, 0x1]}}, @devid}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000300)={{}, 0x0, 0xc, @unused=[0x1, 0x0, 0x1, 0x7], @devid=r2}) r3 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r3, 0x2007fff) ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0xc4089434, &(0x7f0000001440)={0x0, 0x4, 0x0, [0x659f24e5, 0x0, 0x0, 0x3, 0x7], [0x7, 0xfffffffffffffffd, 0x4, 0x8000, 0x4, 0xcf8e, 0x1, 0x4, 0x172a, 0x800, 0x7, 0x214774ad, 0x10001, 0x20, 0x7, 0x1, 0x1, 0x0, 0x6, 0x5, 0x4, 0x664, 0x7, 0x5, 0xfffffffffffffffb, 0x9, 0x1f, 0x5, 0x4, 0x30, 0x10001, 0x7fffffff, 0x6, 0x2, 0xfff, 0x7f, 0x94, 0xcf7, 0x4, 0x0, 0x5, 0x4, 0x8, 0x3, 0x800, 0x5, 0x8dd, 0xfffffffffffffffc, 0xe19, 0x400, 0x10000, 0x1f, 0x8a4, 0x0, 0x6, 0x6, 0xffff, 0x78, 0x8, 0x0, 0x81, 0x7fffffff, 0x81, 0x0, 0x0, 0x1f, 0x9, 0x0, 0x40, 0x1b2a52ef, 0x7fff, 0x7, 0x4, 0x0, 0x800, 0x8, 0x1, 0x40, 0x9, 0x2, 0x3, 0x9, 0x3062a9c8, 0x2, 0x9, 0x0, 0x2, 0x101, 0x1, 0x0, 0x0, 0x3d9f000000, 0x5, 0x49d, 0x7, 0x8, 0x619c, 0x100000001, 0x3, 0xd0b8, 0xe7c8, 0x1f, 0x1ff, 0x6, 0x7f, 0x7, 0x5, 0x2, 0x48, 0x893, 0x4, 0x5, 0x101, 0x2, 0x6, 0x1000, 0x5, 0x7, 0x0, 0x1, 0x3]}) ioctl$BTRFS_IOC_SCRUB(r3, 0xc400941b, &(0x7f0000001980)={r4, 0x6, 0x2}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000200)={r2, 0x0, 0x1, [0x7f, 0x628f, 0x0, 0x1, 0x2], [0x4, 0x81, 0x7, 0xfffffffffffffffe, 0x1, 0x0, 0x7, 0x7ff, 0x1, 0x0, 0x7, 0x5, 0x0, 0x0, 0x0, 0x4, 0x8, 0x5, 0x10100000, 0xfa, 0x0, 0x4, 0x81, 0x69ab, 0x0, 0x0, 0x7, 0x43, 0x0, 0x0, 0x0, 0x1000000000, 0x4, 0x0, 0x0, 0x8, 0x5, 0x4, 0x8, 0xe2, 0x0, 0x9, 0x4, 0x9, 0x0, 0x8, 0x6, 0x6, 0xe3, 0x6, 0x163451fd, 0xe0, 0x0, 0x2, 0xfffffffffffffff8, 0x0, 0x10000, 0x0, 0x0, 0x2, 0x2, 0x40, 0x0, 0xfffffffffffff8f1, 0x5, 0xeda, 0x10000, 0x4, 0x10001, 0x9, 0x2, 0x1, 0xffffffffffffffff, 0x6, 0x8, 0x5, 0x0, 0x8e2, 0x80000000, 0x1, 0x0, 0x0, 0x7, 0x7, 0x6, 0x0, 0x9, 0x2, 0x0, 0x0, 0x1000, 0x1, 0x10000, 0x800, 0xb56, 0x7ff, 0x0, 0x0, 0x10000, 0xfffffffffffffffb, 0x0, 0x0, 0x8, 0x0, 0x4, 0x0, 0x5, 0x2, 0x7fffffff, 0x8, 0x4, 0x2, 0x0, 0x5, 0xffffffff, 0x0, 0x7, 0x100000001, 0x1000000009, 0x3]}) r5 = syz_io_uring_setup(0x4956, &(0x7f0000000540)={0x0, 0xdfd6}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000002c0), &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r5, 0x0, &(0x7f00000004c0)=[{0x0}, {&(0x7f0000000180)=""/159, 0x9f}, {&(0x7f0000000300)=""/162, 0xa2}, {&(0x7f0000000240)=""/123, 0x7b}], 0x4) clone(0x40808000, 0x0, 0x0, 0x0, 0x0) 19:58:08 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0xffffffff, 0x400, 0x0, 0x0, 0x210, 0x318, 0x318, 0x318, 0x4, 0x0, {[{{@arp={@multicast2, @empty, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_to_bridge\x00', 'ip_vti0\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz1\x00'}}}, {{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x450) 19:58:08 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000006780)={0x0, 0x0, &(0x7f0000006740)={&(0x7f00000066c0)={0x18, 0x2, 0x2, 0x101, 0x0, 0x0, {0x2}, [@CTA_EXPECT_TUPLE={0x4}]}, 0x18}}, 0x0) 19:58:08 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0xffffffff, 0x400, 0x0, 0x0, 0x210, 0x318, 0x318, 0x318, 0x4, 0x0, {[{{@arp={@multicast2, @empty, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_to_bridge\x00', 'ip_vti0\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz1\x00'}}}, {{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x450) 19:58:08 executing program 5: sendmsg$TIPC_NL_KEY_FLUSH(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0005}]}) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x0, 0x0) mq_notify(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x2}) [ 437.430262][ T24] kauditd_printk_skb: 48077 callbacks suppressed [ 437.430321][ T24] audit: type=1326 audit(1636833488.674:213986): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5481 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbfbbc3fae9 code=0x7ffc0000 [ 437.479155][ T24] audit: type=1326 audit(1636833488.724:213987): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5481 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7fbfbbc3fae9 code=0x7ffc0000 [ 437.503234][ T24] audit: type=1326 audit(1636833488.724:213988): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5481 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbfbbc3fae9 code=0x7ffc0000 [ 437.527310][ T24] audit: type=1326 audit(1636833488.724:213989): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5481 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7fbfbbc3fae9 code=0x7ffc0000 [ 437.551433][ T24] audit: type=1326 audit(1636833488.724:213990): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5481 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbfbbc3fae9 code=0x7ffc0000 [ 437.575689][ T24] audit: type=1326 audit(1636833488.724:213991): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5481 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=244 compat=0 ip=0x7fbfbbc3fae9 code=0x7ffc0000 [ 437.599868][ T24] audit: type=1326 audit(1636833488.724:213992): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5481 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbfbbc3fae9 code=0x7ffc0000 [ 437.623952][ T24] audit: type=1326 audit(1636833488.724:213993): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5481 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7fbfbbc3fae9 code=0x7ffc0000 [ 437.648114][ T24] audit: type=1326 audit(1636833488.724:213994): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5481 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbfbbc3fae9 code=0x7ffc0000 19:58:08 executing program 5: sendmsg$TIPC_NL_KEY_FLUSH(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0005}]}) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x0, 0x0) mq_notify(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x2}) 19:58:08 executing program 4: r0 = socket(0x2, 0x3, 0x7) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000140)) 19:58:08 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000006780)={0x0, 0x0, &(0x7f0000006740)={&(0x7f00000066c0)={0x18, 0x2, 0x2, 0x101, 0x0, 0x0, {0x2}, [@CTA_EXPECT_TUPLE={0x4}]}, 0x18}}, 0x0) 19:58:08 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0xffffffff, 0x400, 0x0, 0x0, 0x210, 0x318, 0x318, 0x318, 0x4, 0x0, {[{{@arp={@multicast2, @empty, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_to_bridge\x00', 'ip_vti0\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz1\x00'}}}, {{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x450) [ 437.672358][ T24] audit: type=1326 audit(1636833488.724:213995): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5481 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7fbfbbc3fae9 code=0x7ffc0000 19:58:09 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0xffffffff, 0x400, 0x0, 0x0, 0x210, 0x318, 0x318, 0x318, 0x4, 0x0, {[{{@arp={@multicast2, @empty, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_to_bridge\x00', 'ip_vti0\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz1\x00'}}}, {{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x450) 19:58:09 executing program 5: sendmsg$TIPC_NL_KEY_FLUSH(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0005}]}) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x0, 0x0) mq_notify(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x2}) 19:58:09 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000006780)={0x0, 0x0, &(0x7f0000006740)={&(0x7f00000066c0)={0x18, 0x2, 0x2, 0x101, 0x0, 0x0, {0x2}, [@CTA_EXPECT_TUPLE={0x4}]}, 0x18}}, 0x0) 19:58:09 executing program 5: sendmsg$TIPC_NL_KEY_FLUSH(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0005}]}) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x0, 0x0) mq_notify(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x2}) 19:58:09 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0xab}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r2, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = gettid() rt_sigqueueinfo(r3, 0x3c, &(0x7f0000000040)) 19:58:09 executing program 4: r0 = socket(0x2, 0x3, 0x7) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000140)) 19:58:09 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newtaction={0x84, 0x30, 0x1, 0x0, 0x0, {}, [{0x70, 0x1, [@m_police={0x6c, 0x1, 0x0, 0x0, {{0x11}, {0x40, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c}]]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x84}}, 0x0) 19:58:09 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000006780)={0x0, 0x0, &(0x7f0000006740)={&(0x7f00000066c0)={0x18, 0x2, 0x2, 0x101, 0x0, 0x0, {0x2}, [@CTA_EXPECT_TUPLE={0x4}]}, 0x18}}, 0x0) 19:58:09 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000280)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) sendmmsg(r0, 0x0, 0x0, 0x0) 19:58:09 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0xab}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r2, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = gettid() rt_sigqueueinfo(r3, 0x3c, &(0x7f0000000040)) 19:58:09 executing program 4: r0 = socket(0x2, 0x3, 0x7) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000140)) [ 437.910980][ T5604] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.0'. [ 437.920388][ T5604] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.0'. 19:58:09 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000), &(0x7f0000007ffd)) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f0000000000)={0x0, {{0x2, 0x4e24, @empty}}, {{0x2, 0x4e22, @empty}}}, 0x108) 19:58:09 executing program 5: setrlimit(0x2, &(0x7f0000000000)={0x0, 0xfffffffa}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) 19:58:09 executing program 4: r0 = socket(0x2, 0x3, 0x7) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000140)) 19:58:09 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000280)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) sendmmsg(r0, 0x0, 0x0, 0x0) 19:58:09 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0xab}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r2, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = gettid() rt_sigqueueinfo(r3, 0x3c, &(0x7f0000000040)) 19:58:09 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newtaction={0x84, 0x30, 0x1, 0x0, 0x0, {}, [{0x70, 0x1, [@m_police={0x6c, 0x1, 0x0, 0x0, {{0x11}, {0x40, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c}]]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x84}}, 0x0) 19:58:09 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000280)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) sendmmsg(r0, 0x0, 0x0, 0x0) 19:58:09 executing program 5: setrlimit(0x2, &(0x7f0000000000)={0x0, 0xfffffffa}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) 19:58:09 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x3c}, [@ldst={0x6, 0x3, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 19:58:09 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0xab}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r2, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = gettid() rt_sigqueueinfo(r3, 0x3c, &(0x7f0000000040)) 19:58:09 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000), &(0x7f0000007ffd)) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f0000000000)={0x0, {{0x2, 0x4e24, @empty}}, {{0x2, 0x4e22, @empty}}}, 0x108) [ 438.053629][ T5830] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.0'. [ 438.063013][ T5830] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.0'. 19:58:09 executing program 5: setrlimit(0x2, &(0x7f0000000000)={0x0, 0xfffffffa}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) 19:58:09 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000280)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) sendmmsg(r0, 0x0, 0x0, 0x0) 19:58:09 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newtaction={0x84, 0x30, 0x1, 0x0, 0x0, {}, [{0x70, 0x1, [@m_police={0x6c, 0x1, 0x0, 0x0, {{0x11}, {0x40, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c}]]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x84}}, 0x0) 19:58:09 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x3c}, [@ldst={0x6, 0x3, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 19:58:09 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000), &(0x7f0000007ffd)) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f0000000000)={0x0, {{0x2, 0x4e24, @empty}}, {{0x2, 0x4e22, @empty}}}, 0x108) 19:58:09 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000), &(0x7f0000007ffd)) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f0000000000)={0x0, {{0x2, 0x4e24, @empty}}, {{0x2, 0x4e22, @empty}}}, 0x108) 19:58:09 executing program 5: setrlimit(0x2, &(0x7f0000000000)={0x0, 0xfffffffa}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) 19:58:09 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x3c}, [@ldst={0x6, 0x3, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 19:58:09 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1f, &(0x7f0000000000), 0x4) [ 438.196587][ T5848] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.0'. [ 438.205959][ T5848] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.0'. 19:58:09 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000), &(0x7f0000007ffd)) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f0000000000)={0x0, {{0x2, 0x4e24, @empty}}, {{0x2, 0x4e22, @empty}}}, 0x108) 19:58:09 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000), &(0x7f0000007ffd)) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f0000000000)={0x0, {{0x2, 0x4e24, @empty}}, {{0x2, 0x4e22, @empty}}}, 0x108) 19:58:09 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newtaction={0x84, 0x30, 0x1, 0x0, 0x0, {}, [{0x70, 0x1, [@m_police={0x6c, 0x1, 0x0, 0x0, {{0x11}, {0x40, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c}]]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x84}}, 0x0) 19:58:09 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x3c}, [@ldst={0x6, 0x3, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 19:58:09 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1f, &(0x7f0000000000), 0x4) 19:58:09 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x40, 0x0, 0x2, 0x401, 0x0, 0x0, {0x2}, [@CTA_EXPECT_TUPLE={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x4}}]}, @CTA_EXPECT_MASK={0x4}, @CTA_EXPECT_MASTER={0x4}]}, 0x40}}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000580)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x28, 0x0, 0x1, 0x201, 0x0, 0x0, {0x2, 0x0, 0x7}, [@CTA_SEQ_ADJ_ORIG={0x14, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0xff}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x1ff}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x28001014}, 0x804) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x6, 0x5) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$RTC_PIE_ON(r2, 0x7041) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000440)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000058c40)={0x1, [{0x0, r5}, {0x0, r5}, {r4}, {r4}, {r4, r5}, {}, {}, {}, {}, {r4, r5}, {0x0, r5}, {}, {r3, r5}, {0x0, r5}, {}, {r4, r5}, {0x0, r5}, {}, {}, {}, {0x0, r5}, {r4}, {0x0, r5}, {0x0, r5}, {r4}, {0x0, r5}, {r3}, {}, {r3}, {0x0, r5}, {}, {}, {r3, r5}, {r4}, {}, {0x0, r5}, {r4, r5}, {0x0, r5}, {r3, r5}, {}, {0x0, r5}, {}, {}, {0x0, r5}, {r4}, {0x0, r5}, {r4}, {0x0, r5}, {}, {0x0, r5}, {0x0, r5}, {r3, r5}, {}, {r4}, {r3}, {}, {0x0, r5}, {}, {}, {0x0, r5}, {0x0, r5}, {0x0, r5}, {}, {0x0, r5}, {0x0, r5}, {0x0, r5}, {r4}, {r3}, {}, {r3}, {}, {}, {0x0, r5}, {}, {r4}, {r3}, {}, {}, {}, {0x0, r5}, {r4}, {}, {}, {0x0, r5}, {r3, r5}, {0x0, r5}, {0x0, r5}, {0x0, r5}, {r3}, {}, {}, {0x0, r5}, {}, {r3}, {0x0, r5}, {}, {r4}, {r3, r5}, {0x0, r5}, {r3}, {r4, r5}, {0x0, r5}, {0x0, r5}, {0x0, r5}, {}, {0x0, r5}, {}, {r3, r5}, {}, {0x0, r5}, {r3, r5}, {}, {0x0, r5}, {0x0, r5}, {r4}, {}, {0x0, r5}, {r3}, {0x0, r5}, {}, {r3}, {r3, r5}, {}, {}, {}, {0x0, r5}, {}, {r4}, {}, {}, {r3, r5}, {0x0, r5}, {r4, r5}, {r3, r5}, {r4}, {0x0, r5}, {}, {r4, r5}, {r4}, {}, {0x0, r5}, {r3}, {0x0, r5}, {r4}, {r3}, {0x0, r5}, {r4, r5}, {0x0, r5}, {}, {}, {0x0, r5}, {r4}, {0x0, r5}, {r4}, {}, {}, {}, {}, {0x0, r5}, {}, {r4, r5}, {}, {0x0, r5}, {}, {r4}, {}, {}, {}, {r3}, {}, {0x0, r5}, {r3, r5}, {r4}, {0x0, r5}, {r3}, {}, {}, {0x0, r5}, {r4}, {0x0, r5}, {0x0, r5}, {0x0, r5}, {0x0, r5}, {}, {}, {0x0, r5}, {r4}, {r3}, {}, {}, {}, {0x0, r5}, {0x0, r5}, {0x0, r5}, {r4, r5}, {0x0, r5}, {}, {r4, r5}, {r3, r5}, {r4}, {r4, r5}, {}, {}, {}, {}, {r3}, {r4}, {}, {r3}, {}, {}, {}, {r4, r5}, {}, {}, {r4}, {r4}, {}, {}, {r4}, {0x0, r5}, {0x0, r5}, {}, {}, {}, {}, {0x0, r5}, {}, {0x0, r5}, {}, {0x0, r5}, {}, {r4, r5}, {r3, r5}, {r4, r5}, {r4}, {r3}, {}, {}, {r4}, {r3}, {}, {0x0, r5}, {}, {r4}, {r4}, {}, {}, {r4}, {}, {}, {}, {}, {}, {0x0, r5}], 0x1, "2156816c73038c"}) syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000140)={{r6, 0x8, 0x7, 0x1f, 0x10001, 0x400, 0xfb5, 0x7, 0xf328, 0x2, 0x2, 0x5, 0x0, 0x47a6, 0x7}, 0x38, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) dup2(r1, r0) 19:58:09 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1f, &(0x7f0000000000), 0x4) 19:58:09 executing program 3: r0 = signalfd4(0xffffffffffffffff, &(0x7f00000000c0), 0x8, 0x0) r1 = syz_io_uring_setup(0x87, &(0x7f0000000a80), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000002240)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r0}, 0x0) syz_io_uring_setup(0x383d, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000c05000/0x2000)=nil, &(0x7f0000000000), &(0x7f00000000c0)=0x0) syz_io_uring_submit(r2, r4, &(0x7f0000000280)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) io_uring_enter(r1, 0x450c, 0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 19:58:09 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000), &(0x7f0000007ffd)) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f0000000000)={0x0, {{0x2, 0x4e24, @empty}}, {{0x2, 0x4e22, @empty}}}, 0x108) 19:58:09 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000e40)=ANY=[], 0x1378) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) r2 = socket$nl_audit(0x10, 0x3, 0x9) io_setup(0x5, &(0x7f0000000000)=0x0) io_submit(r3, 0x2, &(0x7f0000000100)=[&(0x7f0000001680)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000000c0)='9', 0x1, 0x9d}, &(0x7f0000000080)={0x0, 0x0, 0x2, 0x3, 0x0, r2, 0x0}]) [ 438.363724][ T5868] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 438.375226][ T5870] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.0'. [ 438.384577][ T5870] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.0'. [ 438.399683][ T5868] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 19:58:09 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1f, &(0x7f0000000000), 0x4) 19:58:09 executing program 0: syz_mount_image$tmpfs(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000300)={{}, {}, [], {}, [], {0x2}}, 0x24, 0x0) 19:58:09 executing program 1: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xe) 19:58:09 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x40, 0x0, 0x2, 0x401, 0x0, 0x0, {0x2}, [@CTA_EXPECT_TUPLE={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x4}}]}, @CTA_EXPECT_MASK={0x4}, @CTA_EXPECT_MASTER={0x4}]}, 0x40}}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000580)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x28, 0x0, 0x1, 0x201, 0x0, 0x0, {0x2, 0x0, 0x7}, [@CTA_SEQ_ADJ_ORIG={0x14, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0xff}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x1ff}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x28001014}, 0x804) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x6, 0x5) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$RTC_PIE_ON(r2, 0x7041) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000440)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000058c40)={0x1, [{0x0, r5}, {0x0, r5}, {r4}, {r4}, {r4, r5}, {}, {}, {}, {}, {r4, r5}, {0x0, r5}, {}, {r3, r5}, {0x0, r5}, {}, {r4, r5}, {0x0, r5}, {}, {}, {}, {0x0, r5}, {r4}, {0x0, r5}, {0x0, r5}, {r4}, {0x0, r5}, {r3}, {}, {r3}, {0x0, r5}, {}, {}, {r3, r5}, {r4}, {}, {0x0, r5}, {r4, r5}, {0x0, r5}, {r3, r5}, {}, {0x0, r5}, {}, {}, {0x0, r5}, {r4}, {0x0, r5}, {r4}, {0x0, r5}, {}, {0x0, r5}, {0x0, r5}, {r3, r5}, {}, {r4}, {r3}, {}, {0x0, r5}, {}, {}, {0x0, r5}, {0x0, r5}, {0x0, r5}, {}, {0x0, r5}, {0x0, r5}, {0x0, r5}, {r4}, {r3}, {}, {r3}, {}, {}, {0x0, r5}, {}, {r4}, {r3}, {}, {}, {}, {0x0, r5}, {r4}, {}, {}, {0x0, r5}, {r3, r5}, {0x0, r5}, {0x0, r5}, {0x0, r5}, {r3}, {}, {}, {0x0, r5}, {}, {r3}, {0x0, r5}, {}, {r4}, {r3, r5}, {0x0, r5}, {r3}, {r4, r5}, {0x0, r5}, {0x0, r5}, {0x0, r5}, {}, {0x0, r5}, {}, {r3, r5}, {}, {0x0, r5}, {r3, r5}, {}, {0x0, r5}, {0x0, r5}, {r4}, {}, {0x0, r5}, {r3}, {0x0, r5}, {}, {r3}, {r3, r5}, {}, {}, {}, {0x0, r5}, {}, {r4}, {}, {}, {r3, r5}, {0x0, r5}, {r4, r5}, {r3, r5}, {r4}, {0x0, r5}, {}, {r4, r5}, {r4}, {}, {0x0, r5}, {r3}, {0x0, r5}, {r4}, {r3}, {0x0, r5}, {r4, r5}, {0x0, r5}, {}, {}, {0x0, r5}, {r4}, {0x0, r5}, {r4}, {}, {}, {}, {}, {0x0, r5}, {}, {r4, r5}, {}, {0x0, r5}, {}, {r4}, {}, {}, {}, {r3}, {}, {0x0, r5}, {r3, r5}, {r4}, {0x0, r5}, {r3}, {}, {}, {0x0, r5}, {r4}, {0x0, r5}, {0x0, r5}, {0x0, r5}, {0x0, r5}, {}, {}, {0x0, r5}, {r4}, {r3}, {}, {}, {}, {0x0, r5}, {0x0, r5}, {0x0, r5}, {r4, r5}, {0x0, r5}, {}, {r4, r5}, {r3, r5}, {r4}, {r4, r5}, {}, {}, {}, {}, {r3}, {r4}, {}, {r3}, {}, {}, {}, {r4, r5}, {}, {}, {r4}, {r4}, {}, {}, {r4}, {0x0, r5}, {0x0, r5}, {}, {}, {}, {}, {0x0, r5}, {}, {0x0, r5}, {}, {0x0, r5}, {}, {r4, r5}, {r3, r5}, {r4, r5}, {r4}, {r3}, {}, {}, {r4}, {r3}, {}, {0x0, r5}, {}, {r4}, {r4}, {}, {}, {r4}, {}, {}, {}, {}, {}, {0x0, r5}], 0x1, "2156816c73038c"}) syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000140)={{r6, 0x8, 0x7, 0x1f, 0x10001, 0x400, 0xfb5, 0x7, 0xf328, 0x2, 0x2, 0x5, 0x0, 0x47a6, 0x7}, 0x38, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) dup2(r1, r0) 19:58:09 executing program 3: r0 = signalfd4(0xffffffffffffffff, &(0x7f00000000c0), 0x8, 0x0) r1 = syz_io_uring_setup(0x87, &(0x7f0000000a80), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000002240)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r0}, 0x0) syz_io_uring_setup(0x383d, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000c05000/0x2000)=nil, &(0x7f0000000000), &(0x7f00000000c0)=0x0) syz_io_uring_submit(r2, r4, &(0x7f0000000280)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) io_uring_enter(r1, 0x450c, 0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 19:58:09 executing program 0: syz_mount_image$tmpfs(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000300)={{}, {}, [], {}, [], {0x2}}, 0x24, 0x0) 19:58:09 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x40, 0x0, 0x2, 0x401, 0x0, 0x0, {0x2}, [@CTA_EXPECT_TUPLE={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x4}}]}, @CTA_EXPECT_MASK={0x4}, @CTA_EXPECT_MASTER={0x4}]}, 0x40}}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000580)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x28, 0x0, 0x1, 0x201, 0x0, 0x0, {0x2, 0x0, 0x7}, [@CTA_SEQ_ADJ_ORIG={0x14, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0xff}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x1ff}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x28001014}, 0x804) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x6, 0x5) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$RTC_PIE_ON(r2, 0x7041) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000440)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000058c40)={0x1, [{0x0, r5}, {0x0, r5}, {r4}, {r4}, {r4, r5}, {}, {}, {}, {}, {r4, r5}, {0x0, r5}, {}, {r3, r5}, {0x0, r5}, {}, {r4, r5}, {0x0, r5}, {}, {}, {}, {0x0, r5}, {r4}, {0x0, r5}, {0x0, r5}, {r4}, {0x0, r5}, {r3}, {}, {r3}, {0x0, r5}, {}, {}, {r3, r5}, {r4}, {}, {0x0, r5}, {r4, r5}, {0x0, r5}, {r3, r5}, {}, {0x0, r5}, {}, {}, {0x0, r5}, {r4}, {0x0, r5}, {r4}, {0x0, r5}, {}, {0x0, r5}, {0x0, r5}, {r3, r5}, {}, {r4}, {r3}, {}, {0x0, r5}, {}, {}, {0x0, r5}, {0x0, r5}, {0x0, r5}, {}, {0x0, r5}, {0x0, r5}, {0x0, r5}, {r4}, {r3}, {}, {r3}, {}, {}, {0x0, r5}, {}, {r4}, {r3}, {}, {}, {}, {0x0, r5}, {r4}, {}, {}, {0x0, r5}, {r3, r5}, {0x0, r5}, {0x0, r5}, {0x0, r5}, {r3}, {}, {}, {0x0, r5}, {}, {r3}, {0x0, r5}, {}, {r4}, {r3, r5}, {0x0, r5}, {r3}, {r4, r5}, {0x0, r5}, {0x0, r5}, {0x0, r5}, {}, {0x0, r5}, {}, {r3, r5}, {}, {0x0, r5}, {r3, r5}, {}, {0x0, r5}, {0x0, r5}, {r4}, {}, {0x0, r5}, {r3}, {0x0, r5}, {}, {r3}, {r3, r5}, {}, {}, {}, {0x0, r5}, {}, {r4}, {}, {}, {r3, r5}, {0x0, r5}, {r4, r5}, {r3, r5}, {r4}, {0x0, r5}, {}, {r4, r5}, {r4}, {}, {0x0, r5}, {r3}, {0x0, r5}, {r4}, {r3}, {0x0, r5}, {r4, r5}, {0x0, r5}, {}, {}, {0x0, r5}, {r4}, {0x0, r5}, {r4}, {}, {}, {}, {}, {0x0, r5}, {}, {r4, r5}, {}, {0x0, r5}, {}, {r4}, {}, {}, {}, {r3}, {}, {0x0, r5}, {r3, r5}, {r4}, {0x0, r5}, {r3}, {}, {}, {0x0, r5}, {r4}, {0x0, r5}, {0x0, r5}, {0x0, r5}, {0x0, r5}, {}, {}, {0x0, r5}, {r4}, {r3}, {}, {}, {}, {0x0, r5}, {0x0, r5}, {0x0, r5}, {r4, r5}, {0x0, r5}, {}, {r4, r5}, {r3, r5}, {r4}, {r4, r5}, {}, {}, {}, {}, {r3}, {r4}, {}, {r3}, {}, {}, {}, {r4, r5}, {}, {}, {r4}, {r4}, {}, {}, {r4}, {0x0, r5}, {0x0, r5}, {}, {}, {}, {}, {0x0, r5}, {}, {0x0, r5}, {}, {0x0, r5}, {}, {r4, r5}, {r3, r5}, {r4, r5}, {r4}, {r3}, {}, {}, {r4}, {r3}, {}, {0x0, r5}, {}, {r4}, {r4}, {}, {}, {r4}, {}, {}, {}, {}, {}, {0x0, r5}], 0x1, "2156816c73038c"}) syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000140)={{r6, 0x8, 0x7, 0x1f, 0x10001, 0x400, 0xfb5, 0x7, 0xf328, 0x2, 0x2, 0x5, 0x0, 0x47a6, 0x7}, 0x38, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) dup2(r1, r0) 19:58:09 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000e40)=ANY=[], 0x1378) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) r2 = socket$nl_audit(0x10, 0x3, 0x9) io_setup(0x5, &(0x7f0000000000)=0x0) io_submit(r3, 0x2, &(0x7f0000000100)=[&(0x7f0000001680)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000000c0)='9', 0x1, 0x9d}, &(0x7f0000000080)={0x0, 0x0, 0x2, 0x3, 0x0, r2, 0x0}]) 19:58:09 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x40, 0x0, 0x2, 0x401, 0x0, 0x0, {0x2}, [@CTA_EXPECT_TUPLE={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x4}}]}, @CTA_EXPECT_MASK={0x4}, @CTA_EXPECT_MASTER={0x4}]}, 0x40}}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000580)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x28, 0x0, 0x1, 0x201, 0x0, 0x0, {0x2, 0x0, 0x7}, [@CTA_SEQ_ADJ_ORIG={0x14, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0xff}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x1ff}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x28001014}, 0x804) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x6, 0x5) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$RTC_PIE_ON(r2, 0x7041) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000440)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000058c40)={0x1, [{0x0, r5}, {0x0, r5}, {r4}, {r4}, {r4, r5}, {}, {}, {}, {}, {r4, r5}, {0x0, r5}, {}, {r3, r5}, {0x0, r5}, {}, {r4, r5}, {0x0, r5}, {}, {}, {}, {0x0, r5}, {r4}, {0x0, r5}, {0x0, r5}, {r4}, {0x0, r5}, {r3}, {}, {r3}, {0x0, r5}, {}, {}, {r3, r5}, {r4}, {}, {0x0, r5}, {r4, r5}, {0x0, r5}, {r3, r5}, {}, {0x0, r5}, {}, {}, {0x0, r5}, {r4}, {0x0, r5}, {r4}, {0x0, r5}, {}, {0x0, r5}, {0x0, r5}, {r3, r5}, {}, {r4}, {r3}, {}, {0x0, r5}, {}, {}, {0x0, r5}, {0x0, r5}, {0x0, r5}, {}, {0x0, r5}, {0x0, r5}, {0x0, r5}, {r4}, {r3}, {}, {r3}, {}, {}, {0x0, r5}, {}, {r4}, {r3}, {}, {}, {}, {0x0, r5}, {r4}, {}, {}, {0x0, r5}, {r3, r5}, {0x0, r5}, {0x0, r5}, {0x0, r5}, {r3}, {}, {}, {0x0, r5}, {}, {r3}, {0x0, r5}, {}, {r4}, {r3, r5}, {0x0, r5}, {r3}, {r4, r5}, {0x0, r5}, {0x0, r5}, {0x0, r5}, {}, {0x0, r5}, {}, {r3, r5}, {}, {0x0, r5}, {r3, r5}, {}, {0x0, r5}, {0x0, r5}, {r4}, {}, {0x0, r5}, {r3}, {0x0, r5}, {}, {r3}, {r3, r5}, {}, {}, {}, {0x0, r5}, {}, {r4}, {}, {}, {r3, r5}, {0x0, r5}, {r4, r5}, {r3, r5}, {r4}, {0x0, r5}, {}, {r4, r5}, {r4}, {}, {0x0, r5}, {r3}, {0x0, r5}, {r4}, {r3}, {0x0, r5}, {r4, r5}, {0x0, r5}, {}, {}, {0x0, r5}, {r4}, {0x0, r5}, {r4}, {}, {}, {}, {}, {0x0, r5}, {}, {r4, r5}, {}, {0x0, r5}, {}, {r4}, {}, {}, {}, {r3}, {}, {0x0, r5}, {r3, r5}, {r4}, {0x0, r5}, {r3}, {}, {}, {0x0, r5}, {r4}, {0x0, r5}, {0x0, r5}, {0x0, r5}, {0x0, r5}, {}, {}, {0x0, r5}, {r4}, {r3}, {}, {}, {}, {0x0, r5}, {0x0, r5}, {0x0, r5}, {r4, r5}, {0x0, r5}, {}, {r4, r5}, {r3, r5}, {r4}, {r4, r5}, {}, {}, {}, {}, {r3}, {r4}, {}, {r3}, {}, {}, {}, {r4, r5}, {}, {}, {r4}, {r4}, {}, {}, {r4}, {0x0, r5}, {0x0, r5}, {}, {}, {}, {}, {0x0, r5}, {}, {0x0, r5}, {}, {0x0, r5}, {}, {r4, r5}, {r3, r5}, {r4, r5}, {r4}, {r3}, {}, {}, {r4}, {r3}, {}, {0x0, r5}, {}, {r4}, {r4}, {}, {}, {r4}, {}, {}, {}, {}, {}, {0x0, r5}], 0x1, "2156816c73038c"}) syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000140)={{r6, 0x8, 0x7, 0x1f, 0x10001, 0x400, 0xfb5, 0x7, 0xf328, 0x2, 0x2, 0x5, 0x0, 0x47a6, 0x7}, 0x38, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) dup2(r1, r0) 19:58:09 executing program 0: syz_mount_image$tmpfs(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000300)={{}, {}, [], {}, [], {0x2}}, 0x24, 0x0) [ 438.540371][ T6094] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 438.575725][ T6100] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 19:58:09 executing program 1: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xe) 19:58:09 executing program 3: r0 = signalfd4(0xffffffffffffffff, &(0x7f00000000c0), 0x8, 0x0) r1 = syz_io_uring_setup(0x87, &(0x7f0000000a80), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000002240)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r0}, 0x0) syz_io_uring_setup(0x383d, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000c05000/0x2000)=nil, &(0x7f0000000000), &(0x7f00000000c0)=0x0) syz_io_uring_submit(r2, r4, &(0x7f0000000280)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) io_uring_enter(r1, 0x450c, 0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 19:58:09 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x40, 0x0, 0x2, 0x401, 0x0, 0x0, {0x2}, [@CTA_EXPECT_TUPLE={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x4}}]}, @CTA_EXPECT_MASK={0x4}, @CTA_EXPECT_MASTER={0x4}]}, 0x40}}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000580)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x28, 0x0, 0x1, 0x201, 0x0, 0x0, {0x2, 0x0, 0x7}, [@CTA_SEQ_ADJ_ORIG={0x14, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0xff}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x1ff}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x28001014}, 0x804) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x6, 0x5) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$RTC_PIE_ON(r2, 0x7041) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000440)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000058c40)={0x1, [{0x0, r5}, {0x0, r5}, {r4}, {r4}, {r4, r5}, {}, {}, {}, {}, {r4, r5}, {0x0, r5}, {}, {r3, r5}, {0x0, r5}, {}, {r4, r5}, {0x0, r5}, {}, {}, {}, {0x0, r5}, {r4}, {0x0, r5}, {0x0, r5}, {r4}, {0x0, r5}, {r3}, {}, {r3}, {0x0, r5}, {}, {}, {r3, r5}, {r4}, {}, {0x0, r5}, {r4, r5}, {0x0, r5}, {r3, r5}, {}, {0x0, r5}, {}, {}, {0x0, r5}, {r4}, {0x0, r5}, {r4}, {0x0, r5}, {}, {0x0, r5}, {0x0, r5}, {r3, r5}, {}, {r4}, {r3}, {}, {0x0, r5}, {}, {}, {0x0, r5}, {0x0, r5}, {0x0, r5}, {}, {0x0, r5}, {0x0, r5}, {0x0, r5}, {r4}, {r3}, {}, {r3}, {}, {}, {0x0, r5}, {}, {r4}, {r3}, {}, {}, {}, {0x0, r5}, {r4}, {}, {}, {0x0, r5}, {r3, r5}, {0x0, r5}, {0x0, r5}, {0x0, r5}, {r3}, {}, {}, {0x0, r5}, {}, {r3}, {0x0, r5}, {}, {r4}, {r3, r5}, {0x0, r5}, {r3}, {r4, r5}, {0x0, r5}, {0x0, r5}, {0x0, r5}, {}, {0x0, r5}, {}, {r3, r5}, {}, {0x0, r5}, {r3, r5}, {}, {0x0, r5}, {0x0, r5}, {r4}, {}, {0x0, r5}, {r3}, {0x0, r5}, {}, {r3}, {r3, r5}, {}, {}, {}, {0x0, r5}, {}, {r4}, {}, {}, {r3, r5}, {0x0, r5}, {r4, r5}, {r3, r5}, {r4}, {0x0, r5}, {}, {r4, r5}, {r4}, {}, {0x0, r5}, {r3}, {0x0, r5}, {r4}, {r3}, {0x0, r5}, {r4, r5}, {0x0, r5}, {}, {}, {0x0, r5}, {r4}, {0x0, r5}, {r4}, {}, {}, {}, {}, {0x0, r5}, {}, {r4, r5}, {}, {0x0, r5}, {}, {r4}, {}, {}, {}, {r3}, {}, {0x0, r5}, {r3, r5}, {r4}, {0x0, r5}, {r3}, {}, {}, {0x0, r5}, {r4}, {0x0, r5}, {0x0, r5}, {0x0, r5}, {0x0, r5}, {}, {}, {0x0, r5}, {r4}, {r3}, {}, {}, {}, {0x0, r5}, {0x0, r5}, {0x0, r5}, {r4, r5}, {0x0, r5}, {}, {r4, r5}, {r3, r5}, {r4}, {r4, r5}, {}, {}, {}, {}, {r3}, {r4}, {}, {r3}, {}, {}, {}, {r4, r5}, {}, {}, {r4}, {r4}, {}, {}, {r4}, {0x0, r5}, {0x0, r5}, {}, {}, {}, {}, {0x0, r5}, {}, {0x0, r5}, {}, {0x0, r5}, {}, {r4, r5}, {r3, r5}, {r4, r5}, {r4}, {r3}, {}, {}, {r4}, {r3}, {}, {0x0, r5}, {}, {r4}, {r4}, {}, {}, {r4}, {}, {}, {}, {}, {}, {0x0, r5}], 0x1, "2156816c73038c"}) syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000140)={{r6, 0x8, 0x7, 0x1f, 0x10001, 0x400, 0xfb5, 0x7, 0xf328, 0x2, 0x2, 0x5, 0x0, 0x47a6, 0x7}, 0x38, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) dup2(r1, r0) 19:58:09 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x40, 0x0, 0x2, 0x401, 0x0, 0x0, {0x2}, [@CTA_EXPECT_TUPLE={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x4}}]}, @CTA_EXPECT_MASK={0x4}, @CTA_EXPECT_MASTER={0x4}]}, 0x40}}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000580)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x28, 0x0, 0x1, 0x201, 0x0, 0x0, {0x2, 0x0, 0x7}, [@CTA_SEQ_ADJ_ORIG={0x14, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0xff}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x1ff}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x28001014}, 0x804) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x6, 0x5) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$RTC_PIE_ON(r2, 0x7041) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000440)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000058c40)={0x1, [{0x0, r5}, {0x0, r5}, {r4}, {r4}, {r4, r5}, {}, {}, {}, {}, {r4, r5}, {0x0, r5}, {}, {r3, r5}, {0x0, r5}, {}, {r4, r5}, {0x0, r5}, {}, {}, {}, {0x0, r5}, {r4}, {0x0, r5}, {0x0, r5}, {r4}, {0x0, r5}, {r3}, {}, {r3}, {0x0, r5}, {}, {}, {r3, r5}, {r4}, {}, {0x0, r5}, {r4, r5}, {0x0, r5}, {r3, r5}, {}, {0x0, r5}, {}, {}, {0x0, r5}, {r4}, {0x0, r5}, {r4}, {0x0, r5}, {}, {0x0, r5}, {0x0, r5}, {r3, r5}, {}, {r4}, {r3}, {}, {0x0, r5}, {}, {}, {0x0, r5}, {0x0, r5}, {0x0, r5}, {}, {0x0, r5}, {0x0, r5}, {0x0, r5}, {r4}, {r3}, {}, {r3}, {}, {}, {0x0, r5}, {}, {r4}, {r3}, {}, {}, {}, {0x0, r5}, {r4}, {}, {}, {0x0, r5}, {r3, r5}, {0x0, r5}, {0x0, r5}, {0x0, r5}, {r3}, {}, {}, {0x0, r5}, {}, {r3}, {0x0, r5}, {}, {r4}, {r3, r5}, {0x0, r5}, {r3}, {r4, r5}, {0x0, r5}, {0x0, r5}, {0x0, r5}, {}, {0x0, r5}, {}, {r3, r5}, {}, {0x0, r5}, {r3, r5}, {}, {0x0, r5}, {0x0, r5}, {r4}, {}, {0x0, r5}, {r3}, {0x0, r5}, {}, {r3}, {r3, r5}, {}, {}, {}, {0x0, r5}, {}, {r4}, {}, {}, {r3, r5}, {0x0, r5}, {r4, r5}, {r3, r5}, {r4}, {0x0, r5}, {}, {r4, r5}, {r4}, {}, {0x0, r5}, {r3}, {0x0, r5}, {r4}, {r3}, {0x0, r5}, {r4, r5}, {0x0, r5}, {}, {}, {0x0, r5}, {r4}, {0x0, r5}, {r4}, {}, {}, {}, {}, {0x0, r5}, {}, {r4, r5}, {}, {0x0, r5}, {}, {r4}, {}, {}, {}, {r3}, {}, {0x0, r5}, {r3, r5}, {r4}, {0x0, r5}, {r3}, {}, {}, {0x0, r5}, {r4}, {0x0, r5}, {0x0, r5}, {0x0, r5}, {0x0, r5}, {}, {}, {0x0, r5}, {r4}, {r3}, {}, {}, {}, {0x0, r5}, {0x0, r5}, {0x0, r5}, {r4, r5}, {0x0, r5}, {}, {r4, r5}, {r3, r5}, {r4}, {r4, r5}, {}, {}, {}, {}, {r3}, {r4}, {}, {r3}, {}, {}, {}, {r4, r5}, {}, {}, {r4}, {r4}, {}, {}, {r4}, {0x0, r5}, {0x0, r5}, {}, {}, {}, {}, {0x0, r5}, {}, {0x0, r5}, {}, {0x0, r5}, {}, {r4, r5}, {r3, r5}, {r4, r5}, {r4}, {r3}, {}, {}, {r4}, {r3}, {}, {0x0, r5}, {}, {r4}, {r4}, {}, {}, {r4}, {}, {}, {}, {}, {}, {0x0, r5}], 0x1, "2156816c73038c"}) syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000140)={{r6, 0x8, 0x7, 0x1f, 0x10001, 0x400, 0xfb5, 0x7, 0xf328, 0x2, 0x2, 0x5, 0x0, 0x47a6, 0x7}, 0x38, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) dup2(r1, r0) [ 438.631060][ T6105] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 19:58:09 executing program 0: syz_mount_image$tmpfs(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000300)={{}, {}, [], {}, [], {0x2}}, 0x24, 0x0) 19:58:10 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x40, 0x0, 0x2, 0x401, 0x0, 0x0, {0x2}, [@CTA_EXPECT_TUPLE={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x4}}]}, @CTA_EXPECT_MASK={0x4}, @CTA_EXPECT_MASTER={0x4}]}, 0x40}}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000580)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x28, 0x0, 0x1, 0x201, 0x0, 0x0, {0x2, 0x0, 0x7}, [@CTA_SEQ_ADJ_ORIG={0x14, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0xff}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x1ff}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x28001014}, 0x804) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x6, 0x5) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$RTC_PIE_ON(r2, 0x7041) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000440)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000058c40)={0x1, [{0x0, r5}, {0x0, r5}, {r4}, {r4}, {r4, r5}, {}, {}, {}, {}, {r4, r5}, {0x0, r5}, {}, {r3, r5}, {0x0, r5}, {}, {r4, r5}, {0x0, r5}, {}, {}, {}, {0x0, r5}, {r4}, {0x0, r5}, {0x0, r5}, {r4}, {0x0, r5}, {r3}, {}, {r3}, {0x0, r5}, {}, {}, {r3, r5}, {r4}, {}, {0x0, r5}, {r4, r5}, {0x0, r5}, {r3, r5}, {}, {0x0, r5}, {}, {}, {0x0, r5}, {r4}, {0x0, r5}, {r4}, {0x0, r5}, {}, {0x0, r5}, {0x0, r5}, {r3, r5}, {}, {r4}, {r3}, {}, {0x0, r5}, {}, {}, {0x0, r5}, {0x0, r5}, {0x0, r5}, {}, {0x0, r5}, {0x0, r5}, {0x0, r5}, {r4}, {r3}, {}, {r3}, {}, {}, {0x0, r5}, {}, {r4}, {r3}, {}, {}, {}, {0x0, r5}, {r4}, {}, {}, {0x0, r5}, {r3, r5}, {0x0, r5}, {0x0, r5}, {0x0, r5}, {r3}, {}, {}, {0x0, r5}, {}, {r3}, {0x0, r5}, {}, {r4}, {r3, r5}, {0x0, r5}, {r3}, {r4, r5}, {0x0, r5}, {0x0, r5}, {0x0, r5}, {}, {0x0, r5}, {}, {r3, r5}, {}, {0x0, r5}, {r3, r5}, {}, {0x0, r5}, {0x0, r5}, {r4}, {}, {0x0, r5}, {r3}, {0x0, r5}, {}, {r3}, {r3, r5}, {}, {}, {}, {0x0, r5}, {}, {r4}, {}, {}, {r3, r5}, {0x0, r5}, {r4, r5}, {r3, r5}, {r4}, {0x0, r5}, {}, {r4, r5}, {r4}, {}, {0x0, r5}, {r3}, {0x0, r5}, {r4}, {r3}, {0x0, r5}, {r4, r5}, {0x0, r5}, {}, {}, {0x0, r5}, {r4}, {0x0, r5}, {r4}, {}, {}, {}, {}, {0x0, r5}, {}, {r4, r5}, {}, {0x0, r5}, {}, {r4}, {}, {}, {}, {r3}, {}, {0x0, r5}, {r3, r5}, {r4}, {0x0, r5}, {r3}, {}, {}, {0x0, r5}, {r4}, {0x0, r5}, {0x0, r5}, {0x0, r5}, {0x0, r5}, {}, {}, {0x0, r5}, {r4}, {r3}, {}, {}, {}, {0x0, r5}, {0x0, r5}, {0x0, r5}, {r4, r5}, {0x0, r5}, {}, {r4, r5}, {r3, r5}, {r4}, {r4, r5}, {}, {}, {}, {}, {r3}, {r4}, {}, {r3}, {}, {}, {}, {r4, r5}, {}, {}, {r4}, {r4}, {}, {}, {r4}, {0x0, r5}, {0x0, r5}, {}, {}, {}, {}, {0x0, r5}, {}, {0x0, r5}, {}, {0x0, r5}, {}, {r4, r5}, {r3, r5}, {r4, r5}, {r4}, {r3}, {}, {}, {r4}, {r3}, {}, {0x0, r5}, {}, {r4}, {r4}, {}, {}, {r4}, {}, {}, {}, {}, {}, {0x0, r5}], 0x1, "2156816c73038c"}) syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000140)={{r6, 0x8, 0x7, 0x1f, 0x10001, 0x400, 0xfb5, 0x7, 0xf328, 0x2, 0x2, 0x5, 0x0, 0x47a6, 0x7}, 0x38, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) dup2(r1, r0) 19:58:10 executing program 1: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xe) [ 438.711025][ T6117] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 438.719274][ T6116] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 19:58:10 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000e40)=ANY=[], 0x1378) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) r2 = socket$nl_audit(0x10, 0x3, 0x9) io_setup(0x5, &(0x7f0000000000)=0x0) io_submit(r3, 0x2, &(0x7f0000000100)=[&(0x7f0000001680)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000000c0)='9', 0x1, 0x9d}, &(0x7f0000000080)={0x0, 0x0, 0x2, 0x3, 0x0, r2, 0x0}]) 19:58:10 executing program 3: r0 = signalfd4(0xffffffffffffffff, &(0x7f00000000c0), 0x8, 0x0) r1 = syz_io_uring_setup(0x87, &(0x7f0000000a80), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000002240)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r0}, 0x0) syz_io_uring_setup(0x383d, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000c05000/0x2000)=nil, &(0x7f0000000000), &(0x7f00000000c0)=0x0) syz_io_uring_submit(r2, r4, &(0x7f0000000280)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) io_uring_enter(r1, 0x450c, 0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 19:58:10 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x40, 0x0, 0x2, 0x401, 0x0, 0x0, {0x2}, [@CTA_EXPECT_TUPLE={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x4}}]}, @CTA_EXPECT_MASK={0x4}, @CTA_EXPECT_MASTER={0x4}]}, 0x40}}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000580)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x28, 0x0, 0x1, 0x201, 0x0, 0x0, {0x2, 0x0, 0x7}, [@CTA_SEQ_ADJ_ORIG={0x14, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0xff}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x1ff}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x28001014}, 0x804) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x6, 0x5) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$RTC_PIE_ON(r2, 0x7041) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000440)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000058c40)={0x1, [{0x0, r5}, {0x0, r5}, {r4}, {r4}, {r4, r5}, {}, {}, {}, {}, {r4, r5}, {0x0, r5}, {}, {r3, r5}, {0x0, r5}, {}, {r4, r5}, {0x0, r5}, {}, {}, {}, {0x0, r5}, {r4}, {0x0, r5}, {0x0, r5}, {r4}, {0x0, r5}, {r3}, {}, {r3}, {0x0, r5}, {}, {}, {r3, r5}, {r4}, {}, {0x0, r5}, {r4, r5}, {0x0, r5}, {r3, r5}, {}, {0x0, r5}, {}, {}, {0x0, r5}, {r4}, {0x0, r5}, {r4}, {0x0, r5}, {}, {0x0, r5}, {0x0, r5}, {r3, r5}, {}, {r4}, {r3}, {}, {0x0, r5}, {}, {}, {0x0, r5}, {0x0, r5}, {0x0, r5}, {}, {0x0, r5}, {0x0, r5}, {0x0, r5}, {r4}, {r3}, {}, {r3}, {}, {}, {0x0, r5}, {}, {r4}, {r3}, {}, {}, {}, {0x0, r5}, {r4}, {}, {}, {0x0, r5}, {r3, r5}, {0x0, r5}, {0x0, r5}, {0x0, r5}, {r3}, {}, {}, {0x0, r5}, {}, {r3}, {0x0, r5}, {}, {r4}, {r3, r5}, {0x0, r5}, {r3}, {r4, r5}, {0x0, r5}, {0x0, r5}, {0x0, r5}, {}, {0x0, r5}, {}, {r3, r5}, {}, {0x0, r5}, {r3, r5}, {}, {0x0, r5}, {0x0, r5}, {r4}, {}, {0x0, r5}, {r3}, {0x0, r5}, {}, {r3}, {r3, r5}, {}, {}, {}, {0x0, r5}, {}, {r4}, {}, {}, {r3, r5}, {0x0, r5}, {r4, r5}, {r3, r5}, {r4}, {0x0, r5}, {}, {r4, r5}, {r4}, {}, {0x0, r5}, {r3}, {0x0, r5}, {r4}, {r3}, {0x0, r5}, {r4, r5}, {0x0, r5}, {}, {}, {0x0, r5}, {r4}, {0x0, r5}, {r4}, {}, {}, {}, {}, {0x0, r5}, {}, {r4, r5}, {}, {0x0, r5}, {}, {r4}, {}, {}, {}, {r3}, {}, {0x0, r5}, {r3, r5}, {r4}, {0x0, r5}, {r3}, {}, {}, {0x0, r5}, {r4}, {0x0, r5}, {0x0, r5}, {0x0, r5}, {0x0, r5}, {}, {}, {0x0, r5}, {r4}, {r3}, {}, {}, {}, {0x0, r5}, {0x0, r5}, {0x0, r5}, {r4, r5}, {0x0, r5}, {}, {r4, r5}, {r3, r5}, {r4}, {r4, r5}, {}, {}, {}, {}, {r3}, {r4}, {}, {r3}, {}, {}, {}, {r4, r5}, {}, {}, {r4}, {r4}, {}, {}, {r4}, {0x0, r5}, {0x0, r5}, {}, {}, {}, {}, {0x0, r5}, {}, {0x0, r5}, {}, {0x0, r5}, {}, {r4, r5}, {r3, r5}, {r4, r5}, {r4}, {r3}, {}, {}, {r4}, {r3}, {}, {0x0, r5}, {}, {r4}, {r4}, {}, {}, {r4}, {}, {}, {}, {}, {}, {0x0, r5}], 0x1, "2156816c73038c"}) syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000140)={{r6, 0x8, 0x7, 0x1f, 0x10001, 0x400, 0xfb5, 0x7, 0xf328, 0x2, 0x2, 0x5, 0x0, 0x47a6, 0x7}, 0x38, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) dup2(r1, r0) 19:58:10 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_io_uring_setup(0x3fd9, &(0x7f00000000c0), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000140), &(0x7f0000000180)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f00000001c0)=[0xffffffffffffffff, 0xffffffffffffffff], 0x584) 19:58:10 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x2de5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r2, r3, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0}, 0x0) io_uring_enter(r1, 0x302, 0x0, 0x0, 0x0, 0x0) 19:58:10 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000001b80)={0x0, 0x0, 0x0}, 0x0) [ 438.804335][ T6126] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 438.841245][ T6143] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 19:58:10 executing program 1: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xe) 19:58:10 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000e40)=ANY=[], 0x1378) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) r2 = socket$nl_audit(0x10, 0x3, 0x9) io_setup(0x5, &(0x7f0000000000)=0x0) io_submit(r3, 0x2, &(0x7f0000000100)=[&(0x7f0000001680)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000000c0)='9', 0x1, 0x9d}, &(0x7f0000000080)={0x0, 0x0, 0x2, 0x3, 0x0, r2, 0x0}]) 19:58:10 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000001b80)={0x0, 0x0, 0x0}, 0x0) 19:58:10 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_io_uring_setup(0x3fd9, &(0x7f00000000c0), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000140), &(0x7f0000000180)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f00000001c0)=[0xffffffffffffffff, 0xffffffffffffffff], 0x584) 19:58:10 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x40, 0x0, 0x2, 0x401, 0x0, 0x0, {0x2}, [@CTA_EXPECT_TUPLE={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x4}}]}, @CTA_EXPECT_MASK={0x4}, @CTA_EXPECT_MASTER={0x4}]}, 0x40}}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000580)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x28, 0x0, 0x1, 0x201, 0x0, 0x0, {0x2, 0x0, 0x7}, [@CTA_SEQ_ADJ_ORIG={0x14, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0xff}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x1ff}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x28001014}, 0x804) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x6, 0x5) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$RTC_PIE_ON(r2, 0x7041) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000440)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000058c40)={0x1, [{0x0, r5}, {0x0, r5}, {r4}, {r4}, {r4, r5}, {}, {}, {}, {}, {r4, r5}, {0x0, r5}, {}, {r3, r5}, {0x0, r5}, {}, {r4, r5}, {0x0, r5}, {}, {}, {}, {0x0, r5}, {r4}, {0x0, r5}, {0x0, r5}, {r4}, {0x0, r5}, {r3}, {}, {r3}, {0x0, r5}, {}, {}, {r3, r5}, {r4}, {}, {0x0, r5}, {r4, r5}, {0x0, r5}, {r3, r5}, {}, {0x0, r5}, {}, {}, {0x0, r5}, {r4}, {0x0, r5}, {r4}, {0x0, r5}, {}, {0x0, r5}, {0x0, r5}, {r3, r5}, {}, {r4}, {r3}, {}, {0x0, r5}, {}, {}, {0x0, r5}, {0x0, r5}, {0x0, r5}, {}, {0x0, r5}, {0x0, r5}, {0x0, r5}, {r4}, {r3}, {}, {r3}, {}, {}, {0x0, r5}, {}, {r4}, {r3}, {}, {}, {}, {0x0, r5}, {r4}, {}, {}, {0x0, r5}, {r3, r5}, {0x0, r5}, {0x0, r5}, {0x0, r5}, {r3}, {}, {}, {0x0, r5}, {}, {r3}, {0x0, r5}, {}, {r4}, {r3, r5}, {0x0, r5}, {r3}, {r4, r5}, {0x0, r5}, {0x0, r5}, {0x0, r5}, {}, {0x0, r5}, {}, {r3, r5}, {}, {0x0, r5}, {r3, r5}, {}, {0x0, r5}, {0x0, r5}, {r4}, {}, {0x0, r5}, {r3}, {0x0, r5}, {}, {r3}, {r3, r5}, {}, {}, {}, {0x0, r5}, {}, {r4}, {}, {}, {r3, r5}, {0x0, r5}, {r4, r5}, {r3, r5}, {r4}, {0x0, r5}, {}, {r4, r5}, {r4}, {}, {0x0, r5}, {r3}, {0x0, r5}, {r4}, {r3}, {0x0, r5}, {r4, r5}, {0x0, r5}, {}, {}, {0x0, r5}, {r4}, {0x0, r5}, {r4}, {}, {}, {}, {}, {0x0, r5}, {}, {r4, r5}, {}, {0x0, r5}, {}, {r4}, {}, {}, {}, {r3}, {}, {0x0, r5}, {r3, r5}, {r4}, {0x0, r5}, {r3}, {}, {}, {0x0, r5}, {r4}, {0x0, r5}, {0x0, r5}, {0x0, r5}, {0x0, r5}, {}, {}, {0x0, r5}, {r4}, {r3}, {}, {}, {}, {0x0, r5}, {0x0, r5}, {0x0, r5}, {r4, r5}, {0x0, r5}, {}, {r4, r5}, {r3, r5}, {r4}, {r4, r5}, {}, {}, {}, {}, {r3}, {r4}, {}, {r3}, {}, {}, {}, {r4, r5}, {}, {}, {r4}, {r4}, {}, {}, {r4}, {0x0, r5}, {0x0, r5}, {}, {}, {}, {}, {0x0, r5}, {}, {0x0, r5}, {}, {0x0, r5}, {}, {r4, r5}, {r3, r5}, {r4, r5}, {r4}, {r3}, {}, {}, {r4}, {r3}, {}, {0x0, r5}, {}, {r4}, {r4}, {}, {}, {r4}, {}, {}, {}, {}, {}, {0x0, r5}], 0x1, "2156816c73038c"}) syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000140)={{r6, 0x8, 0x7, 0x1f, 0x10001, 0x400, 0xfb5, 0x7, 0xf328, 0x2, 0x2, 0x5, 0x0, 0x47a6, 0x7}, 0x38, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) dup2(r1, r0) 19:58:10 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x40, 0x0, 0x2, 0x401, 0x0, 0x0, {0x2}, [@CTA_EXPECT_TUPLE={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x4}}]}, @CTA_EXPECT_MASK={0x4}, @CTA_EXPECT_MASTER={0x4}]}, 0x40}}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000580)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x28, 0x0, 0x1, 0x201, 0x0, 0x0, {0x2, 0x0, 0x7}, [@CTA_SEQ_ADJ_ORIG={0x14, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0xff}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x1ff}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x28001014}, 0x804) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x6, 0x5) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$RTC_PIE_ON(r2, 0x7041) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000440)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000058c40)={0x1, [{0x0, r5}, {0x0, r5}, {r4}, {r4}, {r4, r5}, {}, {}, {}, {}, {r4, r5}, {0x0, r5}, {}, {r3, r5}, {0x0, r5}, {}, {r4, r5}, {0x0, r5}, {}, {}, {}, {0x0, r5}, {r4}, {0x0, r5}, {0x0, r5}, {r4}, {0x0, r5}, {r3}, {}, {r3}, {0x0, r5}, {}, {}, {r3, r5}, {r4}, {}, {0x0, r5}, {r4, r5}, {0x0, r5}, {r3, r5}, {}, {0x0, r5}, {}, {}, {0x0, r5}, {r4}, {0x0, r5}, {r4}, {0x0, r5}, {}, {0x0, r5}, {0x0, r5}, {r3, r5}, {}, {r4}, {r3}, {}, {0x0, r5}, {}, {}, {0x0, r5}, {0x0, r5}, {0x0, r5}, {}, {0x0, r5}, {0x0, r5}, {0x0, r5}, {r4}, {r3}, {}, {r3}, {}, {}, {0x0, r5}, {}, {r4}, {r3}, {}, {}, {}, {0x0, r5}, {r4}, {}, {}, {0x0, r5}, {r3, r5}, {0x0, r5}, {0x0, r5}, {0x0, r5}, {r3}, {}, {}, {0x0, r5}, {}, {r3}, {0x0, r5}, {}, {r4}, {r3, r5}, {0x0, r5}, {r3}, {r4, r5}, {0x0, r5}, {0x0, r5}, {0x0, r5}, {}, {0x0, r5}, {}, {r3, r5}, {}, {0x0, r5}, {r3, r5}, {}, {0x0, r5}, {0x0, r5}, {r4}, {}, {0x0, r5}, {r3}, {0x0, r5}, {}, {r3}, {r3, r5}, {}, {}, {}, {0x0, r5}, {}, {r4}, {}, {}, {r3, r5}, {0x0, r5}, {r4, r5}, {r3, r5}, {r4}, {0x0, r5}, {}, {r4, r5}, {r4}, {}, {0x0, r5}, {r3}, {0x0, r5}, {r4}, {r3}, {0x0, r5}, {r4, r5}, {0x0, r5}, {}, {}, {0x0, r5}, {r4}, {0x0, r5}, {r4}, {}, {}, {}, {}, {0x0, r5}, {}, {r4, r5}, {}, {0x0, r5}, {}, {r4}, {}, {}, {}, {r3}, {}, {0x0, r5}, {r3, r5}, {r4}, {0x0, r5}, {r3}, {}, {}, {0x0, r5}, {r4}, {0x0, r5}, {0x0, r5}, {0x0, r5}, {0x0, r5}, {}, {}, {0x0, r5}, {r4}, {r3}, {}, {}, {}, {0x0, r5}, {0x0, r5}, {0x0, r5}, {r4, r5}, {0x0, r5}, {}, {r4, r5}, {r3, r5}, {r4}, {r4, r5}, {}, {}, {}, {}, {r3}, {r4}, {}, {r3}, {}, {}, {}, {r4, r5}, {}, {}, {r4}, {r4}, {}, {}, {r4}, {0x0, r5}, {0x0, r5}, {}, {}, {}, {}, {0x0, r5}, {}, {0x0, r5}, {}, {0x0, r5}, {}, {r4, r5}, {r3, r5}, {r4, r5}, {r4}, {r3}, {}, {}, {r4}, {r3}, {}, {0x0, r5}, {}, {r4}, {r4}, {}, {}, {r4}, {}, {}, {}, {}, {}, {0x0, r5}], 0x1, "2156816c73038c"}) syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000140)={{r6, 0x8, 0x7, 0x1f, 0x10001, 0x400, 0xfb5, 0x7, 0xf328, 0x2, 0x2, 0x5, 0x0, 0x47a6, 0x7}, 0x38, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) dup2(r1, r0) 19:58:10 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_io_uring_setup(0x3fd9, &(0x7f00000000c0), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000140), &(0x7f0000000180)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f00000001c0)=[0xffffffffffffffff, 0xffffffffffffffff], 0x584) [ 438.969400][ T6250] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 19:58:10 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000001b80)={0x0, 0x0, 0x0}, 0x0) 19:58:10 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x71, 0x0, 0x0) 19:58:10 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETSW(r0, 0x402c542c, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "6f995cf79d08d1d83e138c35e85173d996ee97"}) 19:58:10 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x2de5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r2, r3, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0}, 0x0) io_uring_enter(r1, 0x302, 0x0, 0x0, 0x0, 0x0) 19:58:10 executing program 4: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$search(0xb, r0, &(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0xfffffffffffffffd) 19:58:10 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x71, 0x0, 0x0) 19:58:10 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000001b80)={0x0, 0x0, 0x0}, 0x0) 19:58:10 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_io_uring_setup(0x3fd9, &(0x7f00000000c0), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000140), &(0x7f0000000180)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f00000001c0)=[0xffffffffffffffff, 0xffffffffffffffff], 0x584) 19:58:10 executing program 4: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$search(0xb, r0, &(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0xfffffffffffffffd) 19:58:10 executing program 3: clone(0x80040300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000600)="66530702000000422c8f8470e7e20668e5346c4bfc8fb6eb660b0000f63bbf53fa81d04204c5987b3d4d32cfb7d2117c90a27ab8dc8f2b1b2e70556081af410cef197397a32fe26350b9c52e619c1b97b4783f8feb975bd0606ed8cacd179adb186a6c6b6555f1000000000000d47ee893e0b487fc01cf910ecbc16423fa0b42cf2409c4acca0c3be1dbaba04d9ef83df0177b5eec2c934a7dad0ed9eddec9325049d1f6931d4ff0df82bdeb13591750a1ae542dde8697c40d1aa930fd98d5ff705d791e65c90bd339300841a628850757639bd6c2c03adb", 0xd8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x18, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 19:58:10 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000140), &(0x7f0000ee4000/0x3000)=nil, &(0x7f0000ee5000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r3, 0x0, 0x0}, 0x0) connect$unix(r3, &(0x7f0000006040)=@file={0x0, './file1\x00'}, 0x6e) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0xf0ffffff) recvfrom$unix(r3, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r3, 0x0) 19:58:10 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETSW(r0, 0x402c542c, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "6f995cf79d08d1d83e138c35e85173d996ee97"}) 19:58:10 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000100)={0x22, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0}) 19:58:10 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x71, 0x0, 0x0) 19:58:10 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETSW(r0, 0x402c542c, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "6f995cf79d08d1d83e138c35e85173d996ee97"}) [ 439.256697][ T6385] usb usb9: check_ctrlrecip: process 6385 (syz-executor.3) requesting ep 01 but needs 81 [ 439.266760][ T6385] usb usb9: usbfs: process 6385 (syz-executor.3) did not claim interface 0 before use [ 439.276529][ T6385] vhci_hcd: default hub control req: 2200 v0000 i0001 l0 19:58:10 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x2de5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r2, r3, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0}, 0x0) io_uring_enter(r1, 0x302, 0x0, 0x0, 0x0, 0x0) 19:58:10 executing program 4: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$search(0xb, r0, &(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0xfffffffffffffffd) 19:58:10 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000280)=@assoc_value, 0x8) 19:58:10 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000100)={0x22, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0}) 19:58:10 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x71, 0x0, 0x0) 19:58:10 executing program 4: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$search(0xb, r0, &(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0xfffffffffffffffd) 19:58:10 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETSW(r0, 0x402c542c, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "6f995cf79d08d1d83e138c35e85173d996ee97"}) 19:58:10 executing program 1: msgsnd(0x0, 0x0, 0x0, 0x0) msgsnd(0x0, &(0x7f00000001c0)={0x3}, 0x8, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x1d, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f390", 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x2285, 0x0) r1 = memfd_create(&(0x7f0000000900)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd930x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000180)={'syztnl0\x00', &(0x7f00000003c0)={'syztnl0\x00', r2, 0x0, 0x1, 0x9, 0x3, {{0x28, 0x4, 0x3, 0xb, 0xa0, 0x68, 0x0, 0x7f, 0x4, 0x0, @remote, @broadcast, {[@generic={0x83, 0xa, "31fb7b9dfd65b276"}, @lsrr={0x83, 0x7, 0x5d, [@empty]}, @noop, @lsrr={0x83, 0x13, 0xe, [@initdev={0xac, 0x1e, 0x1, 0x0}, @multicast2, @rand_addr=0x64010102, @local]}, @cipso={0x86, 0x10, 0x0, [{0x2, 0x4, "ff1f"}, {0x6, 0x2}, {0x6, 0x2}, {0x7, 0x2}]}, @rr={0x7, 0x1b, 0x1f, [@loopback, @loopback, @rand_addr=0x64010102, @broadcast, @rand_addr=0x64010101, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @timestamp={0x44, 0x10, 0x9, 0x0, 0xa, [0x8243517, 0x6, 0x0]}, @timestamp_prespec={0x44, 0x2c, 0xdf, 0x3, 0xb, [{@empty, 0x7}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x9}, {@private=0xa010100, 0x8}, {@empty, 0xffff}, {@rand_addr=0x64010102, 0x10001}]}]}}}}}) sendto$inet(r5, &(0x7f00000000c0), 0x0, 0x800, 0x0, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r6, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r6, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3800000010000507000000000004000000000000", @ANYRES32=r7, @ANYBLOB="00000016010000001800120008000100736974000c00020008000300", @ANYRES32], 0x38}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=ANY=[@ANYBLOB="50000000100039042bbd70000000000000000000", @ANYRES32=r8, @ANYBLOB="03000000000000003000128007000100736974002400028008000100", @ANYRES32=r7, @ANYBLOB="08000300e000000106000e000710000006001000017e0000"], 0x50}}, 0x0) 19:58:10 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000100)={0x22, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0}) 19:58:10 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000280)=@assoc_value, 0x8) 19:58:10 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000240), r1) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)={0x40, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x2}, @NLBL_CIPSOV4_A_TAGLST={0x1c, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x1}, {0x5}, {0x5, 0x3, 0x2}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}]}, 0x40}}, 0x0) [ 439.493062][ T6610] usb usb9: check_ctrlrecip: process 6610 (syz-executor.3) requesting ep 01 but needs 81 [ 439.503025][ T6610] usb usb9: usbfs: process 6610 (syz-executor.3) did not claim interface 0 before use [ 439.512735][ T6610] vhci_hcd: default hub control req: 2200 v0000 i0001 l0 19:58:10 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x2de5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r2, r3, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0}, 0x0) io_uring_enter(r1, 0x302, 0x0, 0x0, 0x0, 0x0) 19:58:10 executing program 4: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x10) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x37) recvmmsg(r0, &(0x7f0000000240), 0x0, 0x122f4, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000002080)) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'tunl0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000180)={'syztnl0\x00', &(0x7f00000003c0)={'syztnl0\x00', r2, 0x0, 0x1, 0x9, 0x3, {{0x28, 0x4, 0x3, 0xb, 0xa0, 0x68, 0x0, 0x7f, 0x4, 0x0, @remote, @broadcast, {[@generic={0x83, 0xa, "31fb7b9dfd65b276"}, @lsrr={0x83, 0x7, 0x5d, [@empty]}, @noop, @lsrr={0x83, 0x13, 0xe, [@initdev={0xac, 0x1e, 0x1, 0x0}, @multicast2, @rand_addr=0x64010102, @local]}, @cipso={0x86, 0x10, 0x0, [{0x2, 0x4, "ff1f"}, {0x6, 0x2}, {0x6, 0x2}, {0x7, 0x2}]}, @rr={0x7, 0x1b, 0x1f, [@loopback, @loopback, @rand_addr=0x64010102, @broadcast, @rand_addr=0x64010101, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @timestamp={0x44, 0x10, 0x9, 0x0, 0xa, [0x8243517, 0x6, 0x0]}, @timestamp_prespec={0x44, 0x2c, 0xdf, 0x3, 0xb, [{@empty, 0x7}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x9}, {@private=0xa010100, 0x8}, {@empty, 0xffff}, {@rand_addr=0x64010102, 0x10001}]}]}}}}}) sendto$inet(r5, &(0x7f00000000c0), 0x0, 0x800, 0x0, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r6, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r6, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3800000010000507000000000004000000000000", @ANYRES32=r7, @ANYBLOB="00000016010000001800120008000100736974000c00020008000300", @ANYRES32], 0x38}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=ANY=[@ANYBLOB="50000000100039042bbd70000000000000000000", @ANYRES32=r8, @ANYBLOB="03000000000000003000128007000100736974002400028008000100", @ANYRES32=r7, @ANYBLOB="08000300e000000106000e000710000006001000017e0000"], 0x50}}, 0x0) 19:58:10 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000280)=@assoc_value, 0x8) 19:58:10 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x10) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x37) recvmmsg(r0, &(0x7f0000000240), 0x0, 0x122f4, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000002080)) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'tunl0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000180)={'syztnl0\x00', &(0x7f00000003c0)={'syztnl0\x00', r2, 0x0, 0x1, 0x9, 0x3, {{0x28, 0x4, 0x3, 0xb, 0xa0, 0x68, 0x0, 0x7f, 0x4, 0x0, @remote, @broadcast, {[@generic={0x83, 0xa, "31fb7b9dfd65b276"}, @lsrr={0x83, 0x7, 0x5d, [@empty]}, @noop, @lsrr={0x83, 0x13, 0xe, [@initdev={0xac, 0x1e, 0x1, 0x0}, @multicast2, @rand_addr=0x64010102, @local]}, @cipso={0x86, 0x10, 0x0, [{0x2, 0x4, "ff1f"}, {0x6, 0x2}, {0x6, 0x2}, {0x7, 0x2}]}, @rr={0x7, 0x1b, 0x1f, [@loopback, @loopback, @rand_addr=0x64010102, @broadcast, @rand_addr=0x64010101, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @timestamp={0x44, 0x10, 0x9, 0x0, 0xa, [0x8243517, 0x6, 0x0]}, @timestamp_prespec={0x44, 0x2c, 0xdf, 0x3, 0xb, [{@empty, 0x7}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x9}, {@private=0xa010100, 0x8}, {@empty, 0xffff}, {@rand_addr=0x64010102, 0x10001}]}]}}}}}) sendto$inet(r5, &(0x7f00000000c0), 0x0, 0x800, 0x0, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r6, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r6, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3800000010000507000000000004000000000000", @ANYRES32=r7, @ANYBLOB="00000016010000001800120008000100736974000c00020008000300", @ANYRES32], 0x38}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=ANY=[@ANYBLOB="50000000100039042bbd70000000000000000000", @ANYRES32=r8, @ANYBLOB="03000000000000003000128007000100736974002400028008000100", @ANYRES32=r7, @ANYBLOB="08000300e000000106000e000710000006001000017e0000"], 0x50}}, 0x0) 19:58:10 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000100)={0x22, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0}) 19:58:10 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000280)=@assoc_value, 0x8) 19:58:10 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x7, 0x4, &(0x7f0000000080)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0xaf}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x366, 0x10, &(0x7f0000000000), 0x2b2}, 0x48) [ 439.600194][ T6662] usb usb9: check_ctrlrecip: process 6662 (syz-executor.3) requesting ep 01 but needs 81 [ 439.610157][ T6662] usb usb9: usbfs: process 6662 (syz-executor.3) did not claim interface 0 before use [ 439.619767][ T6662] vhci_hcd: default hub control req: 2200 v0000 i0001 l0 19:58:10 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000240), r1) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)={0x40, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x2}, @NLBL_CIPSOV4_A_TAGLST={0x1c, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x1}, {0x5}, {0x5, 0x3, 0x2}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}]}, 0x40}}, 0x0) 19:58:10 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x10) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x37) recvmmsg(r0, &(0x7f0000000240), 0x0, 0x122f4, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000002080)) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'tunl0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000180)={'syztnl0\x00', &(0x7f00000003c0)={'syztnl0\x00', r2, 0x0, 0x1, 0x9, 0x3, {{0x28, 0x4, 0x3, 0xb, 0xa0, 0x68, 0x0, 0x7f, 0x4, 0x0, @remote, @broadcast, {[@generic={0x83, 0xa, "31fb7b9dfd65b276"}, @lsrr={0x83, 0x7, 0x5d, [@empty]}, @noop, @lsrr={0x83, 0x13, 0xe, [@initdev={0xac, 0x1e, 0x1, 0x0}, @multicast2, @rand_addr=0x64010102, @local]}, @cipso={0x86, 0x10, 0x0, [{0x2, 0x4, "ff1f"}, {0x6, 0x2}, {0x6, 0x2}, {0x7, 0x2}]}, @rr={0x7, 0x1b, 0x1f, [@loopback, @loopback, @rand_addr=0x64010102, @broadcast, @rand_addr=0x64010101, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @timestamp={0x44, 0x10, 0x9, 0x0, 0xa, [0x8243517, 0x6, 0x0]}, @timestamp_prespec={0x44, 0x2c, 0xdf, 0x3, 0xb, [{@empty, 0x7}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x9}, {@private=0xa010100, 0x8}, {@empty, 0xffff}, {@rand_addr=0x64010102, 0x10001}]}]}}}}}) sendto$inet(r5, &(0x7f00000000c0), 0x0, 0x800, 0x0, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r6, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r6, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3800000010000507000000000004000000000000", @ANYRES32=r7, @ANYBLOB="00000016010000001800120008000100736974000c00020008000300", @ANYRES32], 0x38}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=ANY=[@ANYBLOB="50000000100039042bbd70000000000000000000", @ANYRES32=r8, @ANYBLOB="03000000000000003000128007000100736974002400028008000100", @ANYRES32=r7, @ANYBLOB="08000300e000000106000e000710000006001000017e0000"], 0x50}}, 0x0) 19:58:10 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000240), r1) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)={0x40, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x2}, @NLBL_CIPSOV4_A_TAGLST={0x1c, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x1}, {0x5}, {0x5, 0x3, 0x2}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}]}, 0x40}}, 0x0) 19:58:11 executing program 4: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x10) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x37) recvmmsg(r0, &(0x7f0000000240), 0x0, 0x122f4, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000002080)) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'tunl0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000180)={'syztnl0\x00', &(0x7f00000003c0)={'syztnl0\x00', r2, 0x0, 0x1, 0x9, 0x3, {{0x28, 0x4, 0x3, 0xb, 0xa0, 0x68, 0x0, 0x7f, 0x4, 0x0, @remote, @broadcast, {[@generic={0x83, 0xa, "31fb7b9dfd65b276"}, @lsrr={0x83, 0x7, 0x5d, [@empty]}, @noop, @lsrr={0x83, 0x13, 0xe, [@initdev={0xac, 0x1e, 0x1, 0x0}, @multicast2, @rand_addr=0x64010102, @local]}, @cipso={0x86, 0x10, 0x0, [{0x2, 0x4, "ff1f"}, {0x6, 0x2}, {0x6, 0x2}, {0x7, 0x2}]}, @rr={0x7, 0x1b, 0x1f, [@loopback, @loopback, @rand_addr=0x64010102, @broadcast, @rand_addr=0x64010101, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @timestamp={0x44, 0x10, 0x9, 0x0, 0xa, [0x8243517, 0x6, 0x0]}, @timestamp_prespec={0x44, 0x2c, 0xdf, 0x3, 0xb, [{@empty, 0x7}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x9}, {@private=0xa010100, 0x8}, {@empty, 0xffff}, {@rand_addr=0x64010102, 0x10001}]}]}}}}}) sendto$inet(r5, &(0x7f00000000c0), 0x0, 0x800, 0x0, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r6, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r6, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3800000010000507000000000004000000000000", @ANYRES32=r7, @ANYBLOB="00000016010000001800120008000100736974000c00020008000300", @ANYRES32], 0x38}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=ANY=[@ANYBLOB="50000000100039042bbd70000000000000000000", @ANYRES32=r8, @ANYBLOB="03000000000000003000128007000100736974002400028008000100", @ANYRES32=r7, @ANYBLOB="08000300e000000106000e000710000006001000017e0000"], 0x50}}, 0x0) 19:58:11 executing program 5: getsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)) mprotect(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x5) futex(&(0x7f0000000000), 0x1, 0x0, 0x0, 0x0, 0x0) 19:58:11 executing program 5: getsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)) mprotect(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x5) futex(&(0x7f0000000000), 0x1, 0x0, 0x0, 0x0, 0x0) 19:58:11 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x7, 0x4, &(0x7f0000000080)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0xaf}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x366, 0x10, &(0x7f0000000000), 0x2b2}, 0x48) 19:58:11 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x10) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x37) recvmmsg(r0, &(0x7f0000000240), 0x0, 0x122f4, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000002080)) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'tunl0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000180)={'syztnl0\x00', &(0x7f00000003c0)={'syztnl0\x00', r2, 0x0, 0x1, 0x9, 0x3, {{0x28, 0x4, 0x3, 0xb, 0xa0, 0x68, 0x0, 0x7f, 0x4, 0x0, @remote, @broadcast, {[@generic={0x83, 0xa, "31fb7b9dfd65b276"}, @lsrr={0x83, 0x7, 0x5d, [@empty]}, @noop, @lsrr={0x83, 0x13, 0xe, [@initdev={0xac, 0x1e, 0x1, 0x0}, @multicast2, @rand_addr=0x64010102, @local]}, @cipso={0x86, 0x10, 0x0, [{0x2, 0x4, "ff1f"}, {0x6, 0x2}, {0x6, 0x2}, {0x7, 0x2}]}, @rr={0x7, 0x1b, 0x1f, [@loopback, @loopback, @rand_addr=0x64010102, @broadcast, @rand_addr=0x64010101, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @timestamp={0x44, 0x10, 0x9, 0x0, 0xa, [0x8243517, 0x6, 0x0]}, @timestamp_prespec={0x44, 0x2c, 0xdf, 0x3, 0xb, [{@empty, 0x7}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x9}, {@private=0xa010100, 0x8}, {@empty, 0xffff}, {@rand_addr=0x64010102, 0x10001}]}]}}}}}) sendto$inet(r5, &(0x7f00000000c0), 0x0, 0x800, 0x0, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r6, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r6, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3800000010000507000000000004000000000000", @ANYRES32=r7, @ANYBLOB="00000016010000001800120008000100736974000c00020008000300", @ANYRES32], 0x38}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=ANY=[@ANYBLOB="50000000100039042bbd70000000000000000000", @ANYRES32=r8, @ANYBLOB="03000000000000003000128007000100736974002400028008000100", @ANYRES32=r7, @ANYBLOB="08000300e000000106000e000710000006001000017e0000"], 0x50}}, 0x0) 19:58:11 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000240), r1) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)={0x40, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x2}, @NLBL_CIPSOV4_A_TAGLST={0x1c, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x1}, {0x5}, {0x5, 0x3, 0x2}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}]}, 0x40}}, 0x0) 19:58:11 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) read$char_usb(0xffffffffffffffff, 0x0, 0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) read(r1, &(0x7f0000000380)=""/241, 0xf1) 19:58:11 executing program 4: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x10) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x37) recvmmsg(r0, &(0x7f0000000240), 0x0, 0x122f4, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000002080)) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'tunl0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000180)={'syztnl0\x00', &(0x7f00000003c0)={'syztnl0\x00', r2, 0x0, 0x1, 0x9, 0x3, {{0x28, 0x4, 0x3, 0xb, 0xa0, 0x68, 0x0, 0x7f, 0x4, 0x0, @remote, @broadcast, {[@generic={0x83, 0xa, "31fb7b9dfd65b276"}, @lsrr={0x83, 0x7, 0x5d, [@empty]}, @noop, @lsrr={0x83, 0x13, 0xe, [@initdev={0xac, 0x1e, 0x1, 0x0}, @multicast2, @rand_addr=0x64010102, @local]}, @cipso={0x86, 0x10, 0x0, [{0x2, 0x4, "ff1f"}, {0x6, 0x2}, {0x6, 0x2}, {0x7, 0x2}]}, @rr={0x7, 0x1b, 0x1f, [@loopback, @loopback, @rand_addr=0x64010102, @broadcast, @rand_addr=0x64010101, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @timestamp={0x44, 0x10, 0x9, 0x0, 0xa, [0x8243517, 0x6, 0x0]}, @timestamp_prespec={0x44, 0x2c, 0xdf, 0x3, 0xb, [{@empty, 0x7}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x9}, {@private=0xa010100, 0x8}, {@empty, 0xffff}, {@rand_addr=0x64010102, 0x10001}]}]}}}}}) sendto$inet(r5, &(0x7f00000000c0), 0x0, 0x800, 0x0, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r6, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r6, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3800000010000507000000000004000000000000", @ANYRES32=r7, @ANYBLOB="00000016010000001800120008000100736974000c00020008000300", @ANYRES32], 0x38}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=ANY=[@ANYBLOB="50000000100039042bbd70000000000000000000", @ANYRES32=r8, @ANYBLOB="03000000000000003000128007000100736974002400028008000100", @ANYRES32=r7, @ANYBLOB="08000300e000000106000e000710000006001000017e0000"], 0x50}}, 0x0) 19:58:11 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x7, 0x4, &(0x7f0000000080)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0xaf}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x366, 0x10, &(0x7f0000000000), 0x2b2}, 0x48) 19:58:11 executing program 5: getsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)) mprotect(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x5) futex(&(0x7f0000000000), 0x1, 0x0, 0x0, 0x0, 0x0) 19:58:11 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0x14, 0x2, [@TCA_FQ_CODEL_LIMIT={0x8, 0xb}, @TCA_FQ_CODEL_INTERVAL={0x8}]}}]}, 0x48}}, 0x0) 19:58:11 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000080)={0x0, 0x2, '\x00', [@pad1, @jumbo, @calipso={0x7, 0x8}]}, 0x20) sendmsg(r0, &(0x7f0000000a40)={0x0, 0xffffff2c, &(0x7f0000000380)=[{&(0x7f00000003c0)="2b9a", 0x2d05}], 0x1, 0x0, 0x0, 0x2bc0}, 0x350c) 19:58:11 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x8}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x0, 0x3, &(0x7f0000000000)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0xffffffffffffffe1, 0x10, 0x0}, 0x78) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={r0, &(0x7f0000000040)="06", &(0x7f0000000180)=""/188}, 0x20) 19:58:11 executing program 5: getsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)) mprotect(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x5) futex(&(0x7f0000000000), 0x1, 0x0, 0x0, 0x0, 0x0) 19:58:11 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0x14, 0x2, [@TCA_FQ_CODEL_LIMIT={0x8, 0xb}, @TCA_FQ_CODEL_INTERVAL={0x8}]}}]}, 0x48}}, 0x0) 19:58:11 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x7, 0x4, &(0x7f0000000080)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0xaf}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x366, 0x10, &(0x7f0000000000), 0x2b2}, 0x48) 19:58:11 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x8}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x0, 0x3, &(0x7f0000000000)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0xffffffffffffffe1, 0x10, 0x0}, 0x78) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={r0, &(0x7f0000000040)="06", &(0x7f0000000180)=""/188}, 0x20) 19:58:11 executing program 5: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x12, &(0x7f00000000c0)=r1, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000480)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000fefffe7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000c9be17044171e1d3d7b196d079c4d4758fa35d17c668a4b63e069efb29797573b8530e31ec24925095a163b9d4e76be266e31a80212240baa44e080addde36e5fdc6c42a7b3f912f6906a6e2313091dd61258a1fda45991fbdce6793c8a4785ee8b60092659b941bbd694d1f8898b3e6"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0x2d1, 0x0, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000633277", 0x0, 0x100, 0x6000000000000000}, 0x28) 19:58:13 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000080)={0x0, 0x2, '\x00', [@pad1, @jumbo, @calipso={0x7, 0x8}]}, 0x20) sendmsg(r0, &(0x7f0000000a40)={0x0, 0xffffff2c, &(0x7f0000000380)=[{&(0x7f00000003c0)="2b9a", 0x2d05}], 0x1, 0x0, 0x0, 0x2bc0}, 0x350c) 19:58:13 executing program 2: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) r1 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000080)={r2, @rand_addr, @local}, 0xc) recvmmsg(r0, &(0x7f0000003480)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000012c0)=""/4096, 0x10}}], 0x1, 0x0, 0x0) 19:58:13 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x8}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x0, 0x3, &(0x7f0000000000)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0xffffffffffffffe1, 0x10, 0x0}, 0x78) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={r0, &(0x7f0000000040)="06", &(0x7f0000000180)=""/188}, 0x20) 19:58:13 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c, 0x2, {{0xfffffffe, 0x0, 0x0, 0x1}}}}]}, 0x78}}, 0x0) 19:58:13 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0x14, 0x2, [@TCA_FQ_CODEL_LIMIT={0x8, 0xb}, @TCA_FQ_CODEL_INTERVAL={0x8}]}}]}, 0x48}}, 0x0) 19:58:13 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001600ad", 0x7}, {&(0x7f00000000c0)="cf65bd89", 0x4}], 0x2) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 19:58:13 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0x14, 0x2, [@TCA_FQ_CODEL_LIMIT={0x8, 0xb}, @TCA_FQ_CODEL_INTERVAL={0x8}]}}]}, 0x48}}, 0x0) 19:58:13 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x8}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x0, 0x3, &(0x7f0000000000)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0xffffffffffffffe1, 0x10, 0x0}, 0x78) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={r0, &(0x7f0000000040)="06", &(0x7f0000000180)=""/188}, 0x20) 19:58:13 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000080)={0x0, 0x2, '\x00', [@pad1, @jumbo, @calipso={0x7, 0x8}]}, 0x20) sendmsg(r0, &(0x7f0000000a40)={0x0, 0xffffff2c, &(0x7f0000000380)=[{&(0x7f00000003c0)="2b9a", 0x2d05}], 0x1, 0x0, 0x0, 0x2bc0}, 0x350c) 19:58:13 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001600ad", 0x7}, {&(0x7f00000000c0)="cf65bd89", 0x4}], 0x2) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 19:58:13 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c, 0x2, {{0xfffffffe, 0x0, 0x0, 0x1}}}}]}, 0x78}}, 0x0) 19:58:13 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001600ad", 0x7}, {&(0x7f00000000c0)="cf65bd89", 0x4}], 0x2) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 19:58:13 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c, 0x2, {{0xfffffffe, 0x0, 0x0, 0x1}}}}]}, 0x78}}, 0x0) 19:58:13 executing program 2: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) r1 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000080)={r2, @rand_addr, @local}, 0xc) recvmmsg(r0, &(0x7f0000003480)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000012c0)=""/4096, 0x10}}], 0x1, 0x0, 0x0) 19:58:13 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001600ad", 0x7}, {&(0x7f00000000c0)="cf65bd89", 0x4}], 0x2) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 19:58:13 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x2c01) setreuid(0x0, 0xee01) ioctl$SG_IO(r0, 0x2285, &(0x7f0000003240)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f00000000c0)="4cbbf65354a0", 0x0, 0x0, 0x0, 0x0, 0x0}) 19:58:13 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000080)={0x0, 0x2, '\x00', [@pad1, @jumbo, @calipso={0x7, 0x8}]}, 0x20) sendmsg(r0, &(0x7f0000000a40)={0x0, 0xffffff2c, &(0x7f0000000380)=[{&(0x7f00000003c0)="2b9a", 0x2d05}], 0x1, 0x0, 0x0, 0x2bc0}, 0x350c) 19:58:13 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c, 0x2, {{0xfffffffe, 0x0, 0x0, 0x1}}}}]}, 0x78}}, 0x0) [ 442.161333][ T7499] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.1'. 19:58:13 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001600ad", 0x7}, {&(0x7f00000000c0)="cf65bd89", 0x4}], 0x2) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 19:58:13 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x2c01) setreuid(0x0, 0xee01) ioctl$SG_IO(r0, 0x2285, &(0x7f0000003240)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f00000000c0)="4cbbf65354a0", 0x0, 0x0, 0x0, 0x0, 0x0}) 19:58:13 executing program 2: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) r1 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000080)={r2, @rand_addr, @local}, 0xc) recvmmsg(r0, &(0x7f0000003480)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000012c0)=""/4096, 0x10}}], 0x1, 0x0, 0x0) 19:58:13 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001600ad", 0x7}, {&(0x7f00000000c0)="cf65bd89", 0x4}], 0x2) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 19:58:13 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x1ab, &(0x7f00000003c0)='bdev!)-%+wlan\x00posi\x19Mx_dxl_accesszQ\tU\x97\x12=J\xd5\x8b;YE\xec\x8c;\xf7\xcc\xa7\x8b6\n\xbe\x01\x01\xae\xb6\f4\x87\xd9j\xd8\x0e\xc2\x10\xb1\x7f\x95\x01fE\xaea\x10\x8f\xac\xa9+V\x863Hhk{2\x00\x14I\xf7\xd6\xcd)\x05\x87q6\xed~\xd0\xb2\xf8\x8d\xaa\b\xe4\"\x1c\xbf\x8f_[\x17@\xe5\xec\x10\a\xb95w\x8by}/\x8cw\xe6\x99\xfe \x84]8\x940U\xb3E;\xff\xa1!\x9a\x87\x88\x02\xbf\xab\x97B\xd9\x06\xf2\n\xf7\x1f\xd8v\x7fD\xf2\x87\xf7}V\x89}\xf0\xb7\x8d\x85\xf6\x9b\xcc\xd3Lh.\r\xd3J\"\x1f\xdeW;F.\xdf$\xee\x18\x0e5\xa1\xfcN\x88`\xbbj,q[\x90/\x9b\xf0\xccr\xc1\xa8\x85E\x85p+\xd1\xbe\x10\rgx\xb8\x93k\x8c\x1dTi\xafq\xde\x06/ \x93O.\xe5<0\xfa\b\x82\xe4c&\x99\xd6psf\xa8\xacjh9\x8bk\x8f\n$\xf2\x06#\xc8\xd2\x00\x00w\x03,\xbb\xed\xf1o\xd8\x19\xd2\x1d\xbb\xd3\x18E\x0e&\x83\xdfWL?P$\xb4a\f\x154\xdd\xacx\x91<\x97\x13\xab\xe2\xdd\n\x13\x19\xb9U\n\xb5\xb6\xffBQ\x80\xe6\xe6\xaf\xc8\x15_>\xe6\xfc\xb9R\x06\xcd/\x87\x11\xf1\xb9\xbe&,c\xfd3\xc4\xeaP\x9b\xdf5\xcc\xa4RDx\xad\xc0\x8f|\xe3u\xbe\x1e\xd5\xa6\xcc\xb8\x86\x8b0\'\xcc\x01\x9bQ/\xf9\xa7vfa\xdf!\x1axt\xd1\r\xd9&MC\xcc,2\xce\xd2kCJ\x10\x88\xc5#\x92\xa32)2\xd3\xa02q\xdb\xe4\xe3\x97\x9d\xbc\xc9\xf8G'}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 19:58:13 executing program 5: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f00000003c0)='./file0\x00', 0xf5da, 0x2, &(0x7f0000000100)=[{&(0x7f0000000040)="eb3d90", 0x3}, {&(0x7f00000000c0)="19a4825f", 0x4, 0xd}], 0x8100, &(0x7f0000000080)={[{@fat=@dos1xfloppy}]}) 19:58:13 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x2c01) setreuid(0x0, 0xee01) ioctl$SG_IO(r0, 0x2285, &(0x7f0000003240)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f00000000c0)="4cbbf65354a0", 0x0, 0x0, 0x0, 0x0, 0x0}) 19:58:13 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}}, 0x18}}, 0x0) [ 442.277542][ T7520] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.1'. 19:58:13 executing program 2: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) r1 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000080)={r2, @rand_addr, @local}, 0xc) recvmmsg(r0, &(0x7f0000003480)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000012c0)=""/4096, 0x10}}], 0x1, 0x0, 0x0) 19:58:13 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001600ad", 0x7}, {&(0x7f00000000c0)="cf65bd89", 0x4}], 0x2) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) [ 442.326691][ T7524] loop5: detected capacity change from 0 to 122 19:58:13 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x2c01) setreuid(0x0, 0xee01) ioctl$SG_IO(r0, 0x2285, &(0x7f0000003240)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f00000000c0)="4cbbf65354a0", 0x0, 0x0, 0x0, 0x0, 0x0}) 19:58:13 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x41, &(0x7f0000000080)=0x43e2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x1000, 0x21f8}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4dca) splice(r0, 0x0, r2, 0x0, 0x1ffe0, 0x0) 19:58:13 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000400)='./file0\x00', 0x11000c43) inotify_init() inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) inotify_rm_watch(0xffffffffffffffff, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) preadv(r1, 0x0, 0x0, 0x0, 0x0) 19:58:13 executing program 0: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000080)={0xe8}) newfstatat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0), 0x0) 19:58:13 executing program 5: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f00000003c0)='./file0\x00', 0xf5da, 0x2, &(0x7f0000000100)=[{&(0x7f0000000040)="eb3d90", 0x3}, {&(0x7f00000000c0)="19a4825f", 0x4, 0xd}], 0x8100, &(0x7f0000000080)={[{@fat=@dos1xfloppy}]}) [ 442.396700][ T7524] loop5: detected capacity change from 0 to 122 19:58:13 executing program 1: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) close(r0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) close(r1) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6}]}) mount$9p_fd(0x0, 0x0, 0x0, 0x0, 0x0) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffff4}]}) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000640), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}}) 19:58:13 executing program 4: epoll_pwait2(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)={[0xf7f]}, 0x8) 19:58:13 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000400)='./file0\x00', 0x11000c43) inotify_init() inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) inotify_rm_watch(0xffffffffffffffff, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) preadv(r1, 0x0, 0x0, 0x0, 0x0) 19:58:13 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x41, &(0x7f0000000080)=0x43e2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x1000, 0x21f8}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4dca) splice(r0, 0x0, r2, 0x0, 0x1ffe0, 0x0) 19:58:13 executing program 5: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f00000003c0)='./file0\x00', 0xf5da, 0x2, &(0x7f0000000100)=[{&(0x7f0000000040)="eb3d90", 0x3}, {&(0x7f00000000c0)="19a4825f", 0x4, 0xd}], 0x8100, &(0x7f0000000080)={[{@fat=@dos1xfloppy}]}) [ 442.480583][ T7914] loop5: detected capacity change from 0 to 122 [ 442.490325][ T24] kauditd_printk_skb: 57 callbacks suppressed [ 442.490338][ T24] audit: type=1326 audit(1636833493.734:214053): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7897 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fc6ac117ae9 code=0x0 19:58:13 executing program 0: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000080)={0xe8}) newfstatat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0), 0x0) 19:58:13 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000400)='./file0\x00', 0x11000c43) inotify_init() inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) inotify_rm_watch(0xffffffffffffffff, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) preadv(r1, 0x0, 0x0, 0x0, 0x0) 19:58:13 executing program 4: epoll_pwait2(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)={[0xf7f]}, 0x8) 19:58:13 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x41, &(0x7f0000000080)=0x43e2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x1000, 0x21f8}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4dca) splice(r0, 0x0, r2, 0x0, 0x1ffe0, 0x0) 19:58:13 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000400)='./file0\x00', 0x11000c43) inotify_init() inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) inotify_rm_watch(0xffffffffffffffff, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) preadv(r1, 0x0, 0x0, 0x0, 0x0) 19:58:13 executing program 0: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000080)={0xe8}) newfstatat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0), 0x0) [ 442.581267][ T8052] loop5: detected capacity change from 0 to 122 19:58:13 executing program 4: epoll_pwait2(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)={[0xf7f]}, 0x8) [ 443.313583][ T24] audit: type=1326 audit(1636833494.554:214054): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7897 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fc6ac117ae9 code=0x0 19:58:14 executing program 1: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) close(r0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) close(r1) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6}]}) mount$9p_fd(0x0, 0x0, 0x0, 0x0, 0x0) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffff4}]}) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000640), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}}) 19:58:14 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x41, &(0x7f0000000080)=0x43e2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x1000, 0x21f8}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4dca) splice(r0, 0x0, r2, 0x0, 0x1ffe0, 0x0) 19:58:14 executing program 5: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f00000003c0)='./file0\x00', 0xf5da, 0x2, &(0x7f0000000100)=[{&(0x7f0000000040)="eb3d90", 0x3}, {&(0x7f00000000c0)="19a4825f", 0x4, 0xd}], 0x8100, &(0x7f0000000080)={[{@fat=@dos1xfloppy}]}) 19:58:14 executing program 4: epoll_pwait2(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)={[0xf7f]}, 0x8) 19:58:14 executing program 0: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000080)={0xe8}) newfstatat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0), 0x0) 19:58:14 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f000001aa80)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x1, 0x8a, &(0x7f0000000240)=""/138, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_LINK_CREATE(0xa, &(0x7f00000001c0)={r0}, 0x10) 19:58:14 executing program 4: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) close(r0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) close(r1) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6}]}) mount$9p_fd(0x0, 0x0, 0x0, 0x0, 0x0) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffff4}]}) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000640), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}}) 19:58:14 executing program 2: perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x183, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000340)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f00000000c0)=0x307e, 0x0, 0x4) r3 = socket$inet(0x2, 0x6, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000200)=@in={0x2, 0x0, @private}}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x4) [ 443.437989][ T8076] loop5: detected capacity change from 0 to 122 19:58:14 executing program 0: r0 = socket(0x18, 0x0, 0x0) close(r0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000580)={'vcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000e40)={0x1d, r3}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x1d, 0x0, 0x2, {0x0, 0x0, 0x5}}, 0x18, &(0x7f0000000100)={&(0x7f0000000040)='\a', 0x1}}, 0x0) [ 443.495129][ T24] audit: type=1326 audit(1636833494.734:214055): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8182 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fdf2aa75ae9 code=0x0 19:58:14 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x3, 0x4, &(0x7f0000000240)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x7, 0x61, 0x0, 0x9b}]}, &(0x7f0000000000)='GPL\x00', 0x5, 0x3e2, &(0x7f00001a7f05)=""/251}, 0x34) 19:58:14 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f000001aa80)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x1, 0x8a, &(0x7f0000000240)=""/138, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_LINK_CREATE(0xa, &(0x7f00000001c0)={r0}, 0x10) 19:58:14 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x3, 0x4, &(0x7f0000000240)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x7, 0x61, 0x0, 0x9b}]}, &(0x7f0000000000)='GPL\x00', 0x5, 0x3e2, &(0x7f00001a7f05)=""/251}, 0x34) [ 443.553215][ T24] audit: type=1326 audit(1636833494.764:214056): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8166 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fc6ac117ae9 code=0x0 [ 443.558669][ T8186] vcan0: tx drop: invalid da for name 0x0000000000000002 19:58:15 executing program 1: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) close(r0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) close(r1) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6}]}) mount$9p_fd(0x0, 0x0, 0x0, 0x0, 0x0) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffff4}]}) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000640), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}}) 19:58:15 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f000001aa80)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x1, 0x8a, &(0x7f0000000240)=""/138, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_LINK_CREATE(0xa, &(0x7f00000001c0)={r0}, 0x10) 19:58:15 executing program 0: r0 = socket(0x18, 0x0, 0x0) close(r0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000580)={'vcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000e40)={0x1d, r3}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x1d, 0x0, 0x2, {0x0, 0x0, 0x5}}, 0x18, &(0x7f0000000100)={&(0x7f0000000040)='\a', 0x1}}, 0x0) 19:58:15 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x3, 0x4, &(0x7f0000000240)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x7, 0x61, 0x0, 0x9b}]}, &(0x7f0000000000)='GPL\x00', 0x5, 0x3e2, &(0x7f00001a7f05)=""/251}, 0x34) 19:58:15 executing program 2: perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x183, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000340)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f00000000c0)=0x307e, 0x0, 0x4) r3 = socket$inet(0x2, 0x6, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000200)=@in={0x2, 0x0, @private}}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x4) 19:58:15 executing program 4: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) close(r0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) close(r1) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6}]}) mount$9p_fd(0x0, 0x0, 0x0, 0x0, 0x0) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffff4}]}) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000640), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}}) [ 444.341082][ T8405] vcan0: tx drop: invalid da for name 0x0000000000000002 19:58:15 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f000001aa80)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x1, 0x8a, &(0x7f0000000240)=""/138, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_LINK_CREATE(0xa, &(0x7f00000001c0)={r0}, 0x10) 19:58:15 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x3, 0x4, &(0x7f0000000240)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x7, 0x61, 0x0, 0x9b}]}, &(0x7f0000000000)='GPL\x00', 0x5, 0x3e2, &(0x7f00001a7f05)=""/251}, 0x34) 19:58:15 executing program 0: r0 = socket(0x18, 0x0, 0x0) close(r0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000580)={'vcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000e40)={0x1d, r3}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x1d, 0x0, 0x2, {0x0, 0x0, 0x5}}, 0x18, &(0x7f0000000100)={&(0x7f0000000040)='\a', 0x1}}, 0x0) [ 444.379849][ T24] audit: type=1326 audit(1636833495.624:214057): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8406 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fc6ac117ae9 code=0x0 19:58:15 executing program 3: r0 = socket(0x18, 0x0, 0x0) close(r0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000580)={'vcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000e40)={0x1d, r3}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x1d, 0x0, 0x2, {0x0, 0x0, 0x5}}, 0x18, &(0x7f0000000100)={&(0x7f0000000040)='\a', 0x1}}, 0x0) 19:58:15 executing program 5: r0 = socket(0x18, 0x0, 0x0) close(r0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000580)={'vcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000e40)={0x1d, r3}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x1d, 0x0, 0x2, {0x0, 0x0, 0x5}}, 0x18, &(0x7f0000000100)={&(0x7f0000000040)='\a', 0x1}}, 0x0) [ 444.434265][ T8413] vcan0: tx drop: invalid da for name 0x0000000000000002 [ 444.451003][ T24] audit: type=1326 audit(1636833495.654:214058): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8408 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fdf2aa75ae9 code=0x0 19:58:15 executing program 0: r0 = socket(0x18, 0x0, 0x0) close(r0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000580)={'vcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000e40)={0x1d, r3}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x1d, 0x0, 0x2, {0x0, 0x0, 0x5}}, 0x18, &(0x7f0000000100)={&(0x7f0000000040)='\a', 0x1}}, 0x0) [ 444.516518][ T8420] vcan0: tx drop: invalid da for name 0x0000000000000002 [ 444.543018][ T8423] vcan0: tx drop: invalid da for name 0x0000000000000002 19:58:16 executing program 1: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) close(r0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) close(r1) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6}]}) mount$9p_fd(0x0, 0x0, 0x0, 0x0, 0x0) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffff4}]}) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000640), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}}) 19:58:16 executing program 5: r0 = socket(0x18, 0x0, 0x0) close(r0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000580)={'vcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000e40)={0x1d, r3}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x1d, 0x0, 0x2, {0x0, 0x0, 0x5}}, 0x18, &(0x7f0000000100)={&(0x7f0000000040)='\a', 0x1}}, 0x0) 19:58:16 executing program 3: r0 = socket(0x18, 0x0, 0x0) close(r0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000580)={'vcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000e40)={0x1d, r3}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x1d, 0x0, 0x2, {0x0, 0x0, 0x5}}, 0x18, &(0x7f0000000100)={&(0x7f0000000040)='\a', 0x1}}, 0x0) 19:58:16 executing program 0: perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0xf00) 19:58:16 executing program 2: perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x183, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000340)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f00000000c0)=0x307e, 0x0, 0x4) r3 = socket$inet(0x2, 0x6, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000200)=@in={0x2, 0x0, @private}}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x4) [ 445.214330][ T8841] vcan0: tx drop: invalid da for name 0x0000000000000002 19:58:16 executing program 4: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) close(r0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) close(r1) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6}]}) mount$9p_fd(0x0, 0x0, 0x0, 0x0, 0x0) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffff4}]}) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000640), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}}) 19:58:16 executing program 5: r0 = socket(0x18, 0x0, 0x0) close(r0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000580)={'vcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000e40)={0x1d, r3}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x1d, 0x0, 0x2, {0x0, 0x0, 0x5}}, 0x18, &(0x7f0000000100)={&(0x7f0000000040)='\a', 0x1}}, 0x0) 19:58:16 executing program 3: r0 = socket(0x18, 0x0, 0x0) close(r0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000580)={'vcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000e40)={0x1d, r3}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x1d, 0x0, 0x2, {0x0, 0x0, 0x5}}, 0x18, &(0x7f0000000100)={&(0x7f0000000040)='\a', 0x1}}, 0x0) [ 445.250876][ T24] audit: type=1326 audit(1636833496.494:214059): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8843 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fc6ac117ae9 code=0x0 [ 445.302840][ T8848] vcan0: tx drop: invalid da for name 0x0000000000000002 19:58:16 executing program 5: clone(0x94200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_proto_private(r0, 0x891d, &(0x7f0000000080)="32fb3a") 19:58:16 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000040)=0x40) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001087d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000002c3fa5c2b7954244cef7499cde2bbaf4b06d3585a09a87507ebf4e43bc0660746342e356e214b6b12e60ac1786bde500c10008abfb7491a203f669f83e2bbfbb3ed8d4d47ef5a20000000000000000000000000000006f7507c6f7f671eb06dd998b682b0666928881e75d4879"], &(0x7f0000000340)='GPL\x00'}, 0x35) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002e0, 0x28, 0x10000f0, &(0x7f00000004c0)="b95b03b70088a8ffff9e40f089061fff060000000000000177fbac141423e0000001c699da153f08e0e6e380f60108f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b333c20c9ec0c222d644bdcb178c1cc53d6960fbb842d6a33dfcde3a1e1848135214baf139753866cadcbe3ce52505e992818cc452bee339d9ab076f484020eaa348a21d7911e4c44905256ec2cc54cca47a198b00c10aff62a4bed43a2ebcad92743fb22c593f28fd4bb7c703cde9cae0569d4c8d9a823f2c12863f7a6c0cf88ed22aae4f6f084508833b61429a25773eedf63dd9f33d430f2a0a30a7761db16fe0f743b95ded898c28aac1256ce2751b3d738899b8b19d9052b7f13ff94", 0x0, 0x17, 0x6000000000000000, 0xfffffffffffffefd, 0x1d4, &(0x7f0000000000), &(0x7f0000000080)}, 0x28) [ 445.330171][ T24] audit: type=1326 audit(1636833496.574:214060): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8849 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fdf2aa75ae9 code=0x0 19:58:16 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0xb3}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 19:58:16 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB='$\x00\x00\x00d\x00\'\r\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00', @ANYRES32=r5], 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x2c, 0x65, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@TCA_CHAIN={0x8, 0xb, 0x6}]}, 0x2c}}, 0x0) [ 445.610247][ T9374] __nla_validate_parse: 1 callbacks suppressed [ 445.610263][ T9374] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 19:58:17 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000040)=0x40) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001087d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000002c3fa5c2b7954244cef7499cde2bbaf4b06d3585a09a87507ebf4e43bc0660746342e356e214b6b12e60ac1786bde500c10008abfb7491a203f669f83e2bbfbb3ed8d4d47ef5a20000000000000000000000000000006f7507c6f7f671eb06dd998b682b0666928881e75d4879"], &(0x7f0000000340)='GPL\x00'}, 0x35) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002e0, 0x28, 0x10000f0, &(0x7f00000004c0)="b95b03b70088a8ffff9e40f089061fff060000000000000177fbac141423e0000001c699da153f08e0e6e380f60108f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b333c20c9ec0c222d644bdcb178c1cc53d6960fbb842d6a33dfcde3a1e1848135214baf139753866cadcbe3ce52505e992818cc452bee339d9ab076f484020eaa348a21d7911e4c44905256ec2cc54cca47a198b00c10aff62a4bed43a2ebcad92743fb22c593f28fd4bb7c703cde9cae0569d4c8d9a823f2c12863f7a6c0cf88ed22aae4f6f084508833b61429a25773eedf63dd9f33d430f2a0a30a7761db16fe0f743b95ded898c28aac1256ce2751b3d738899b8b19d9052b7f13ff94", 0x0, 0x17, 0x6000000000000000, 0xfffffffffffffefd, 0x1d4, &(0x7f0000000000), &(0x7f0000000080)}, 0x28) 19:58:17 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000040)=0x40) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001087d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000002c3fa5c2b7954244cef7499cde2bbaf4b06d3585a09a87507ebf4e43bc0660746342e356e214b6b12e60ac1786bde500c10008abfb7491a203f669f83e2bbfbb3ed8d4d47ef5a20000000000000000000000000000006f7507c6f7f671eb06dd998b682b0666928881e75d4879"], &(0x7f0000000340)='GPL\x00'}, 0x35) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002e0, 0x28, 0x10000f0, &(0x7f00000004c0)="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", 0x0, 0x17, 0x6000000000000000, 0xfffffffffffffefd, 0x1d4, &(0x7f0000000000), &(0x7f0000000080)}, 0x28) 19:58:17 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000040)=0x40) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001087d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000002c3fa5c2b7954244cef7499cde2bbaf4b06d3585a09a87507ebf4e43bc0660746342e356e214b6b12e60ac1786bde500c10008abfb7491a203f669f83e2bbfbb3ed8d4d47ef5a20000000000000000000000000000006f7507c6f7f671eb06dd998b682b0666928881e75d4879"], &(0x7f0000000340)='GPL\x00'}, 0x35) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002e0, 0x28, 0x10000f0, &(0x7f00000004c0)="b95b03b70088a8ffff9e40f089061fff060000000000000177fbac141423e0000001c699da153f08e0e6e380f60108f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b333c20c9ec0c222d644bdcb178c1cc53d6960fbb842d6a33dfcde3a1e1848135214baf139753866cadcbe3ce52505e992818cc452bee339d9ab076f484020eaa348a21d7911e4c44905256ec2cc54cca47a198b00c10aff62a4bed43a2ebcad92743fb22c593f28fd4bb7c703cde9cae0569d4c8d9a823f2c12863f7a6c0cf88ed22aae4f6f084508833b61429a25773eedf63dd9f33d430f2a0a30a7761db16fe0f743b95ded898c28aac1256ce2751b3d738899b8b19d9052b7f13ff94", 0x0, 0x17, 0x6000000000000000, 0xfffffffffffffefd, 0x1d4, &(0x7f0000000000), &(0x7f0000000080)}, 0x28) 19:58:17 executing program 4: socket$kcm(0x10, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40208, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000001340), 0x4) recvmsg$kcm(r0, &(0x7f0000000d00)={0x0, 0x300, &(0x7f0000000bc0)=[{&(0x7f0000002300)=""/4096, 0x1000}, {&(0x7f0000003300)=""/4096, 0x1000}], 0x2}, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000), 0x248800) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x3c45, 0x20, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c000, 0x0, 0xfffffffd, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x1) close(0xffffffffffffffff) sendmsg$inet(0xffffffffffffffff, 0x0, 0x4000000) socket$kcm(0xa, 0x922000000003, 0x11) mkdir(&(0x7f00000002c0)='./file0\x00', 0x88) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000280)) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000040), 0x9) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000380), 0x4) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000440)=@bpf_ext={0x1c, 0xc, &(0x7f00000004c0)=ANY=[@ANYBLOB="18000000090000000000000003000000180000009f03000000000000030000000080000000000000181000003c63360b8c89f8f3ffb18dea3f70eb274ed1994ac696b33da155b111e6777b263fd32e63b98d387703bd3fd7580880d3c7d43c043a2c40e80266f12ad1887bc824b081fc9649a8adf273d41e92622cc8728521c253f75e283539cfa24e29f5024e52a020d57a7264ff047cd86274d3d52771a2974d03dd1dd0414798d66c8ebdf1709c55dae6b60e16566cce727535595778ad325a4f37550b3d2a6280cea45af08918fa03", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00', @ANYRES32, @ANYRES32], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x17, &(0x7f0000000300)=""/23, 0x40f00, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000003c0)={0x9, 0x3}, 0x8, 0x10, &(0x7f0000000400)={0x0, 0x4, 0x7, 0x4}, 0x10, 0x1db56}, 0x78) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001600)="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", 0xcfa}], 0x1}, 0x0) 19:58:17 executing program 0: perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0xf00) 19:58:17 executing program 2: perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x183, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000340)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f00000000c0)=0x307e, 0x0, 0x4) r3 = socket$inet(0x2, 0x6, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000200)=@in={0x2, 0x0, @private}}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x4) 19:58:17 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000040)=0x40) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001087d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000002c3fa5c2b7954244cef7499cde2bbaf4b06d3585a09a87507ebf4e43bc0660746342e356e214b6b12e60ac1786bde500c10008abfb7491a203f669f83e2bbfbb3ed8d4d47ef5a20000000000000000000000000000006f7507c6f7f671eb06dd998b682b0666928881e75d4879"], &(0x7f0000000340)='GPL\x00'}, 0x35) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002e0, 0x28, 0x10000f0, &(0x7f00000004c0)="b95b03b70088a8ffff9e40f089061fff060000000000000177fbac141423e0000001c699da153f08e0e6e380f60108f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b333c20c9ec0c222d644bdcb178c1cc53d6960fbb842d6a33dfcde3a1e1848135214baf139753866cadcbe3ce52505e992818cc452bee339d9ab076f484020eaa348a21d7911e4c44905256ec2cc54cca47a198b00c10aff62a4bed43a2ebcad92743fb22c593f28fd4bb7c703cde9cae0569d4c8d9a823f2c12863f7a6c0cf88ed22aae4f6f084508833b61429a25773eedf63dd9f33d430f2a0a30a7761db16fe0f743b95ded898c28aac1256ce2751b3d738899b8b19d9052b7f13ff94", 0x0, 0x17, 0x6000000000000000, 0xfffffffffffffefd, 0x1d4, &(0x7f0000000000), &(0x7f0000000080)}, 0x28) 19:58:17 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000040)=0x40) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001087d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000002c3fa5c2b7954244cef7499cde2bbaf4b06d3585a09a87507ebf4e43bc0660746342e356e214b6b12e60ac1786bde500c10008abfb7491a203f669f83e2bbfbb3ed8d4d47ef5a20000000000000000000000000000006f7507c6f7f671eb06dd998b682b0666928881e75d4879"], &(0x7f0000000340)='GPL\x00'}, 0x35) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002e0, 0x28, 0x10000f0, &(0x7f00000004c0)="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", 0x0, 0x17, 0x6000000000000000, 0xfffffffffffffefd, 0x1d4, &(0x7f0000000000), &(0x7f0000000080)}, 0x28) 19:58:17 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000040)=0x40) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001087d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000002c3fa5c2b7954244cef7499cde2bbaf4b06d3585a09a87507ebf4e43bc0660746342e356e214b6b12e60ac1786bde500c10008abfb7491a203f669f83e2bbfbb3ed8d4d47ef5a20000000000000000000000000000006f7507c6f7f671eb06dd998b682b0666928881e75d4879"], &(0x7f0000000340)='GPL\x00'}, 0x35) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002e0, 0x28, 0x10000f0, &(0x7f00000004c0)="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", 0x0, 0x17, 0x6000000000000000, 0xfffffffffffffefd, 0x1d4, &(0x7f0000000000), &(0x7f0000000080)}, 0x28) 19:58:17 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000040)=0x40) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001087d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000002c3fa5c2b7954244cef7499cde2bbaf4b06d3585a09a87507ebf4e43bc0660746342e356e214b6b12e60ac1786bde500c10008abfb7491a203f669f83e2bbfbb3ed8d4d47ef5a20000000000000000000000000000006f7507c6f7f671eb06dd998b682b0666928881e75d4879"], &(0x7f0000000340)='GPL\x00'}, 0x35) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002e0, 0x28, 0x10000f0, &(0x7f00000004c0)="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", 0x0, 0x17, 0x6000000000000000, 0xfffffffffffffefd, 0x1d4, &(0x7f0000000000), &(0x7f0000000080)}, 0x28) 19:58:17 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000040)=0x40) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001087d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000002c3fa5c2b7954244cef7499cde2bbaf4b06d3585a09a87507ebf4e43bc0660746342e356e214b6b12e60ac1786bde500c10008abfb7491a203f669f83e2bbfbb3ed8d4d47ef5a20000000000000000000000000000006f7507c6f7f671eb06dd998b682b0666928881e75d4879"], &(0x7f0000000340)='GPL\x00'}, 0x35) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002e0, 0x28, 0x10000f0, &(0x7f00000004c0)="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", 0x0, 0x17, 0x6000000000000000, 0xfffffffffffffefd, 0x1d4, &(0x7f0000000000), &(0x7f0000000080)}, 0x28) [ 446.293742][T10673] netlink: 3286 bytes leftover after parsing attributes in process `syz-executor.4'. [ 446.324840][T10666] netlink: 3286 bytes leftover after parsing attributes in process `syz-executor.4'. 19:58:17 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000040)=0x40) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001087d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000002c3fa5c2b7954244cef7499cde2bbaf4b06d3585a09a87507ebf4e43bc0660746342e356e214b6b12e60ac1786bde500c10008abfb7491a203f669f83e2bbfbb3ed8d4d47ef5a20000000000000000000000000000006f7507c6f7f671eb06dd998b682b0666928881e75d4879"], &(0x7f0000000340)='GPL\x00'}, 0x35) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002e0, 0x28, 0x10000f0, &(0x7f00000004c0)="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", 0x0, 0x17, 0x6000000000000000, 0xfffffffffffffefd, 0x1d4, &(0x7f0000000000), &(0x7f0000000080)}, 0x28) 19:58:17 executing program 5: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x3, r0, 0xee01, 0x0) keyctl$chown(0x4, r0, 0x0, 0xee00) 19:58:17 executing program 4: socket$kcm(0x10, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40208, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000001340), 0x4) recvmsg$kcm(r0, &(0x7f0000000d00)={0x0, 0x300, &(0x7f0000000bc0)=[{&(0x7f0000002300)=""/4096, 0x1000}, {&(0x7f0000003300)=""/4096, 0x1000}], 0x2}, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000), 0x248800) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x3c45, 0x20, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c000, 0x0, 0xfffffffd, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x1) close(0xffffffffffffffff) sendmsg$inet(0xffffffffffffffff, 0x0, 0x4000000) socket$kcm(0xa, 0x922000000003, 0x11) mkdir(&(0x7f00000002c0)='./file0\x00', 0x88) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000280)) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000040), 0x9) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000380), 0x4) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000440)=@bpf_ext={0x1c, 0xc, &(0x7f00000004c0)=ANY=[@ANYBLOB="18000000090000000000000003000000180000009f03000000000000030000000080000000000000181000003c63360b8c89f8f3ffb18dea3f70eb274ed1994ac696b33da155b111e6777b263fd32e63b98d387703bd3fd7580880d3c7d43c043a2c40e80266f12ad1887bc824b081fc9649a8adf273d41e92622cc8728521c253f75e283539cfa24e29f5024e52a020d57a7264ff047cd86274d3d52771a2974d03dd1dd0414798d66c8ebdf1709c55dae6b60e16566cce727535595778ad325a4f37550b3d2a6280cea45af08918fa03", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00', @ANYRES32, @ANYRES32], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x17, &(0x7f0000000300)=""/23, 0x40f00, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000003c0)={0x9, 0x3}, 0x8, 0x10, &(0x7f0000000400)={0x0, 0x4, 0x7, 0x4}, 0x10, 0x1db56}, 0x78) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001600)="fa0c000026008152915a655267d7d137ab2ff96e27bf28b285fe3903a44a6017edcaa3a2b4dade3baee72569b51366463fedf5e787c05b0cb5927a3a7edfb4d078e9ae1504d489e058be9fafaa633705b6d4bf1301f2cd9ebf19254a1b0b9760612582bccd3983ce4474844c065e914dab8bbd52a45f431678bfe28633bf7c8dc83df809238ed87f1e393883ef750ce79c6f84e5e5de176e2f26024e4e3a3d8fbdaf3254022f265d8ccc5fd7205d9d9c2c4076c58162523082d81a39c43f782332ba8e82b4107a049cb82bba8b5edd80473844291437b8d22edca68047582e6be601e9df5e60a32c7cd202c5a30b8b606e43362739551cbb013b65e238f41cc00d7900140cf06b7bc9030f2563bcf9d4f4b7f48c79ec1a323d06276a0a3f8846b7c62b66f9709cabcaad234c53f3bc9b11165a6321f1db1057f076cfaebf8fbfa033fdc1dc2c3e314b36b3b3dd50425447da8bc5938ff7a17361100ab0b1ffeab7ac487411824224781eb9cdd4edef57ae91cd61f56a56c0599cfc3a491447207610f242da6cd6b030ae5f35e3181c44ae68665a023759b9ef4358db46107edc49194aed72b62600ec0ae4fc9065be059fc010cd6e6c9ea77c666b5e25693fbcf595e3e57113ff3a0e0c63d0604a16ea5adb8b7b54d47d4d8804612fde571863064528a49bf684d8a880a11afd819f186c177c49cac3ba1e9d1aa7ad0ff36b9e36d73c05b8abcaf96df0aacd2c9653f30ec29e1284af8749a9b2803c2727e992a6e65df192e1875c3e6d3553ffb7cb34ffee8f8ac0123c390454b42a0316952cbc9949376d9320ec207f77c2d5eb9e86d720cf8e9008a9a51932b45cd4cab21414c92d1c20f9e15e3fc16c7ce181e9ab19b01b70343934c823b1215e173405dd225233823cd4a604a77f06b14eb05b860e6cf8790335788c43abe9de1598e9952e5c7e6b2f8b17b1788ff3033e7d1635b008834bdf4054e6195e55000827c6202b227dde06f23ae21c00b371bdb6b7ea47b2e78844b52a77f9f0929790dcd7df2752e4af092d539c87c18751a5eb3eb4d38a2a0e070064b4ffaacff0543b115cc89f6c7e78f12147ebfcf1c80bac8f98deb59cbe670adb4cd1882a7e0ca4ba85ae9d445223ffb32301d46c0c9b05a830cbea0f72294ab3b539e4ed7cac2e22b235e8ceedeb643fb90b061a58368e76036ff3c1828d8a4e21288662afb6f2acab00d734db7ffc8373a928571819ce9ea6cb0956a6093b2b1f65662b76bc6ac8a19008cf08a6342d64674271451714e1d0e4ff7647fe7551d3cf16f37cb5547317e4fef51e4fb471de6ffbb90c2dd4a64266c4c2f75fc62e58ec306fb92212fb262d8b138899a3b53e67cde2f97d94cd2265cc04d32b29edf77e75b1f88372495cb2937f183bfc8604d72efb3af5c1f41b665b25592676b0ad2185478eade7e663e743e0e09cce6224c787ce1d789dc4a9b350bfe3a75f551341b11dd96cdaea17989dad565b16324a69842dc29a0ed16744ea5935598ac8238e146139189927a14d3b2863044b63b468ae75f48fab68ad235c36daffebfe4b468fc9b13198b1a683dcd3b3b4294ba22caddbacf8792d5783bc12e2538e4609e6bb6e9eeab98a06452c252a657f400260458c29fae8879097698c9aba2b2d889fc78f00d0d8271e09e8542b71018be6ff8cb03cb423e79303047d6ce124a00f64461b899bbddc4fe87ff677533391e16c01fa9cd6420bdc856c4c7f057b249ee9817efd6ab2cd02eb887d2631435ef2d5a1c7e57ac046ef615a1285ca89ade18ae69af3b3f8f76ca8aa060e373c0f99424fe1c5fadc72fe145fd2d4e4da4b78597890516857de188fcdaf15e3b0871b346cd39ab772cc25fab49e60c818cde934b137144adfc4fbde3ddbeccce9679f02b66746e822c67b3ed5fdafb4a936a2683b39a002115ecd62220605ca542610a80f2e3530aa89d3ed6ed9c57bbfd5db3a0b62786a608309a355443c616032008f9458b2f10db93e29470192370084e9322c309c9b23333b46d04e79176659503ad4b05deebb3c67d715ee6e84a89002ea6f7f71bf41ad36b42c8ae01c97174dbb641e50641aba60c291a84e906c013087370a5043e07d36fcead378f6c1e6ed3f5ac695124b82b20261cf7c9b82172e09c81d7d39eed72aee5678613a3c671ddd44f2c7c75a3b5d316aa165d56594fccab20903d7f503a08928e76c779918b2463b720ee6367a43e494a1db3ed1a80690e665570c01ce7eb979cdd95d4e1ca51730eb2cd63ffb2a56049601627c9788254945142dce85adbe1eb5997d16cdfe2a3758b13dc6bb121e2206ae64206868c1c5e89a101bc121719ac435dcad093f5f67cefd863cc7c8f3fc8a9dc62a83c115f1ce714b18af067951aa06dd9bb4ed98a820bf4704d156977caa4e6415b2a0df0386e2f6a061bf44abc8a397cf4abdafc51b78ebec9831f3c60fde6e62a1fd082903080aef20ff8de8bc0dced06f627514600539ca7114a088848da4244a85b4cf5b976d3a698c9a568d417e276917baba05d1a02181db2e6cc35986da4ccc63f8cd8e85a4a923dd27e2f499664601fdc44fdf46e2d2880cd5a7ece89c370234c438dcc0b43865cc62bad21e9dc37da758cbe01752f02fd9cbfe98630a30a78bb1239e25cdaba3d45d13cd3e7216d9d8070f3ff1a0cd9a0c91f29974c98f2677ba88c1091bde4be0cd37ea5eeb3b9cbb0360a00ddd40bbd60ffb8d4daa973ef0977c18dd4b38a605cee957872dca85787c37b6931293eddb77015faf143d1d28d24822d1a5d134799e8175a38b255aaf0e39b68c7f734e2e1e7044626daa84c9113e86d86ef63c863703703ea163319261dcf516c32d49478f7af30d52baa18ea6b0fc286c06b7e4ee019bf3fe74845a652d4a52aaa241a189c411e90e2953863a2bc4124e573607b94cdff19e280731824931a83f056cb5857672619b97ce38081592c0c319ce72e04e9eadce89775cfb5a4b2842663bc79bde565435cbcd46c4d505ceef7dde86512d39d4cb270deb7e79ebf8602bdc0d76c3e833d36ee08be10be634f44056c2f3fd6a328c7cd562e9c96ff7845fc3df81a876bb07f1cc833bed6ca1dc5cf935a4e959db6a4fae6edbc45357d8758faa9cd04cd41eb6efcfbd91658519bf520b90107f767d126854818485e98cb7ef56804de6950bf4e72098a949d14ea0e4e9f2534cf16cac0aeb970fc5c39f37e93910d5c99ac163792260d2280ec5c9a79bf295588ec23f524aae65f800f9c39e338f3d66b1a69e5488e04823eab36ae6ec6a2c5ce133ccd819a2b217b1ab7f4afd1697bb42929b3131358b5421c83f925571934442d0fd0ce3990d4e5d31d8b956f76df3c2f8533e46b892c88692ce009155dd5c7dbe4c86874b95762650f63e4b4aabb41320978b05b80cfe8fa2830904ef6b5c4f7ad46ca5dac151c9077c4d2c6adfe5066a8eb09a9bc6892330ea2b259a53c7137f8498254e1b04bf920c35c5333c4d640b11da60917ae921037b4aedbd6a0fbeeaf88ef6defc830552b4cbe3fe2a844806a48923dd428ea1c8d797bd8e6aabd1d1a8c97c8038b627120a77f4e47fa1f788aa9da268b0ec10fc453cb722685df76547dbf55a16663aa2b2a51e9c52456cccdf682592d1369dd12e3d3cb504e0f2d7004e60c297d5a25d0298045dae8fca8cb795ea57288b85a7e705820087d55ca6c42e920e2aa1174e128622cf64a197fd728cb2949536ba63e8bda8589261f1377caea37302e47228d3708a5666c66ba711d3c0b310a8c47e86d26597299d523c28c90e4feab43e950f398f7b61ccf7e6490d75ba6d8214e2d5ef2d7a088db490e1ebacf4e6eecc896cb1c704f0a8fcdf4ccb5dfa53eaf43d709287f36c10188c19fd59da7d73494de089c1b0a69ee22dcb847001c5317846a876bee1685d11c4db0673ec4c3a12008bb719650525b3c39e2b0469edda93830b3f1bde3e5b0b4637197866bb08c5858cf0d9876e3c7cad54169887bf9c80f9f4be362e1bc8c27f3434e9a918bac355c184bd899b9aebe6be20e70c0c69234342eb8b57aa9ffb7797a32df91cec2bbc90201658ca227abf1fe68e65363867e1f6ad79b827f363d64fbd3b188d95307d011c4ce5bf4407908c058eeb97ec98dd0ebfdab6b348fa387f2a7573cac25344c983e8fd526c30ee6d59fe99a30c7d7e2864aa22bfa49df5f32da68309cab3ed9c2ce69b6ecb8508ce28a43ebd6c809b8afd07a4606e664965d316f3707a3abee9bcdc32a78031b0171fb565d90c16cd56e5792c0cf618b799715f32538e38f493d4e19ec76fc8a07576a13975706bfc2bb1516c2d18a4385cc37a206eac6c9fb8d073572ba2671d2198abf24fdd0c40d079ae44962c26743b4bf5950ac5ee34c5d7bd60b364ce670958112c37b9829bed7e1327356d6b94af3ba020c2337b2dba37d00af8a128a614390cdde62ce871f948427fb5c187df9a1540a5cc71da1a86144acbfd94bf433f744f0c4f2a675eba3ed251c5b11b08dfefc726c0394a9b75121d88467ed4b2cd69819dfe50693a4a4c8370d3af12f41c0067283bbb5a90044a340fc357a11081a6c13bb9c32d9caa448479fd5f0302b6729ca7233094540b14546d6bcc15771c2686279b34f9c0914f5306d0fabd5979266ea01a17a22507e560dbf904dd62c40e2bcc", 0xcfa}], 0x1}, 0x0) 19:58:17 executing program 3: set_mempolicy(0x1, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000400)=@bpf_lsm={0x1d, 0x2, &(0x7f0000000040)=@raw=[@btf_id], 0x0, 0x0, 0xff, &(0x7f0000000300)=""/255, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000012000850000000f00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000000c0)='rcu_utilization\x00', r0}, 0xd) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) close_range(r0, r1, 0x0) 19:58:17 executing program 1: rt_sigqueueinfo(0x0, 0x8000002e, &(0x7f0000000380)={0x0, 0x0, 0xfffffc00}) socket$inet_udplite(0x2, 0x2, 0x88) getgroups(0x0, 0x0) [ 446.546703][T10810] netlink: 3286 bytes leftover after parsing attributes in process `syz-executor.4'. [ 446.584638][T10717] netlink: 3286 bytes leftover after parsing attributes in process `syz-executor.4'. 19:58:18 executing program 0: perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0xf00) 19:58:18 executing program 5: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x3, r0, 0xee01, 0x0) keyctl$chown(0x4, r0, 0x0, 0xee00) 19:58:18 executing program 1: rt_sigqueueinfo(0x0, 0x8000002e, &(0x7f0000000380)={0x0, 0x0, 0xfffffc00}) socket$inet_udplite(0x2, 0x2, 0x88) getgroups(0x0, 0x0) 19:58:18 executing program 4: socket$kcm(0x10, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40208, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000001340), 0x4) recvmsg$kcm(r0, &(0x7f0000000d00)={0x0, 0x300, &(0x7f0000000bc0)=[{&(0x7f0000002300)=""/4096, 0x1000}, {&(0x7f0000003300)=""/4096, 0x1000}], 0x2}, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000), 0x248800) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x3c45, 0x20, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c000, 0x0, 0xfffffffd, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x1) close(0xffffffffffffffff) sendmsg$inet(0xffffffffffffffff, 0x0, 0x4000000) socket$kcm(0xa, 0x922000000003, 0x11) mkdir(&(0x7f00000002c0)='./file0\x00', 0x88) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000280)) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000040), 0x9) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000380), 0x4) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000440)=@bpf_ext={0x1c, 0xc, &(0x7f00000004c0)=ANY=[@ANYBLOB="18000000090000000000000003000000180000009f03000000000000030000000080000000000000181000003c63360b8c89f8f3ffb18dea3f70eb274ed1994ac696b33da155b111e6777b263fd32e63b98d387703bd3fd7580880d3c7d43c043a2c40e80266f12ad1887bc824b081fc9649a8adf273d41e92622cc8728521c253f75e283539cfa24e29f5024e52a020d57a7264ff047cd86274d3d52771a2974d03dd1dd0414798d66c8ebdf1709c55dae6b60e16566cce727535595778ad325a4f37550b3d2a6280cea45af08918fa03", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00', @ANYRES32, @ANYRES32], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x17, &(0x7f0000000300)=""/23, 0x40f00, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000003c0)={0x9, 0x3}, 0x8, 0x10, &(0x7f0000000400)={0x0, 0x4, 0x7, 0x4}, 0x10, 0x1db56}, 0x78) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001600)="fa0c000026008152915a655267d7d137ab2ff96e27bf28b285fe3903a44a6017edcaa3a2b4dade3baee72569b51366463fedf5e787c05b0cb5927a3a7edfb4d078e9ae1504d489e058be9fafaa633705b6d4bf1301f2cd9ebf19254a1b0b9760612582bccd3983ce4474844c065e914dab8bbd52a45f431678bfe28633bf7c8dc83df809238ed87f1e393883ef750ce79c6f84e5e5de176e2f26024e4e3a3d8fbdaf3254022f265d8ccc5fd7205d9d9c2c4076c58162523082d81a39c43f782332ba8e82b4107a049cb82bba8b5edd80473844291437b8d22edca68047582e6be601e9df5e60a32c7cd202c5a30b8b606e43362739551cbb013b65e238f41cc00d7900140cf06b7bc9030f2563bcf9d4f4b7f48c79ec1a323d06276a0a3f8846b7c62b66f9709cabcaad234c53f3bc9b11165a6321f1db1057f076cfaebf8fbfa033fdc1dc2c3e314b36b3b3dd50425447da8bc5938ff7a17361100ab0b1ffeab7ac487411824224781eb9cdd4edef57ae91cd61f56a56c0599cfc3a491447207610f242da6cd6b030ae5f35e3181c44ae68665a023759b9ef4358db46107edc49194aed72b62600ec0ae4fc9065be059fc010cd6e6c9ea77c666b5e25693fbcf595e3e57113ff3a0e0c63d0604a16ea5adb8b7b54d47d4d8804612fde571863064528a49bf684d8a880a11afd819f186c177c49cac3ba1e9d1aa7ad0ff36b9e36d73c05b8abcaf96df0aacd2c9653f30ec29e1284af8749a9b2803c2727e992a6e65df192e1875c3e6d3553ffb7cb34ffee8f8ac0123c390454b42a0316952cbc9949376d9320ec207f77c2d5eb9e86d720cf8e9008a9a51932b45cd4cab21414c92d1c20f9e15e3fc16c7ce181e9ab19b01b70343934c823b1215e173405dd225233823cd4a604a77f06b14eb05b860e6cf8790335788c43abe9de1598e9952e5c7e6b2f8b17b1788ff3033e7d1635b008834bdf4054e6195e55000827c6202b227dde06f23ae21c00b371bdb6b7ea47b2e78844b52a77f9f0929790dcd7df2752e4af092d539c87c18751a5eb3eb4d38a2a0e070064b4ffaacff0543b115cc89f6c7e78f12147ebfcf1c80bac8f98deb59cbe670adb4cd1882a7e0ca4ba85ae9d445223ffb32301d46c0c9b05a830cbea0f72294ab3b539e4ed7cac2e22b235e8ceedeb643fb90b061a58368e76036ff3c1828d8a4e21288662afb6f2acab00d734db7ffc8373a928571819ce9ea6cb0956a6093b2b1f65662b76bc6ac8a19008cf08a6342d64674271451714e1d0e4ff7647fe7551d3cf16f37cb5547317e4fef51e4fb471de6ffbb90c2dd4a64266c4c2f75fc62e58ec306fb92212fb262d8b138899a3b53e67cde2f97d94cd2265cc04d32b29edf77e75b1f88372495cb2937f183bfc8604d72efb3af5c1f41b665b25592676b0ad2185478eade7e663e743e0e09cce6224c787ce1d789dc4a9b350bfe3a75f551341b11dd96cdaea17989dad565b16324a69842dc29a0ed16744ea5935598ac8238e146139189927a14d3b2863044b63b468ae75f48fab68ad235c36daffebfe4b468fc9b13198b1a683dcd3b3b4294ba22caddbacf8792d5783bc12e2538e4609e6bb6e9eeab98a06452c252a657f400260458c29fae8879097698c9aba2b2d889fc78f00d0d8271e09e8542b71018be6ff8cb03cb423e79303047d6ce124a00f64461b899bbddc4fe87ff677533391e16c01fa9cd6420bdc856c4c7f057b249ee9817efd6ab2cd02eb887d2631435ef2d5a1c7e57ac046ef615a1285ca89ade18ae69af3b3f8f76ca8aa060e373c0f99424fe1c5fadc72fe145fd2d4e4da4b78597890516857de188fcdaf15e3b0871b346cd39ab772cc25fab49e60c818cde934b137144adfc4fbde3ddbeccce9679f02b66746e822c67b3ed5fdafb4a936a2683b39a002115ecd62220605ca542610a80f2e3530aa89d3ed6ed9c57bbfd5db3a0b62786a608309a355443c616032008f9458b2f10db93e29470192370084e9322c309c9b23333b46d04e79176659503ad4b05deebb3c67d715ee6e84a89002ea6f7f71bf41ad36b42c8ae01c97174dbb641e50641aba60c291a84e906c013087370a5043e07d36fcead378f6c1e6ed3f5ac695124b82b20261cf7c9b82172e09c81d7d39eed72aee5678613a3c671ddd44f2c7c75a3b5d316aa165d56594fccab20903d7f503a08928e76c779918b2463b720ee6367a43e494a1db3ed1a80690e665570c01ce7eb979cdd95d4e1ca51730eb2cd63ffb2a56049601627c9788254945142dce85adbe1eb5997d16cdfe2a3758b13dc6bb121e2206ae64206868c1c5e89a101bc121719ac435dcad093f5f67cefd863cc7c8f3fc8a9dc62a83c115f1ce714b18af067951aa06dd9bb4ed98a820bf4704d156977caa4e6415b2a0df0386e2f6a061bf44abc8a397cf4abdafc51b78ebec9831f3c60fde6e62a1fd082903080aef20ff8de8bc0dced06f627514600539ca7114a088848da4244a85b4cf5b976d3a698c9a568d417e276917baba05d1a02181db2e6cc35986da4ccc63f8cd8e85a4a923dd27e2f499664601fdc44fdf46e2d2880cd5a7ece89c370234c438dcc0b43865cc62bad21e9dc37da758cbe01752f02fd9cbfe98630a30a78bb1239e25cdaba3d45d13cd3e7216d9d8070f3ff1a0cd9a0c91f29974c98f2677ba88c1091bde4be0cd37ea5eeb3b9cbb0360a00ddd40bbd60ffb8d4daa973ef0977c18dd4b38a605cee957872dca85787c37b6931293eddb77015faf143d1d28d24822d1a5d134799e8175a38b255aaf0e39b68c7f734e2e1e7044626daa84c9113e86d86ef63c863703703ea163319261dcf516c32d49478f7af30d52baa18ea6b0fc286c06b7e4ee019bf3fe74845a652d4a52aaa241a189c411e90e2953863a2bc4124e573607b94cdff19e280731824931a83f056cb5857672619b97ce38081592c0c319ce72e04e9eadce89775cfb5a4b2842663bc79bde565435cbcd46c4d505ceef7dde86512d39d4cb270deb7e79ebf8602bdc0d76c3e833d36ee08be10be634f44056c2f3fd6a328c7cd562e9c96ff7845fc3df81a876bb07f1cc833bed6ca1dc5cf935a4e959db6a4fae6edbc45357d8758faa9cd04cd41eb6efcfbd91658519bf520b90107f767d126854818485e98cb7ef56804de6950bf4e72098a949d14ea0e4e9f2534cf16cac0aeb970fc5c39f37e93910d5c99ac163792260d2280ec5c9a79bf295588ec23f524aae65f800f9c39e338f3d66b1a69e5488e04823eab36ae6ec6a2c5ce133ccd819a2b217b1ab7f4afd1697bb42929b3131358b5421c83f925571934442d0fd0ce3990d4e5d31d8b956f76df3c2f8533e46b892c88692ce009155dd5c7dbe4c86874b95762650f63e4b4aabb41320978b05b80cfe8fa2830904ef6b5c4f7ad46ca5dac151c9077c4d2c6adfe5066a8eb09a9bc6892330ea2b259a53c7137f8498254e1b04bf920c35c5333c4d640b11da60917ae921037b4aedbd6a0fbeeaf88ef6defc830552b4cbe3fe2a844806a48923dd428ea1c8d797bd8e6aabd1d1a8c97c8038b627120a77f4e47fa1f788aa9da268b0ec10fc453cb722685df76547dbf55a16663aa2b2a51e9c52456cccdf682592d1369dd12e3d3cb504e0f2d7004e60c297d5a25d0298045dae8fca8cb795ea57288b85a7e705820087d55ca6c42e920e2aa1174e128622cf64a197fd728cb2949536ba63e8bda8589261f1377caea37302e47228d3708a5666c66ba711d3c0b310a8c47e86d26597299d523c28c90e4feab43e950f398f7b61ccf7e6490d75ba6d8214e2d5ef2d7a088db490e1ebacf4e6eecc896cb1c704f0a8fcdf4ccb5dfa53eaf43d709287f36c10188c19fd59da7d73494de089c1b0a69ee22dcb847001c5317846a876bee1685d11c4db0673ec4c3a12008bb719650525b3c39e2b0469edda93830b3f1bde3e5b0b4637197866bb08c5858cf0d9876e3c7cad54169887bf9c80f9f4be362e1bc8c27f3434e9a918bac355c184bd899b9aebe6be20e70c0c69234342eb8b57aa9ffb7797a32df91cec2bbc90201658ca227abf1fe68e65363867e1f6ad79b827f363d64fbd3b188d95307d011c4ce5bf4407908c058eeb97ec98dd0ebfdab6b348fa387f2a7573cac25344c983e8fd526c30ee6d59fe99a30c7d7e2864aa22bfa49df5f32da68309cab3ed9c2ce69b6ecb8508ce28a43ebd6c809b8afd07a4606e664965d316f3707a3abee9bcdc32a78031b0171fb565d90c16cd56e5792c0cf618b799715f32538e38f493d4e19ec76fc8a07576a13975706bfc2bb1516c2d18a4385cc37a206eac6c9fb8d073572ba2671d2198abf24fdd0c40d079ae44962c26743b4bf5950ac5ee34c5d7bd60b364ce670958112c37b9829bed7e1327356d6b94af3ba020c2337b2dba37d00af8a128a614390cdde62ce871f948427fb5c187df9a1540a5cc71da1a86144acbfd94bf433f744f0c4f2a675eba3ed251c5b11b08dfefc726c0394a9b75121d88467ed4b2cd69819dfe50693a4a4c8370d3af12f41c0067283bbb5a90044a340fc357a11081a6c13bb9c32d9caa448479fd5f0302b6729ca7233094540b14546d6bcc15771c2686279b34f9c0914f5306d0fabd5979266ea01a17a22507e560dbf904dd62c40e2bcc", 0xcfa}], 0x1}, 0x0) 19:58:18 executing program 3: set_mempolicy(0x1, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000400)=@bpf_lsm={0x1d, 0x2, &(0x7f0000000040)=@raw=[@btf_id], 0x0, 0x0, 0xff, &(0x7f0000000300)=""/255, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000012000850000000f00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000000c0)='rcu_utilization\x00', r0}, 0xd) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) close_range(r0, r1, 0x0) 19:58:18 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x120, 0x120, 0x4, [@const, @union={0x0, 0x6, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}]}, @array, @union, @union={0x0, 0x9, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}, @array, @typedef]}, {0x0, [0x0, 0x0]}}, 0x0, 0x13c}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x2, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 19:58:18 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='ns\x00') r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000cab000)=0x7) setuid(r2) openat(r0, &(0x7f0000000100)='./file1\x00', 0x442, 0x0) 19:58:18 executing program 5: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x3, r0, 0xee01, 0x0) keyctl$chown(0x4, r0, 0x0, 0xee00) 19:58:18 executing program 1: rt_sigqueueinfo(0x0, 0x8000002e, &(0x7f0000000380)={0x0, 0x0, 0xfffffc00}) socket$inet_udplite(0x2, 0x2, 0x88) getgroups(0x0, 0x0) 19:58:18 executing program 3: set_mempolicy(0x1, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000400)=@bpf_lsm={0x1d, 0x2, &(0x7f0000000040)=@raw=[@btf_id], 0x0, 0x0, 0xff, &(0x7f0000000300)=""/255, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000012000850000000f00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000000c0)='rcu_utilization\x00', r0}, 0xd) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) close_range(r0, r1, 0x0) 19:58:18 executing program 5: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x3, r0, 0xee01, 0x0) keyctl$chown(0x4, r0, 0x0, 0xee00) [ 447.301917][T12375] netlink: 3286 bytes leftover after parsing attributes in process `syz-executor.4'. [ 447.337859][T12366] netlink: 3286 bytes leftover after parsing attributes in process `syz-executor.4'. 19:58:18 executing program 1: rt_sigqueueinfo(0x0, 0x8000002e, &(0x7f0000000380)={0x0, 0x0, 0xfffffc00}) socket$inet_udplite(0x2, 0x2, 0x88) getgroups(0x0, 0x0) 19:58:19 executing program 0: perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0xf00) 19:58:19 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x0, 0x0, 0x5000000) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1e, 0x0, 0x0) 19:58:19 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='ns\x00') r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000cab000)=0x7) setuid(r2) openat(r0, &(0x7f0000000100)='./file1\x00', 0x442, 0x0) 19:58:19 executing program 4: socket$kcm(0x10, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40208, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000001340), 0x4) recvmsg$kcm(r0, &(0x7f0000000d00)={0x0, 0x300, &(0x7f0000000bc0)=[{&(0x7f0000002300)=""/4096, 0x1000}, {&(0x7f0000003300)=""/4096, 0x1000}], 0x2}, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000), 0x248800) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x3c45, 0x20, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c000, 0x0, 0xfffffffd, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x1) close(0xffffffffffffffff) sendmsg$inet(0xffffffffffffffff, 0x0, 0x4000000) socket$kcm(0xa, 0x922000000003, 0x11) mkdir(&(0x7f00000002c0)='./file0\x00', 0x88) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000280)) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000040), 0x9) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000380), 0x4) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000440)=@bpf_ext={0x1c, 0xc, &(0x7f00000004c0)=ANY=[@ANYBLOB="18000000090000000000000003000000180000009f03000000000000030000000080000000000000181000003c63360b8c89f8f3ffb18dea3f70eb274ed1994ac696b33da155b111e6777b263fd32e63b98d387703bd3fd7580880d3c7d43c043a2c40e80266f12ad1887bc824b081fc9649a8adf273d41e92622cc8728521c253f75e283539cfa24e29f5024e52a020d57a7264ff047cd86274d3d52771a2974d03dd1dd0414798d66c8ebdf1709c55dae6b60e16566cce727535595778ad325a4f37550b3d2a6280cea45af08918fa03", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00', @ANYRES32, @ANYRES32], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x17, &(0x7f0000000300)=""/23, 0x40f00, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000003c0)={0x9, 0x3}, 0x8, 0x10, &(0x7f0000000400)={0x0, 0x4, 0x7, 0x4}, 0x10, 0x1db56}, 0x78) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001600)="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", 0xcfa}], 0x1}, 0x0) 19:58:19 executing program 3: set_mempolicy(0x1, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000400)=@bpf_lsm={0x1d, 0x2, &(0x7f0000000040)=@raw=[@btf_id], 0x0, 0x0, 0xff, &(0x7f0000000300)=""/255, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000012000850000000f00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000000c0)='rcu_utilization\x00', r0}, 0xd) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) close_range(r0, r1, 0x0) 19:58:19 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='proc\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x20000, 0x0) pivot_root(&(0x7f0000000200)='./file0\x00', &(0x7f0000000440)='./file0\x00') 19:58:19 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='ns\x00') r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000cab000)=0x7) setuid(r2) openat(r0, &(0x7f0000000100)='./file1\x00', 0x442, 0x0) 19:58:19 executing program 5: set_mempolicy(0x2, &(0x7f0000000000)=0x1, 0x9) r0 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r0, 0x0, 0x5, &(0x7f0000000000)=0x6, 0x4) 19:58:19 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) syz_genetlink_get_family_id$devlink(&(0x7f00000003c0), 0xffffffffffffffff) 19:58:19 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='proc\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x20000, 0x0) pivot_root(&(0x7f0000000200)='./file0\x00', &(0x7f0000000440)='./file0\x00') 19:58:19 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='ns\x00') r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000cab000)=0x7) setuid(r2) openat(r0, &(0x7f0000000100)='./file1\x00', 0x442, 0x0) [ 447.840410][T12507] netlink: 3286 bytes leftover after parsing attributes in process `syz-executor.4'. [ 447.869914][T12497] netlink: 3286 bytes leftover after parsing attributes in process `syz-executor.4'. 19:58:19 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='proc\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x20000, 0x0) pivot_root(&(0x7f0000000200)='./file0\x00', &(0x7f0000000440)='./file0\x00') 19:58:19 executing program 5: set_mempolicy(0x2, &(0x7f0000000000)=0x1, 0x9) r0 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r0, 0x0, 0x5, &(0x7f0000000000)=0x6, 0x4) 19:58:19 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) syz_genetlink_get_family_id$devlink(&(0x7f00000003c0), 0xffffffffffffffff) 19:58:19 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) syz_genetlink_get_family_id$devlink(&(0x7f00000003c0), 0xffffffffffffffff) 19:58:19 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='proc\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x20000, 0x0) pivot_root(&(0x7f0000000200)='./file0\x00', &(0x7f0000000440)='./file0\x00') 19:58:19 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='proc\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x20000, 0x0) pivot_root(&(0x7f0000000200)='./file0\x00', &(0x7f0000000440)='./file0\x00') 19:58:19 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000480)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x801, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x48}, 0x1, 0x0, 0x0, 0x7c010}, 0x40) 19:58:19 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='proc\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x20000, 0x0) pivot_root(&(0x7f0000000200)='./file0\x00', &(0x7f0000000440)='./file0\x00') 19:58:19 executing program 5: set_mempolicy(0x2, &(0x7f0000000000)=0x1, 0x9) r0 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r0, 0x0, 0x5, &(0x7f0000000000)=0x6, 0x4) 19:58:19 executing program 1: mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) msync(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x6) 19:58:19 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffdbf}]}) r0 = epoll_create(0x7f) epoll_pwait2(r0, &(0x7f0000000000)=[{}], 0x1, &(0x7f0000000080)={0x0, 0x989680}, 0x0, 0x0) 19:58:19 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) syz_genetlink_get_family_id$devlink(&(0x7f00000003c0), 0xffffffffffffffff) 19:58:19 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) syz_genetlink_get_family_id$devlink(&(0x7f00000003c0), 0xffffffffffffffff) 19:58:19 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='proc\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x20000, 0x0) pivot_root(&(0x7f0000000200)='./file0\x00', &(0x7f0000000440)='./file0\x00') 19:58:19 executing program 1: mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) msync(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x6) 19:58:19 executing program 5: set_mempolicy(0x2, &(0x7f0000000000)=0x1, 0x9) r0 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r0, 0x0, 0x5, &(0x7f0000000000)=0x6, 0x4) 19:58:19 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) syz_genetlink_get_family_id$devlink(&(0x7f00000003c0), 0xffffffffffffffff) 19:58:19 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) syz_genetlink_get_family_id$devlink(&(0x7f00000003c0), 0xffffffffffffffff) 19:58:19 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x4058534c, &(0x7f0000000100)={{0x80}, {}, 0x4, 0x6, 0x80}) 19:58:19 executing program 1: mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) msync(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x6) 19:58:19 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffdbf}]}) r0 = epoll_create(0x7f) epoll_pwait2(r0, &(0x7f0000000000)=[{}], 0x1, &(0x7f0000000080)={0x0, 0x989680}, 0x0, 0x0) 19:58:19 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffdbf}]}) r0 = epoll_create(0x7f) epoll_pwait2(r0, &(0x7f0000000000)=[{}], 0x1, &(0x7f0000000080)={0x0, 0x989680}, 0x0, 0x0) 19:58:19 executing program 1: mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) msync(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x6) 19:58:19 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x3, &(0x7f0000000040)=[{0x35}, {0x5}, {0x6, 0x0, 0x0, 0x7fff7ffe}]}) openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) 19:58:19 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffdbf}]}) r0 = epoll_create(0x7f) epoll_pwait2(r0, &(0x7f0000000000)=[{}], 0x1, &(0x7f0000000080)={0x0, 0x989680}, 0x0, 0x0) 19:58:19 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x4058534c, &(0x7f0000000100)={{0x80}, {}, 0x4, 0x6, 0x80}) 19:58:19 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) socketpair(0x0, 0x0, 0xffffffff, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000004c0)={r0}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r3, &(0x7f0000000300)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc028660f, &(0x7f00000005c0)=0x400000000) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000040), 0x43) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) write$cgroup_subtree(r4, &(0x7f0000000480)={[{0x2d, 'io'}, {0x2d, 'cpu'}, {0x2b, 'pids'}, {0x24fabd4e740bd6a0, 'pids'}, {0x2b, 'pids'}, {0x0, 'cpu'}]}, 0x20) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f00000001c0)=0x7) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x0, 0x107}, 0x20) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) sendmsg$tipc(r2, &(0x7f0000000380)={&(0x7f0000000280)=@nameseq={0x1e, 0x1, 0x1, {0x41}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x20000001}, 0x2050) 19:58:19 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffdbf}]}) r0 = epoll_create(0x7f) epoll_pwait2(r0, &(0x7f0000000000)=[{}], 0x1, &(0x7f0000000080)={0x0, 0x989680}, 0x0, 0x0) 19:58:19 executing program 1: membarrier(0x40, 0x0) 19:58:19 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x4058534c, &(0x7f0000000100)={{0x80}, {}, 0x4, 0x6, 0x80}) 19:58:19 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x3, &(0x7f0000000040)=[{0x35}, {0x5}, {0x6, 0x0, 0x0, 0x7fff7ffe}]}) openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) 19:58:19 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffdbf}]}) r0 = epoll_create(0x7f) epoll_pwait2(r0, &(0x7f0000000000)=[{}], 0x1, &(0x7f0000000080)={0x0, 0x989680}, 0x0, 0x0) 19:58:19 executing program 1: membarrier(0x40, 0x0) 19:58:19 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffdbf}]}) r0 = epoll_create(0x7f) epoll_pwait2(r0, &(0x7f0000000000)=[{}], 0x1, &(0x7f0000000080)={0x0, 0x989680}, 0x0, 0x0) 19:58:19 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x3, &(0x7f0000000040)=[{0x35}, {0x5}, {0x6, 0x0, 0x0, 0x7fff7ffe}]}) openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) 19:58:19 executing program 1: membarrier(0x40, 0x0) 19:58:19 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x3, &(0x7f0000000280)=[{0x4}, {0x15, 0x0, 0x0, 0x2000}, {0x6, 0x0, 0x0, 0x7fffff7a}]}) socket$nl_netfilter(0x10, 0x3, 0xc) 19:58:20 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e787542539d3bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd56280fe7a54cdbd77b300000000003ab12ed82800", 0x2b}, 0x60) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 19:58:20 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) socketpair(0x0, 0x0, 0xffffffff, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000004c0)={r0}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r3, &(0x7f0000000300)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc028660f, &(0x7f00000005c0)=0x400000000) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000040), 0x43) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) write$cgroup_subtree(r4, &(0x7f0000000480)={[{0x2d, 'io'}, {0x2d, 'cpu'}, {0x2b, 'pids'}, {0x24fabd4e740bd6a0, 'pids'}, {0x2b, 'pids'}, {0x0, 'cpu'}]}, 0x20) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f00000001c0)=0x7) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x0, 0x107}, 0x20) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) sendmsg$tipc(r2, &(0x7f0000000380)={&(0x7f0000000280)=@nameseq={0x1e, 0x1, 0x1, {0x41}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x20000001}, 0x2050) 19:58:20 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x4058534c, &(0x7f0000000100)={{0x80}, {}, 0x4, 0x6, 0x80}) 19:58:20 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x3, &(0x7f0000000280)=[{0x4}, {0x15, 0x0, 0x0, 0x2000}, {0x6, 0x0, 0x0, 0x7fffff7a}]}) socket$nl_netfilter(0x10, 0x3, 0xc) 19:58:20 executing program 1: membarrier(0x40, 0x0) 19:58:20 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x3, &(0x7f0000000040)=[{0x35}, {0x5}, {0x6, 0x0, 0x0, 0x7fff7ffe}]}) openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) 19:58:20 executing program 5: set_mempolicy(0x0, &(0x7f0000000100)=0x47, 0x0) bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0), 0x7a) 19:58:20 executing program 1: r0 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000004100)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000280)=""/238, 0xee}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000004700)=[{{0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000000140)="618e6b6c96c8d956807567d0561093942cb982c60b7231e432bf43abfbcb5b8486468e75f6858712f780fdfa7fb95fa7d216bc46d4ea774249388a2233a59fffc9dea5caa4935fa1d1abfdf0325a7fe5ddd455b1aca2535bccc5b681ae6492180128d3c2ae0668d996aa3877ece1b2076b92af906e7004f8b0f4e9d34f6b949d72af833214061bd8650f7fc1107f08e6110dc3308344ff29bb8e7fa79d6be989c31237c7c8e08d60a37ccf8b24ce2c859e4cd3e2bcc3c3dbc4ac311090381b4041e5396782a5ed27b8cc7b82a7", 0xcd}, {&(0x7f0000000080)="1b25678341568da36cdfac9b263067cd12dc4220405b1ecd26ee34000c", 0x1d}, {&(0x7f0000000380)="8015ffc2e2", 0x5}], 0x3}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x250}}], 0x2, 0x0) 19:58:20 executing program 3: unshare(0x400) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)=0x20) fallocate(r0, 0x20, 0x0, 0xff) 19:58:20 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e787542539d3bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd56280fe7a54cdbd77b300000000003ab12ed82800", 0x2b}, 0x60) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 19:58:20 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x3, &(0x7f0000000280)=[{0x4}, {0x15, 0x0, 0x0, 0x2000}, {0x6, 0x0, 0x0, 0x7fffff7a}]}) socket$nl_netfilter(0x10, 0x3, 0xc) 19:58:20 executing program 5: set_mempolicy(0x0, &(0x7f0000000100)=0x47, 0x0) bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0), 0x7a) 19:58:20 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e787542539d3bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd56280fe7a54cdbd77b300000000003ab12ed82800", 0x2b}, 0x60) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 448.799688][T12905] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 19:58:20 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) socketpair(0x0, 0x0, 0xffffffff, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000004c0)={r0}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r3, &(0x7f0000000300)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc028660f, &(0x7f00000005c0)=0x400000000) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000040), 0x43) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) write$cgroup_subtree(r4, &(0x7f0000000480)={[{0x2d, 'io'}, {0x2d, 'cpu'}, {0x2b, 'pids'}, {0x24fabd4e740bd6a0, 'pids'}, {0x2b, 'pids'}, {0x0, 'cpu'}]}, 0x20) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f00000001c0)=0x7) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x0, 0x107}, 0x20) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) sendmsg$tipc(r2, &(0x7f0000000380)={&(0x7f0000000280)=@nameseq={0x1e, 0x1, 0x1, {0x41}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x20000001}, 0x2050) 19:58:20 executing program 3: unshare(0x400) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)=0x20) fallocate(r0, 0x20, 0x0, 0xff) 19:58:20 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x3, &(0x7f0000000280)=[{0x4}, {0x15, 0x0, 0x0, 0x2000}, {0x6, 0x0, 0x0, 0x7fffff7a}]}) socket$nl_netfilter(0x10, 0x3, 0xc) 19:58:20 executing program 5: set_mempolicy(0x0, &(0x7f0000000100)=0x47, 0x0) bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0), 0x7a) 19:58:20 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e787542539d3bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd56280fe7a54cdbd77b300000000003ab12ed82800", 0x2b}, 0x60) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 448.905150][T13026] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 19:58:20 executing program 1: r0 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000004100)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000280)=""/238, 0xee}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000004700)=[{{0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000000140)="618e6b6c96c8d956807567d0561093942cb982c60b7231e432bf43abfbcb5b8486468e75f6858712f780fdfa7fb95fa7d216bc46d4ea774249388a2233a59fffc9dea5caa4935fa1d1abfdf0325a7fe5ddd455b1aca2535bccc5b681ae6492180128d3c2ae0668d996aa3877ece1b2076b92af906e7004f8b0f4e9d34f6b949d72af833214061bd8650f7fc1107f08e6110dc3308344ff29bb8e7fa79d6be989c31237c7c8e08d60a37ccf8b24ce2c859e4cd3e2bcc3c3dbc4ac311090381b4041e5396782a5ed27b8cc7b82a7", 0xcd}, {&(0x7f0000000080)="1b25678341568da36cdfac9b263067cd12dc4220405b1ecd26ee34000c", 0x1d}, {&(0x7f0000000380)="8015ffc2e2", 0x5}], 0x3}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x250}}], 0x2, 0x0) 19:58:20 executing program 3: unshare(0x400) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)=0x20) fallocate(r0, 0x20, 0x0, 0xff) 19:58:20 executing program 0: r0 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f00003f1000/0x4000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x100000d, 0x13, r0, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) close(r4) syz_io_uring_submit(r3, r2, &(0x7f0000000040)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r4, 0x0, 0x0, 0xfffffffffffffccf}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r5, &(0x7f0000000180)=ANY=[], 0x1001) io_uring_enter(r0, 0x2a71, 0x0, 0x0, 0x0, 0x0) 19:58:20 executing program 5: set_mempolicy(0x0, &(0x7f0000000100)=0x47, 0x0) bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0), 0x7a) [ 448.964025][T13142] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 19:58:20 executing program 2: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) recvmsg$can_j1939(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000200)=""/160, 0xa0}], 0x1}, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r2, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x1}], 0x1}}], 0x92, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r4, 0x0) preadv(r3, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) 19:58:20 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f00000000c0)=0x1, 0x4) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000000)=0x6, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000080)) 19:58:20 executing program 3: unshare(0x400) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)=0x20) fallocate(r0, 0x20, 0x0, 0xff) 19:58:20 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) socketpair(0x0, 0x0, 0xffffffff, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000004c0)={r0}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r3, &(0x7f0000000300)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc028660f, &(0x7f00000005c0)=0x400000000) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000040), 0x43) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) write$cgroup_subtree(r4, &(0x7f0000000480)={[{0x2d, 'io'}, {0x2d, 'cpu'}, {0x2b, 'pids'}, {0x24fabd4e740bd6a0, 'pids'}, {0x2b, 'pids'}, {0x0, 'cpu'}]}, 0x20) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f00000001c0)=0x7) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x0, 0x107}, 0x20) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) sendmsg$tipc(r2, &(0x7f0000000380)={&(0x7f0000000280)=@nameseq={0x1e, 0x1, 0x1, {0x41}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x20000001}, 0x2050) 19:58:20 executing program 1: r0 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000004100)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000280)=""/238, 0xee}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000004700)=[{{0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000000140)="618e6b6c96c8d956807567d0561093942cb982c60b7231e432bf43abfbcb5b8486468e75f6858712f780fdfa7fb95fa7d216bc46d4ea774249388a2233a59fffc9dea5caa4935fa1d1abfdf0325a7fe5ddd455b1aca2535bccc5b681ae6492180128d3c2ae0668d996aa3877ece1b2076b92af906e7004f8b0f4e9d34f6b949d72af833214061bd8650f7fc1107f08e6110dc3308344ff29bb8e7fa79d6be989c31237c7c8e08d60a37ccf8b24ce2c859e4cd3e2bcc3c3dbc4ac311090381b4041e5396782a5ed27b8cc7b82a7", 0xcd}, {&(0x7f0000000080)="1b25678341568da36cdfac9b263067cd12dc4220405b1ecd26ee34000c", 0x1d}, {&(0x7f0000000380)="8015ffc2e2", 0x5}], 0x3}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x250}}], 0x2, 0x0) 19:58:20 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0xff5ffd5f}, [@alu={0x7, 0x1, 0x2}]}, &(0x7f00000001c0)='syzkaller\x00', 0x4, 0xb6, &(0x7f0000000200)=""/182, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:58:20 executing program 0: r0 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f00003f1000/0x4000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x100000d, 0x13, r0, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) close(r4) syz_io_uring_submit(r3, r2, &(0x7f0000000040)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r4, 0x0, 0x0, 0xfffffffffffffccf}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r5, &(0x7f0000000180)=ANY=[], 0x1001) io_uring_enter(r0, 0x2a71, 0x0, 0x0, 0x0, 0x0) 19:58:20 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0xff5ffd5f}, [@alu={0x7, 0x1, 0x2}]}, &(0x7f00000001c0)='syzkaller\x00', 0x4, 0xb6, &(0x7f0000000200)=""/182, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:58:20 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000140), r1) sendmsg$IEEE802154_ADD_IFACE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x54, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy1\x00'}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan4\x00'}, @IEEE802154_ATTR_DEV_TYPE={0x5, 0x20, 0x1}, @IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0xaaaaaaaaaaaa0202}}, @IEEE802154_ATTR_DEV_TYPE={0x5}, @IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy0\x00'}]}, 0x54}}, 0x20000000) 19:58:20 executing program 1: r0 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000004100)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000280)=""/238, 0xee}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000004700)=[{{0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000000140)="618e6b6c96c8d956807567d0561093942cb982c60b7231e432bf43abfbcb5b8486468e75f6858712f780fdfa7fb95fa7d216bc46d4ea774249388a2233a59fffc9dea5caa4935fa1d1abfdf0325a7fe5ddd455b1aca2535bccc5b681ae6492180128d3c2ae0668d996aa3877ece1b2076b92af906e7004f8b0f4e9d34f6b949d72af833214061bd8650f7fc1107f08e6110dc3308344ff29bb8e7fa79d6be989c31237c7c8e08d60a37ccf8b24ce2c859e4cd3e2bcc3c3dbc4ac311090381b4041e5396782a5ed27b8cc7b82a7", 0xcd}, {&(0x7f0000000080)="1b25678341568da36cdfac9b263067cd12dc4220405b1ecd26ee34000c", 0x1d}, {&(0x7f0000000380)="8015ffc2e2", 0x5}], 0x3}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x250}}], 0x2, 0x0) 19:58:20 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f00000000c0)=0x1, 0x4) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000000)=0x6, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000080)) 19:58:20 executing program 0: r0 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f00003f1000/0x4000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x100000d, 0x13, r0, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) close(r4) syz_io_uring_submit(r3, r2, &(0x7f0000000040)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r4, 0x0, 0x0, 0xfffffffffffffccf}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r5, &(0x7f0000000180)=ANY=[], 0x1001) io_uring_enter(r0, 0x2a71, 0x0, 0x0, 0x0, 0x0) 19:58:20 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0xff5ffd5f}, [@alu={0x7, 0x1, 0x2}]}, &(0x7f00000001c0)='syzkaller\x00', 0x4, 0xb6, &(0x7f0000000200)=""/182, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:58:20 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f00000000c0)=0x1, 0x4) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000000)=0x6, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000080)) 19:58:20 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0xff5ffd5f}, [@alu={0x7, 0x1, 0x2}]}, &(0x7f00000001c0)='syzkaller\x00', 0x4, 0xb6, &(0x7f0000000200)=""/182, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:58:20 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x20, 0x0, 0x0, 0x4}, {0x6}]}) 19:58:20 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f00000000c0)=0x1, 0x4) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000000)=0x6, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000080)) 19:58:20 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000140), r1) sendmsg$IEEE802154_ADD_IFACE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x54, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy1\x00'}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan4\x00'}, @IEEE802154_ATTR_DEV_TYPE={0x5, 0x20, 0x1}, @IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0xaaaaaaaaaaaa0202}}, @IEEE802154_ATTR_DEV_TYPE={0x5}, @IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy0\x00'}]}, 0x54}}, 0x20000000) 19:58:20 executing program 0: r0 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f00003f1000/0x4000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x100000d, 0x13, r0, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) close(r4) syz_io_uring_submit(r3, r2, &(0x7f0000000040)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r4, 0x0, 0x0, 0xfffffffffffffccf}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r5, &(0x7f0000000180)=ANY=[], 0x1001) io_uring_enter(r0, 0x2a71, 0x0, 0x0, 0x0, 0x0) 19:58:20 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x75, &(0x7f0000000000), 0x8) 19:58:20 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f000000a5c0)=ANY=[@ANYBLOB="8c4c00003000f5ffffff0000000000000000d6db784c0100500001000c000100736b6265646974003c0002801800090020000000000000000000fdffffef000000000000080002"], 0x4c8c}}, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x40000000000024a, 0x0) 19:58:20 executing program 5: set_mempolicy(0x2, &(0x7f0000000080)=0x1, 0x5e) clone3(&(0x7f00000000c0)={0x110080400, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 19:58:20 executing program 0: unshare(0x600) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000240)={r0, &(0x7f0000000180), 0x0}, 0x20) [ 449.041532][T13150] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 [ 449.456514][ T24] audit: type=1326 audit(1636833500.694:214061): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13596 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fc6ac117ae9 code=0x0 [ 449.475544][T13607] netlink: 19492 bytes leftover after parsing attributes in process `syz-executor.3'. 19:58:20 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x75, &(0x7f0000000000), 0x8) 19:58:20 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000140), r1) sendmsg$IEEE802154_ADD_IFACE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x54, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy1\x00'}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan4\x00'}, @IEEE802154_ATTR_DEV_TYPE={0x5, 0x20, 0x1}, @IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0xaaaaaaaaaaaa0202}}, @IEEE802154_ATTR_DEV_TYPE={0x5}, @IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy0\x00'}]}, 0x54}}, 0x20000000) 19:58:20 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x20, 0x0, 0x0, 0x4}, {0x6}]}) 19:58:20 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000140), r1) sendmsg$IEEE802154_ADD_IFACE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x54, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy1\x00'}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan4\x00'}, @IEEE802154_ATTR_DEV_TYPE={0x5, 0x20, 0x1}, @IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0xaaaaaaaaaaaa0202}}, @IEEE802154_ATTR_DEV_TYPE={0x5}, @IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy0\x00'}]}, 0x54}}, 0x20000000) 19:58:20 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x75, &(0x7f0000000000), 0x8) 19:58:20 executing program 5: set_mempolicy(0x2, &(0x7f0000000080)=0x1, 0x5e) clone3(&(0x7f00000000c0)={0x110080400, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 19:58:20 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff00f}], 0x5, 0x0, 0x0) 19:58:20 executing program 0: unshare(0x600) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000240)={r0, &(0x7f0000000180), 0x0}, 0x20) [ 449.614243][ T24] audit: type=1326 audit(1636833500.854:214062): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13819 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fc6ac117ae9 code=0x0 19:58:20 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x20, 0x0, 0x0, 0x4}, {0x6}]}) 19:58:20 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x75, &(0x7f0000000000), 0x8) 19:58:20 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000400)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "ee627b", 0x8, 0x0, 0x0, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', {[@hopopts]}}}}}, 0x0) 19:58:21 executing program 5: set_mempolicy(0x2, &(0x7f0000000080)=0x1, 0x5e) clone3(&(0x7f00000000c0)={0x110080400, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 449.709555][ T24] audit: type=1326 audit(1636833500.944:214063): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13832 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fc6ac117ae9 code=0x0 19:58:21 executing program 0: unshare(0x600) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000240)={r0, &(0x7f0000000180), 0x0}, 0x20) 19:58:21 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x20, 0x0, 0x0, 0x4}, {0x6}]}) 19:58:21 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000400)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "ee627b", 0x8, 0x0, 0x0, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', {[@hopopts]}}}}}, 0x0) 19:58:21 executing program 4: bind(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000100)}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) quotactl(0x0, &(0x7f0000000180)='./file0\x00', 0xffffffffffffffff, &(0x7f00000001c0)) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000300)="be9c0495d88c6f941c82fbcc7a93cfedfff07bee650c0185a55524a4994f0a25e7a5ca7917d560a36ebeccbd3971960dfca1186753d885c132803316ec0d51fa362ea88d8375b595d658bdb3a51008ac4303ed3ba058687b5ae0ca140a123edd5adb8b18ed", 0x65, 0x4000000, 0x0, 0x0) [ 449.806287][ T24] audit: type=1326 audit(1636833501.044:214064): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13935 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fc6ac117ae9 code=0x0 19:58:21 executing program 3: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802003030011000500e1000c040407008000a000", 0x33a) 19:58:21 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000040)="0201a6ffffff0a000000ff45ac0000ffffffa9000800000000000000024000ffffff82000000e100000088770072803007005500000000000000008000ce55aa", 0x40, 0x1c0}]) 19:58:21 executing program 0: unshare(0x600) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000240)={r0, &(0x7f0000000180), 0x0}, 0x20) 19:58:21 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000400)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "ee627b", 0x8, 0x0, 0x0, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', {[@hopopts]}}}}}, 0x0) 19:58:21 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000000)=0x3d, 0x4) recvmmsg(r0, &(0x7f0000006ec0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000024c0)=""/7, 0x7}}], 0x1, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 19:58:21 executing program 3: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802003030011000500e1000c040407008000a000", 0x33a) 19:58:21 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000400)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "ee627b", 0x8, 0x0, 0x0, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', {[@hopopts]}}}}}, 0x0) 19:58:21 executing program 5: set_mempolicy(0x2, &(0x7f0000000080)=0x1, 0x5e) clone3(&(0x7f00000000c0)={0x110080400, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 19:58:21 executing program 0: sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000440)={'batadv_slave_1\x00', 0x0}) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x18e7f000) openat$dir(0xffffff9c, 0x0, 0x101000, 0x0) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=@newlink={0x28, 0x10, 0x401, 0x0, 0x25dfdbfc, {0x0, 0x0, 0x0, r3}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000840)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x800}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x0) 19:58:21 executing program 3: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802003030011000500e1000c040407008000a000", 0x33a) [ 450.002474][T13968] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 450.040919][T13972] batman_adv: batadv0: Interface deactivated: batadv_slave_1 19:58:21 executing program 4: bind(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000100)}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) quotactl(0x0, &(0x7f0000000180)='./file0\x00', 0xffffffffffffffff, &(0x7f00000001c0)) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000300)="be9c0495d88c6f941c82fbcc7a93cfedfff07bee650c0185a55524a4994f0a25e7a5ca7917d560a36ebeccbd3971960dfca1186753d885c132803316ec0d51fa362ea88d8375b595d658bdb3a51008ac4303ed3ba058687b5ae0ca140a123edd5adb8b18ed", 0x65, 0x4000000, 0x0, 0x0) 19:58:21 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000000)=0x3d, 0x4) recvmmsg(r0, &(0x7f0000006ec0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000024c0)=""/7, 0x7}}], 0x1, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 19:58:21 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x1}, 0x10) write(r0, &(0x7f0000000000)="240000001a005f0214f9f407000904001f00000000020000000200000800040002000000", 0x24) [ 450.049188][T13972] batman_adv: batadv0: Removing interface: batadv_slave_1 19:58:21 executing program 3: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802003030011000500e1000c040407008000a000", 0x33a) 19:58:21 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x3, &(0x7f0000000040)=[{0x14}, {0x35}, {0x6, 0x0, 0x0, 0x7ffffdbf}]}) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) 19:58:21 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000800)=@allocspi={0x22c, 0x16, 0x1, 0x0, 0x0, {{{@in6=@ipv4={'\x00', '\xff\xff', @empty}, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {@in6=@rand_addr=' \x01\x00', 0x0, 0x32}, @in6=@private2}, 0x0, 0x8000}, [@migrate={0x50, 0x12, [{@in=@private, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @in6=@remote, @in=@multicast1}]}, @sa={0xe4, 0x24, {{@in=@local, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}, {@in6=@ipv4={'\x00', '\xff\xff', @multicast2}}, @in6=@mcast1}}]}, 0x22c}}, 0x0) 19:58:21 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x3, 0x4, &(0x7f0000000240)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x7, 0x61, 0x0, 0x39}]}, &(0x7f0000000000)='GPL\x00', 0x5, 0x3e2, &(0x7f00001a7f05)=""/251}, 0x34) 19:58:21 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x1}, 0x10) write(r0, &(0x7f0000000000)="240000001a005f0214f9f407000904001f00000000020000000200000800040002000000", 0x24) [ 450.153733][T14184] unsupported nla_type 36 19:58:21 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x3, &(0x7f0000000040)=[{0x14}, {0x35}, {0x6, 0x0, 0x0, 0x7ffffdbf}]}) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) 19:58:21 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x3, 0x4, &(0x7f0000000240)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x7, 0x61, 0x0, 0x39}]}, &(0x7f0000000000)='GPL\x00', 0x5, 0x3e2, &(0x7f00001a7f05)=""/251}, 0x34) 19:58:21 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x1}, 0x10) write(r0, &(0x7f0000000000)="240000001a005f0214f9f407000904001f00000000020000000200000800040002000000", 0x24) 19:58:21 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000000)=0x3d, 0x4) recvmmsg(r0, &(0x7f0000006ec0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000024c0)=""/7, 0x7}}], 0x1, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 19:58:21 executing program 4: bind(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000100)}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) quotactl(0x0, &(0x7f0000000180)='./file0\x00', 0xffffffffffffffff, &(0x7f00000001c0)) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000300)="be9c0495d88c6f941c82fbcc7a93cfedfff07bee650c0185a55524a4994f0a25e7a5ca7917d560a36ebeccbd3971960dfca1186753d885c132803316ec0d51fa362ea88d8375b595d658bdb3a51008ac4303ed3ba058687b5ae0ca140a123edd5adb8b18ed", 0x65, 0x4000000, 0x0, 0x0) 19:58:21 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000800)=@allocspi={0x22c, 0x16, 0x1, 0x0, 0x0, {{{@in6=@ipv4={'\x00', '\xff\xff', @empty}, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {@in6=@rand_addr=' \x01\x00', 0x0, 0x32}, @in6=@private2}, 0x0, 0x8000}, [@migrate={0x50, 0x12, [{@in=@private, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @in6=@remote, @in=@multicast1}]}, @sa={0xe4, 0x24, {{@in=@local, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}, {@in6=@ipv4={'\x00', '\xff\xff', @multicast2}}, @in6=@mcast1}}]}, 0x22c}}, 0x0) 19:58:21 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x3, &(0x7f0000000040)=[{0x14}, {0x35}, {0x6, 0x0, 0x0, 0x7ffffdbf}]}) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) 19:58:21 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000800)=@allocspi={0x22c, 0x16, 0x1, 0x0, 0x0, {{{@in6=@ipv4={'\x00', '\xff\xff', @empty}, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {@in6=@rand_addr=' \x01\x00', 0x0, 0x32}, @in6=@private2}, 0x0, 0x8000}, [@migrate={0x50, 0x12, [{@in=@private, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @in6=@remote, @in=@multicast1}]}, @sa={0xe4, 0x24, {{@in=@local, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}, {@in6=@ipv4={'\x00', '\xff\xff', @multicast2}}, @in6=@mcast1}}]}, 0x22c}}, 0x0) 19:58:21 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x1}, 0x10) write(r0, &(0x7f0000000000)="240000001a005f0214f9f407000904001f00000000020000000200000800040002000000", 0x24) 19:58:21 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x3, &(0x7f0000000040)=[{0x14}, {0x35}, {0x6, 0x0, 0x0, 0x7ffffdbf}]}) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) 19:58:21 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x3, 0x4, &(0x7f0000000240)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x7, 0x61, 0x0, 0x39}]}, &(0x7f0000000000)='GPL\x00', 0x5, 0x3e2, &(0x7f00001a7f05)=""/251}, 0x34) 19:58:21 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000000)=0x3d, 0x4) recvmmsg(r0, &(0x7f0000006ec0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000024c0)=""/7, 0x7}}], 0x1, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 19:58:21 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) sendmmsg(r0, &(0x7f0000004e00)=[{{&(0x7f0000000100)=@in={0x2, 0x4, @multicast2}, 0x80, 0x0}}], 0x1, 0x0) 19:58:21 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000800)=@allocspi={0x22c, 0x16, 0x1, 0x0, 0x0, {{{@in6=@ipv4={'\x00', '\xff\xff', @empty}, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {@in6=@rand_addr=' \x01\x00', 0x0, 0x32}, @in6=@private2}, 0x0, 0x8000}, [@migrate={0x50, 0x12, [{@in=@private, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @in6=@remote, @in=@multicast1}]}, @sa={0xe4, 0x24, {{@in=@local, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}, {@in6=@ipv4={'\x00', '\xff\xff', @multicast2}}, @in6=@mcast1}}]}, 0x22c}}, 0x0) 19:58:21 executing program 4: bind(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000100)}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) quotactl(0x0, &(0x7f0000000180)='./file0\x00', 0xffffffffffffffff, &(0x7f00000001c0)) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000300)="be9c0495d88c6f941c82fbcc7a93cfedfff07bee650c0185a55524a4994f0a25e7a5ca7917d560a36ebeccbd3971960dfca1186753d885c132803316ec0d51fa362ea88d8375b595d658bdb3a51008ac4303ed3ba058687b5ae0ca140a123edd5adb8b18ed", 0x65, 0x4000000, 0x0, 0x0) 19:58:21 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x3, 0x4, &(0x7f0000000240)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x7, 0x61, 0x0, 0x39}]}, &(0x7f0000000000)='GPL\x00', 0x5, 0x3e2, &(0x7f00001a7f05)=""/251}, 0x34) 19:58:21 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000580)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000054700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300fdff00080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff1}}, [@filter_kind_options=@f_rsvp={{0x9}, {0x1c, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @remote}, @TCA_RSVP_SRC={0x8, 0x3, @empty}, @TCA_RSVP_CLASSID={0x8, 0x1, {0x0, 0xb}}]}}]}, 0x4c}}, 0x0) 19:58:21 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x34, 0xb, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x11}]}]}, 0x34}}, 0x0) 19:58:21 executing program 3: rt_sigaction(0x21, &(0x7f0000000080)={&(0x7f0000000000)="c4c3d50a9600000000fc47d9f49cc4411d5c19f3470faeb500000000450f93f2c4423af5fbc44295dcb6951a0000c42185e589040000003e0f77", 0x0, 0x0}, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x8, &(0x7f0000000180)) 19:58:21 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x100000d, 0x13, r0, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) close(r4) syz_io_uring_submit(r3, r2, &(0x7f0000000040)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r4, 0x0, 0x0}, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) socketpair$nbd(0x1, 0x1, 0x0, 0x0) io_uring_enter(r0, 0x2a71, 0x0, 0x0, 0x0, 0x0) 19:58:21 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = io_uring_setup(0x2096, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, 0x0, 0x0) 19:58:21 executing program 3: rt_sigaction(0x21, &(0x7f0000000080)={&(0x7f0000000000)="c4c3d50a9600000000fc47d9f49cc4411d5c19f3470faeb500000000450f93f2c4423af5fbc44295dcb6951a0000c42185e589040000003e0f77", 0x0, 0x0}, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x8, &(0x7f0000000180)) 19:58:21 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000580)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000054700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300fdff00080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff1}}, [@filter_kind_options=@f_rsvp={{0x9}, {0x1c, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @remote}, @TCA_RSVP_SRC={0x8, 0x3, @empty}, @TCA_RSVP_CLASSID={0x8, 0x1, {0x0, 0xb}}]}}]}, 0x4c}}, 0x0) 19:58:21 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) sendmmsg(r0, &(0x7f0000004e00)=[{{&(0x7f0000000100)=@in={0x2, 0x4, @multicast2}, 0x80, 0x0}}], 0x1, 0x0) 19:58:21 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x4, &(0x7f0000000180)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x37}]}, &(0x7f0000000200)='GPL\x00', 0x6, 0xee, &(0x7f0000000240)=""/238, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:58:21 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = io_uring_setup(0x2096, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, 0x0, 0x0) 19:58:21 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x100000d, 0x13, r0, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) close(r4) syz_io_uring_submit(r3, r2, &(0x7f0000000040)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r4, 0x0, 0x0}, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) socketpair$nbd(0x1, 0x1, 0x0, 0x0) io_uring_enter(r0, 0x2a71, 0x0, 0x0, 0x0, 0x0) 19:58:21 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x4, &(0x7f0000000180)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x37}]}, &(0x7f0000000200)='GPL\x00', 0x6, 0xee, &(0x7f0000000240)=""/238, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:58:21 executing program 3: rt_sigaction(0x21, &(0x7f0000000080)={&(0x7f0000000000)="c4c3d50a9600000000fc47d9f49cc4411d5c19f3470faeb500000000450f93f2c4423af5fbc44295dcb6951a0000c42185e589040000003e0f77", 0x0, 0x0}, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x8, &(0x7f0000000180)) 19:58:21 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) sendmmsg(r0, &(0x7f0000004e00)=[{{&(0x7f0000000100)=@in={0x2, 0x4, @multicast2}, 0x80, 0x0}}], 0x1, 0x0) 19:58:21 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = io_uring_setup(0x2096, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, 0x0, 0x0) 19:58:21 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x4, &(0x7f0000000180)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x37}]}, &(0x7f0000000200)='GPL\x00', 0x6, 0xee, &(0x7f0000000240)=""/238, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:58:21 executing program 3: rt_sigaction(0x21, &(0x7f0000000080)={&(0x7f0000000000)="c4c3d50a9600000000fc47d9f49cc4411d5c19f3470faeb500000000450f93f2c4423af5fbc44295dcb6951a0000c42185e589040000003e0f77", 0x0, 0x0}, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x8, &(0x7f0000000180)) 19:58:21 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000580)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000054700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300fdff00080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff1}}, [@filter_kind_options=@f_rsvp={{0x9}, {0x1c, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @remote}, @TCA_RSVP_SRC={0x8, 0x3, @empty}, @TCA_RSVP_CLASSID={0x8, 0x1, {0x0, 0xb}}]}}]}, 0x4c}}, 0x0) 19:58:21 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x4, &(0x7f0000000180)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x37}]}, &(0x7f0000000200)='GPL\x00', 0x6, 0xee, &(0x7f0000000240)=""/238, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:58:22 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x100000d, 0x13, r0, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) close(r4) syz_io_uring_submit(r3, r2, &(0x7f0000000040)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r4, 0x0, 0x0}, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) socketpair$nbd(0x1, 0x1, 0x0, 0x0) io_uring_enter(r0, 0x2a71, 0x0, 0x0, 0x0, 0x0) 19:58:22 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = io_uring_setup(0x2096, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, 0x0, 0x0) 19:58:22 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) sendmmsg(r0, &(0x7f0000004e00)=[{{&(0x7f0000000100)=@in={0x2, 0x4, @multicast2}, 0x80, 0x0}}], 0x1, 0x0) 19:58:22 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500154001008178a8001600a4000100e558f03003ac000000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 19:58:22 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x19) ioctl$TIOCSTI(r0, 0x5437, 0x0) [ 450.780206][T14587] __nla_validate_parse: 8 callbacks suppressed [ 450.780220][T14587] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 19:58:22 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r2) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000100)={0x0, 0x0, 0x3}) 19:58:22 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x5, 0x5, 0x7, 0x9}, 0x40) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x6, 0x4, 0x100000001, 0x0, r1}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x0, 0x0}, 0x173) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r2, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r2, &(0x7f00000001c0), &(0x7f0000000340)=""/113}, 0x20) 19:58:22 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x100000d, 0x13, r0, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) close(r4) syz_io_uring_submit(r3, r2, &(0x7f0000000040)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r4, 0x0, 0x0}, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) socketpair$nbd(0x1, 0x1, 0x0, 0x0) io_uring_enter(r0, 0x2a71, 0x0, 0x0, 0x0, 0x0) 19:58:22 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500154001008178a8001600a4000100e558f03003ac000000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 19:58:22 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x19) ioctl$TIOCSTI(r0, 0x5437, 0x0) 19:58:22 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000580)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000054700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300fdff00080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff1}}, [@filter_kind_options=@f_rsvp={{0x9}, {0x1c, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @remote}, @TCA_RSVP_SRC={0x8, 0x3, @empty}, @TCA_RSVP_CLASSID={0x8, 0x1, {0x0, 0xb}}]}}]}, 0x4c}}, 0x0) 19:58:22 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x19) ioctl$TIOCSTI(r0, 0x5437, 0x0) [ 450.901989][T14610] program syz-executor.2 is using a deprecated SCSI ioctl, please convert it to SG_IO 19:58:22 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500154001008178a8001600a4000100e558f03003ac000000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 19:58:22 executing program 1: syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000340)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000001c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000010d00)=ANY=[]) chdir(&(0x7f0000000000)='./file0\x00') creat(&(0x7f0000000040)='./bus\x00', 0x0) chown(&(0x7f0000000100)='./bus\x00', 0x0, 0xee01) 19:58:22 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x5, 0x5, 0x7, 0x9}, 0x40) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x6, 0x4, 0x100000001, 0x0, r1}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x0, 0x0}, 0x173) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r2, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r2, &(0x7f00000001c0), &(0x7f0000000340)=""/113}, 0x20) 19:58:22 executing program 1: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f00000002c0)={0x40}, 0x10) 19:58:22 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r2) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000100)={0x0, 0x0, 0x3}) 19:58:22 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500154001008178a8001600a4000100e558f03003ac000000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 19:58:22 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x19) ioctl$TIOCSTI(r0, 0x5437, 0x0) 19:58:22 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x5, 0x5, 0x7, 0x9}, 0x40) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x6, 0x4, 0x100000001, 0x0, r1}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x0, 0x0}, 0x173) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r2, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r2, &(0x7f00000001c0), &(0x7f0000000340)=""/113}, 0x20) [ 451.005831][T14824] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 451.035207][T14829] program syz-executor.2 is using a deprecated SCSI ioctl, please convert it to SG_IO 19:58:22 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000000340)={0x0, {'syz1\x00', 'syz1\x00', 'syz1\x00', &(0x7f0000000180)=""/15, 0xf}}, 0x120) readv(r0, &(0x7f0000002680)=[{&(0x7f0000001540)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/103, 0x29}], 0x2) read(r0, &(0x7f0000000140)=""/38, 0x26) write$UHID_DESTROY(r0, &(0x7f0000000040), 0x4) 19:58:22 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x7, 0x7, 0x8, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x19, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) [ 451.105926][ T5] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 451.113433][ T5] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 451.120826][ T5] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 451.128584][ T5] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 451.135981][ T5] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 451.143391][ T5] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 19:58:22 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x10000, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020801000240008000f80100200040000000000000000000800029600c6cf153595a4b414c4c4552202046415431322020200e1fbe5b7cac22c0740b56b40ebb0700cd105eebf032e4cd16cd19ebfe54686973206973206e6f74206120626f6f7461626c65206469736b2e2020506c6561736520696e73657274206120626f6f7461626c6520666c6f70707920616e640d0a707265737320616e79206b657920746f2074727920616761696e202e2e2e200d0a00", 0xc0}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aaf8ffff00f0ffffffff078000ffffff00"/64, 0x40, 0x1e0}, {&(0x7f0000010200)="f8ffff00f0ffffffff078000ffffff00"/32, 0x20, 0x400}, {&(0x7f0000010300)="53595a4b414c4c45522020080000e980325132510000e980325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c45302020202020201000a5e970325132510000e970325103000000000041660069006c00650031000f00100000ffffffffffffffffffff0000ffffffff46494c45312020202020202000a5e970325132510000e970325105000a00000041660069006c00650032000f00140000ffffffffffffffffffff0000ffffffff46494c45322020202020202000a5e970325132510000e970325106002823000041660069006c0065002e000f00d263006f006c0064000000ffff0000ffffffff46494c457e312020434f4c2000a5e970325132510000e9703251090064000000", 0x120, 0x600}, {&(0x7f0000010500)="2e202020202020202020201000a5e970325132510000e97032510300000000002e2e2020202020202020201000a5e970325132510000e970325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c45302020202020202000a5e970325132510000e970325104001a040000", 0x80, 0x1e00}, {&(0x7f0000010600)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x2e00}, {&(0x7f0000010b00)='syzkallers\x00'/32, 0x20, 0x3e00}, {&(0x7f0000010c00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x7e00}], 0x0, &(0x7f0000010d00)) 19:58:22 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000e2fe5a23000000", @ANYRES32, @ANYBLOB="080002"], 0x20}}, 0x0) 19:58:22 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x5, 0x5, 0x7, 0x9}, 0x40) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x6, 0x4, 0x100000001, 0x0, r1}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x0, 0x0}, 0x173) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r2, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r2, &(0x7f00000001c0), &(0x7f0000000340)=""/113}, 0x20) 19:58:22 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x860a}, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) sendmsg$AUDIT_DEL_RULE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f00000007c0)=ANY=[@ANYBLOB="a93105f68a4e8dab2d22cc3e9699934d9a495098dcb0aefefd7df678aa02657535361b3bb7d239cd485733a3b773390b5f4f0335fa68bb74fe96c888191e76ca25a6da56edf7db20c1f51122c5729178dfa6339247c3a866e1a0ae0a6b4bd8cc161207a8a79c8dbbf7be92e1fc7a6b4452982d5208b3ccf5e9a44d1e8e71940649dbd96ba17ddb39c56c8924aa026a7da97a36eb2baac6e92a9a9addaa9c332f7de32dcc61fa3d3e728b63b1a8753258"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x7644ac02}, 0x10}, 0x78) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x218, 0x68, 0x0, 0x98, 0x0, 0x98, 0x180, 0x178, 0x178, 0x180, 0x178, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}, {0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xa0, 0xe0, 0x0, {}, [@common=@addrtype={{0x30}}]}, @common=@inet=@TCPOPTSTRIP={0x40}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x278) ioctl$int_in(0xffffffffffffffff, 0x5421, 0x0) timer_create(0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) [ 451.150809][ T5] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 451.158215][ T5] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 451.165629][ T5] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 451.173034][ T5] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 451.180442][ T5] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 451.187834][ T5] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 451.195263][ T5] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 19:58:22 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r2) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000100)={0x0, 0x0, 0x3}) [ 451.202672][ T5] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 451.210142][ T5] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 451.216687][T14945] x_tables: ip_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 451.236388][T14947] validate_nla: 6 callbacks suppressed [ 451.236403][T14947] netlink: 'syz-executor.4': attribute type 2 has an invalid length. 19:58:22 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x7, 0x7, 0x8, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x19, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 19:58:22 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000020307031dfffd946ff20c0020200a0009000200021d8568021baba20400ff7e", 0x24}], 0x1}, 0x0) [ 451.238348][T14951] program syz-executor.2 is using a deprecated SCSI ioctl, please convert it to SG_IO 19:58:22 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x860a}, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) sendmsg$AUDIT_DEL_RULE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f00000007c0)=ANY=[@ANYBLOB="a93105f68a4e8dab2d22cc3e9699934d9a495098dcb0aefefd7df678aa02657535361b3bb7d239cd485733a3b773390b5f4f0335fa68bb74fe96c888191e76ca25a6da56edf7db20c1f51122c5729178dfa6339247c3a866e1a0ae0a6b4bd8cc161207a8a79c8dbbf7be92e1fc7a6b4452982d5208b3ccf5e9a44d1e8e71940649dbd96ba17ddb39c56c8924aa026a7da97a36eb2baac6e92a9a9addaa9c332f7de32dcc61fa3d3e728b63b1a8753258"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x7644ac02}, 0x10}, 0x78) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x218, 0x68, 0x0, 0x98, 0x0, 0x98, 0x180, 0x178, 0x178, 0x180, 0x178, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}, {0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xa0, 0xe0, 0x0, {}, [@common=@addrtype={{0x30}}]}, @common=@inet=@TCPOPTSTRIP={0x40}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x278) ioctl$int_in(0xffffffffffffffff, 0x5421, 0x0) timer_create(0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) 19:58:22 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000e2fe5a23000000", @ANYRES32, @ANYBLOB="080002"], 0x20}}, 0x0) 19:58:22 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x7, 0x7, 0x8, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x19, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) [ 451.311221][T14959] x_tables: ip_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 451.320813][T14957] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 451.345492][T14964] netlink: 'syz-executor.4': attribute type 2 has an invalid length. 19:58:22 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000100)={0x1}, 0x10) write(r0, &(0x7f0000000000)="240000001a005f0214f9f407000904001f00000000000000000000000800040300000000", 0x24) 19:58:22 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r2) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000100)={0x0, 0x0, 0x3}) 19:58:22 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x7, 0x7, 0x8, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x19, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 19:58:22 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x860a}, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) sendmsg$AUDIT_DEL_RULE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f00000007c0)=ANY=[@ANYBLOB="a93105f68a4e8dab2d22cc3e9699934d9a495098dcb0aefefd7df678aa02657535361b3bb7d239cd485733a3b773390b5f4f0335fa68bb74fe96c888191e76ca25a6da56edf7db20c1f51122c5729178dfa6339247c3a866e1a0ae0a6b4bd8cc161207a8a79c8dbbf7be92e1fc7a6b4452982d5208b3ccf5e9a44d1e8e71940649dbd96ba17ddb39c56c8924aa026a7da97a36eb2baac6e92a9a9addaa9c332f7de32dcc61fa3d3e728b63b1a8753258"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x7644ac02}, 0x10}, 0x78) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x218, 0x68, 0x0, 0x98, 0x0, 0x98, 0x180, 0x178, 0x178, 0x180, 0x178, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}, {0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xa0, 0xe0, 0x0, {}, [@common=@addrtype={{0x30}}]}, @common=@inet=@TCPOPTSTRIP={0x40}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x278) ioctl$int_in(0xffffffffffffffff, 0x5421, 0x0) timer_create(0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) [ 451.353926][ T5] hid-generic 0000:0000:0000.0010: hidraw0: HID v0.00 Device [syz1] on syz1 19:58:22 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000e2fe5a23000000", @ANYRES32, @ANYBLOB="080002"], 0x20}}, 0x0) 19:58:22 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x52, &(0x7f0000000140)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "063ff2", 0x1c, 0x6, 0x0, @private0, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@mss={0x2, 0x4}, @exp_fastopen={0xfe, 0x4}]}}}}}}}}, 0x0) [ 451.382519][T14980] program syz-executor.2 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 451.384320][T15007] x_tables: ip_tables: TCPOPTSTRIP target: only valid in mangle table, not raw 19:58:22 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000020307031dfffd946ff20c0020200a0009000200021d8568021baba20400ff7e", 0x24}], 0x1}, 0x0) 19:58:22 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r0 = memfd_create(&(0x7f0000000080)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\x91\x1b\x80\x93\x81v\xc5o\xa4k\x012>\xa1\x9c\x86-=x\x1c\x9f\x97(\xd9c\xecR\xd6\xe8\xf3Y\x12\"p^\xc1\x0f\xec9\xb3\xb0Rw\xb7\r\x00\x00\x00\x00\x00\x00\x00\x05\x00\x00\xa5\xd4\xa9\xa7\x1c,|9A\xb4m\x16\xef\xbd_\vLa\x97=\xa1\xa4\nl~\xdb4\xc8\x88\xe0\x1a\x11\xe8\x86\xc3\x89\x98!\x92`\x84\xffd\xd2\"\xf8\xdb\xa7\xc6,\x16X\x81\x13\x1d\x00\xb7e\"\"\x1e@FB\xd8\x92\x1f\xc3\xf9\x05\x83h\x7fX\xef\x85\xe5W\x84\xcdm\xb5\xca\xb5\x94be[\x19\xedw\xca\xe4\xf7\xf4\xcf\xc7\xe6\xd4\xa0\xdd\b\xdbe\xc6L\x17yQd\vh\xa0\ruda\xd4\x01\xf5', 0x0) readahead(r0, 0x0, 0x0) [ 451.432997][T15149] netlink: 'syz-executor.4': attribute type 2 has an invalid length. [ 451.460158][T15178] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 19:58:22 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000e2fe5a23000000", @ANYRES32, @ANYBLOB="080002"], 0x20}}, 0x0) 19:58:22 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x860a}, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) sendmsg$AUDIT_DEL_RULE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f00000007c0)=ANY=[@ANYBLOB="a93105f68a4e8dab2d22cc3e9699934d9a495098dcb0aefefd7df678aa02657535361b3bb7d239cd485733a3b773390b5f4f0335fa68bb74fe96c888191e76ca25a6da56edf7db20c1f51122c5729178dfa6339247c3a866e1a0ae0a6b4bd8cc161207a8a79c8dbbf7be92e1fc7a6b4452982d5208b3ccf5e9a44d1e8e71940649dbd96ba17ddb39c56c8924aa026a7da97a36eb2baac6e92a9a9addaa9c332f7de32dcc61fa3d3e728b63b1a8753258"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x7644ac02}, 0x10}, 0x78) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x218, 0x68, 0x0, 0x98, 0x0, 0x98, 0x180, 0x178, 0x178, 0x180, 0x178, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}, {0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xa0, 0xe0, 0x0, {}, [@common=@addrtype={{0x30}}]}, @common=@inet=@TCPOPTSTRIP={0x40}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x278) ioctl$int_in(0xffffffffffffffff, 0x5421, 0x0) timer_create(0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) 19:58:22 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000100)={0x1}, 0x10) write(r0, &(0x7f0000000000)="240000001a005f0214f9f407000904001f00000000000000000000000800040300000000", 0x24) [ 451.475792][T15179] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:58:22 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000020307031dfffd946ff20c0020200a0009000200021d8568021baba20400ff7e", 0x24}], 0x1}, 0x0) [ 451.505058][ T24] audit: type=1326 audit(1636833502.744:214065): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15181 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3052666ae9 code=0x7ffc0000 [ 451.506422][T15183] netlink: 'syz-executor.4': attribute type 2 has an invalid length. [ 451.540670][ T24] audit: type=1326 audit(1636833502.774:214066): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15181 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f3052666ae9 code=0x7ffc0000 [ 451.560530][T15191] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 451.565254][ T24] audit: type=1326 audit(1636833502.774:214067): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15181 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3052666ae9 code=0x7ffc0000 19:58:22 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000020307031dfffd946ff20c0020200a0009000200021d8568021baba20400ff7e", 0x24}], 0x1}, 0x0) [ 451.598628][ T24] audit: type=1326 audit(1636833502.774:214068): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15181 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=187 compat=0 ip=0x7f3052666ae9 code=0x7ffc0000 [ 451.611604][T15185] x_tables: ip_tables: TCPOPTSTRIP target: only valid in mangle table, not raw 19:58:22 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000100)={0x1}, 0x10) write(r0, &(0x7f0000000000)="240000001a005f0214f9f407000904001f00000000000000000000000800040300000000", 0x24) 19:58:22 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0xd13e7) 19:58:22 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000003840)={&(0x7f00000036c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x6, [@volatile={0x0, 0x0, 0x0, 0x9, 0x3}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x2, 0x1}, {0x5}, {}]}, @enum]}, {0x0, [0x0, 0x5f, 0x0, 0x0]}}, &(0x7f0000003780)=""/129, 0x5a, 0x81, 0x1}, 0x20) 19:58:22 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x1, 0x0, &(0x7f00000001c0)) [ 451.623053][ T24] audit: type=1326 audit(1636833502.774:214069): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15181 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3052666ae9 code=0x7ffc0000 [ 451.656268][ T24] audit: type=1326 audit(1636833502.774:214070): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15181 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f3052666ae9 code=0x7ffc0000 [ 451.684473][T15283] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 19:58:23 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x52, &(0x7f0000000140)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "063ff2", 0x1c, 0x6, 0x0, @private0, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@mss={0x2, 0x4}, @exp_fastopen={0xfe, 0x4}]}}}}}}}}, 0x0) 19:58:23 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000000040)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001900)=[{0x10}, {0x10, 0x110, 0xc}], 0x20}}], 0x1, 0x0) 19:58:23 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r0 = memfd_create(&(0x7f0000000080)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\x91\x1b\x80\x93\x81v\xc5o\xa4k\x012>\xa1\x9c\x86-=x\x1c\x9f\x97(\xd9c\xecR\xd6\xe8\xf3Y\x12\"p^\xc1\x0f\xec9\xb3\xb0Rw\xb7\r\x00\x00\x00\x00\x00\x00\x00\x05\x00\x00\xa5\xd4\xa9\xa7\x1c,|9A\xb4m\x16\xef\xbd_\vLa\x97=\xa1\xa4\nl~\xdb4\xc8\x88\xe0\x1a\x11\xe8\x86\xc3\x89\x98!\x92`\x84\xffd\xd2\"\xf8\xdb\xa7\xc6,\x16X\x81\x13\x1d\x00\xb7e\"\"\x1e@FB\xd8\x92\x1f\xc3\xf9\x05\x83h\x7fX\xef\x85\xe5W\x84\xcdm\xb5\xca\xb5\x94be[\x19\xedw\xca\xe4\xf7\xf4\xcf\xc7\xe6\xd4\xa0\xdd\b\xdbe\xc6L\x17yQd\vh\xa0\ruda\xd4\x01\xf5', 0x0) readahead(r0, 0x0, 0x0) 19:58:23 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000100)={0x1}, 0x10) write(r0, &(0x7f0000000000)="240000001a005f0214f9f407000904001f00000000000000000000000800040300000000", 0x24) 19:58:23 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x1, 0x0, &(0x7f00000001c0)) 19:58:23 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000003840)={&(0x7f00000036c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x6, [@volatile={0x0, 0x0, 0x0, 0x9, 0x3}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x2, 0x1}, {0x5}, {}]}, @enum]}, {0x0, [0x0, 0x5f, 0x0, 0x0]}}, &(0x7f0000003780)=""/129, 0x5a, 0x81, 0x1}, 0x20) 19:58:23 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r0 = memfd_create(&(0x7f0000000080)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\x91\x1b\x80\x93\x81v\xc5o\xa4k\x012>\xa1\x9c\x86-=x\x1c\x9f\x97(\xd9c\xecR\xd6\xe8\xf3Y\x12\"p^\xc1\x0f\xec9\xb3\xb0Rw\xb7\r\x00\x00\x00\x00\x00\x00\x00\x05\x00\x00\xa5\xd4\xa9\xa7\x1c,|9A\xb4m\x16\xef\xbd_\vLa\x97=\xa1\xa4\nl~\xdb4\xc8\x88\xe0\x1a\x11\xe8\x86\xc3\x89\x98!\x92`\x84\xffd\xd2\"\xf8\xdb\xa7\xc6,\x16X\x81\x13\x1d\x00\xb7e\"\"\x1e@FB\xd8\x92\x1f\xc3\xf9\x05\x83h\x7fX\xef\x85\xe5W\x84\xcdm\xb5\xca\xb5\x94be[\x19\xedw\xca\xe4\xf7\xf4\xcf\xc7\xe6\xd4\xa0\xdd\b\xdbe\xc6L\x17yQd\vh\xa0\ruda\xd4\x01\xf5', 0x0) readahead(r0, 0x0, 0x0) 19:58:23 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x1, 0x0, &(0x7f00000001c0)) 19:58:23 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000000040)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001900)=[{0x10}, {0x10, 0x110, 0xc}], 0x20}}], 0x1, 0x0) 19:58:23 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ip6erspan={{0xe}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_IKEY={0x8, 0x4, 0x1}]}}}]}, 0x44}}, 0x0) [ 451.809487][T15413] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:58:23 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x52, &(0x7f0000000140)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "063ff2", 0x1c, 0x6, 0x0, @private0, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@mss={0x2, 0x4}, @exp_fastopen={0xfe, 0x4}]}}}}}}}}, 0x0) 19:58:23 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000000040)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001900)=[{0x10}, {0x10, 0x110, 0xc}], 0x20}}], 0x1, 0x0) 19:58:23 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000003840)={&(0x7f00000036c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x6, [@volatile={0x0, 0x0, 0x0, 0x9, 0x3}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x2, 0x1}, {0x5}, {}]}, @enum]}, {0x0, [0x0, 0x5f, 0x0, 0x0]}}, &(0x7f0000003780)=""/129, 0x5a, 0x81, 0x1}, 0x20) 19:58:23 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ip6erspan={{0xe}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_IKEY={0x8, 0x4, 0x1}]}}}]}, 0x44}}, 0x0) 19:58:23 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x1, 0x0, &(0x7f00000001c0)) 19:58:23 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r0 = memfd_create(&(0x7f0000000080)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\x91\x1b\x80\x93\x81v\xc5o\xa4k\x012>\xa1\x9c\x86-=x\x1c\x9f\x97(\xd9c\xecR\xd6\xe8\xf3Y\x12\"p^\xc1\x0f\xec9\xb3\xb0Rw\xb7\r\x00\x00\x00\x00\x00\x00\x00\x05\x00\x00\xa5\xd4\xa9\xa7\x1c,|9A\xb4m\x16\xef\xbd_\vLa\x97=\xa1\xa4\nl~\xdb4\xc8\x88\xe0\x1a\x11\xe8\x86\xc3\x89\x98!\x92`\x84\xffd\xd2\"\xf8\xdb\xa7\xc6,\x16X\x81\x13\x1d\x00\xb7e\"\"\x1e@FB\xd8\x92\x1f\xc3\xf9\x05\x83h\x7fX\xef\x85\xe5W\x84\xcdm\xb5\xca\xb5\x94be[\x19\xedw\xca\xe4\xf7\xf4\xcf\xc7\xe6\xd4\xa0\xdd\b\xdbe\xc6L\x17yQd\vh\xa0\ruda\xd4\x01\xf5', 0x0) readahead(r0, 0x0, 0x0) [ 451.892188][T15425] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:58:23 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ip6erspan={{0xe}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_IKEY={0x8, 0x4, 0x1}]}}}]}, 0x44}}, 0x0) 19:58:23 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000003840)={&(0x7f00000036c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x6, [@volatile={0x0, 0x0, 0x0, 0x9, 0x3}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x2, 0x1}, {0x5}, {}]}, @enum]}, {0x0, [0x0, 0x5f, 0x0, 0x0]}}, &(0x7f0000003780)=""/129, 0x5a, 0x81, 0x1}, 0x20) 19:58:23 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000000040)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001900)=[{0x10}, {0x10, 0x110, 0xc}], 0x20}}], 0x1, 0x0) 19:58:23 executing program 1: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_nanosleep(0x0, 0x0, &(0x7f00000002c0)={0x0, r1+10000000}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) 19:58:23 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x52, &(0x7f0000000140)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "063ff2", 0x1c, 0x6, 0x0, @private0, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@mss={0x2, 0x4}, @exp_fastopen={0xfe, 0x4}]}}}}}}}}, 0x0) 19:58:23 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ip6erspan={{0xe}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_IKEY={0x8, 0x4, 0x1}]}}}]}, 0x44}}, 0x0) 19:58:23 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) socket$kcm(0xa, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x6000, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef426000000e3bd6efb440009000e000a0010000000008000001201", 0x2e}], 0x1}, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000200), 0x100, 0x0) sendmsg$kcm(r1, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000000240)="eb1af466ea731c6c2b6caecf5506c4b9e3efd4b54280ed33ac3c4d5be1843e748988ec5b5e4105af2a50de4ef64f19fda906ce4bc5a964df6d98f2f136322546d99c", 0x42}, {&(0x7f0000000300)="e70d79b0c9269331fbe704848232d0be2ff3f31d00702ef4a10268b03b9199099579f3eb8a026fe15c7cf40f8f41807bf3aa798f26c7787ef952ae90ddfc73ad6482d2417e39bcfe122085719f22d97ac80c34672679e23bf7245444761acc12fee0d7dcb4498c65204c531a7162c4b3721541f952652738f4a4013d2dfc533bd9259babebdae45605bf92ca3bdcbc347d530593ff9db7e4f0b9a73977c0325270f3301432fe680c667b91b9c3d04c067b43a2ed88e217dc0289afdaf7b284d0148eacbaec3385c35fcf7c9519568d0f3db032bbaa3a29e82b7785b478ae1fecb50bb7d78ba03a2c7d7cb30d1178c8af65951b7a1378486314ec6b72115fc3565e2833bb0c91ad84a6d060269ae1d32283b868f6b4bd7b4e6badaa784605c04f467af26a79deacdb80fee4750b440218b02df1cb6b54995780d66df9b01068df6a0c70c819b2b26f4194af63cd4641f8910681eb467303d9bdb38cd659b211c24e1b56fda9414be6f2027eeff0025814746458e082ce9f0004ac5a14dc88ff7b3e93bb60061a6fda3ceb06a20478a417cb8ae87003886eb3f645376a7f3aedfbea4ff69893e5d2cb206addf21e8da32600cb33126dda0bd852c0a7d01b7be3577bcccef9fc9b621fd237bedbb9e03162f2f18c48d5a498dd0b22a860d4fc1cdb62c4fd9a87cbe1273ec167119011e7ec696195beeac7e59cd02d0c812bd15b487bfb24be8468228765594c9d607d5230968b1ca37e190cfa4ee9bc7b1a00cc463eefe3d4a58313811324919a4cfb47403c79272eb8d5bf3019f4886c6267a2441e5f5742a9b94be9717e8073c7fbd51143497909ba0ae9e595876d4c4254ec29050ab64b12daa4ffc0c1370e092a7141b64139566dd835ece85ab3ba818a0bee8e684fe3e3f1affb7df8bcea565d04f225b722e2277e99692ceb7ce39e7726099a9dcb66a9c08780d37bb6d78c58b5b6081eb71c117620c9ef75af530ceaa0a106d7a8e75cfa402c24a5da1932e02e566cbcc5205e23d456c4d475ecd70c1b0b888e9d7723b9fb9d9c9eece33c90309a2f6858fd373fafd1e0e6fbdfd1c36457e09a76c8bd53d34b1861e7cf5177d7d68c1de9ada19b4425111534434fe44e67bf424608d703dd6cc9cb7ed5d1a81009f671ab8d0ece6b3ff899d809486ce7fc4cf450b2cff2013cadcd029ae52a1707d939da6abaf11d5fd6ddf191d38b5234397705869a688f90b5f6ad072e157670e16d016a098d290fad6b397e14c979b7bca8acb2341ab3b5ebccd0bffe83a3bc1c8033bb377d4830d2eaf26dfbbe3c6eff96803c94daeedafddc4e4a2adf70b70f1b8912daad9944346052108a9e1a03d15e1b605e5d5c13cb6d65a05665ff14065eb82ab6fbfb44d97fbab7a2315b6ce9281dcb3acefe1142ca7679657c24e69570fea000916cf2e3d4086b1e2a8c1aea2500ece3090ad03cbed8196d75ea642313ace4a2c92b260bbf31024a35cf53a25a17e54903bb175dd0f1ee23804741594b8a1bac6fe1e88e712b53d2ee8473cef40b3259f0f6aa0160aa691b2f59515ee1b33b79b48fd169b94e2d6b40739203fef85ed2dd7982b9227a510f25bce8bf551a839fa762dd797271c808fa5bb560c541a6ee1c0f3c333e0586795c0ab631e3d66487f44acdaa73393226a0c7c11c73c2dd758267b9ae525eb969d1cf80b8789f3a477ebf84616b28919e170876c1c6679bed7eac5a056c6f5b3afbe0d1450ab489399349456e7f28e62b61538d7d55419b1b66f7793d95691015a62481240c0a444ad3372afcbeae14f18b86be8461d7a8608712406e99ac95c4d3e19439a142126204d3f945ec12e5030d16f03bcbfb08dfe3f54fcce6d964e2798b3b10677b75091d597febd2bdc9fb3e8ccfcff6c3aed5a80d7d867a5568e40388b3db27f1437109c2d690fc407c2d7f8739ebd5aa708e4d00a7325088a0a5431700b0ecab99f917028b98ed66ca355e8d7b2a055df2877c132ba8f8474371190452270b525075595b08d50c484ef2605856aa8296a6578930f89bac0e1f5d3da8a1fbf6de7ccf92e23e979fe43145bb0509f7bdfe3aa2d60e757a0f7356a61587eae3c2317029168e5ac53fea8325b4b39c79f2bde9a3ed4835113e3e2669ce1e6f0eb01078196497c9642f0264ce51142317a4489f1e38ad34074a09d8f4624295da0e73b156facc46a0c0a93633dfd7b2f25502a06fbf179f67aa8c684b02221c4ff3f6b204da27cecf869e7b953ee574632d32b544072e9b4a614c22451f252140cd97c43f429af0528fe67392701e72d9db14d54c7cd9fe956915aef117e3ab4d97b94c39ba730c676453d3d57496b95ac7d1f49cb42e5f5b89db8a4b7c9fe6c6b5210a616965a19dd44b1a32f58cd346323eac416b045c698075637e4cb2b7385ebe105be75a9ab1ead97960d0cfaba0f354b15948149b6111f0f45701a3c45e12419ee104b488e7ecd77c5102cbe7af25681f8c3952c298cbc663e02f6ae480505645ddeebaf3a94b7164c731903ae3d08e85fb801e451cc2e96b359ed2cc9cb7df901ddebc0fa02fdca7effdd8045c41a960300354d2b3101ce43114b01cbda7de3b33b904851e8f90b7c99f90a072908f1118fb5464643897b321babf0a816e717d897b322b5af8763eaecbdeaa821876f84c5183088afe24aa46740557131bed77d920751eeaa74e18bc08071f7648a098302f0a40f240c8364d60b0a720d63dda12f5341a311952d6c9d74c6fdd8a63f7b26ee6ec1cf23c2f1dbaa967fb3876afb503429458aafca2e205859d8ce2cf4c5e5b8f8deb3a8a7fbd77d07f974c8c4ec95cd4ad89c7db2653e47ccdcabc04c91bf4305d802f3049955655f2f30276dd79e84228cee119b9c43986156716f6aece0ee6559fb76bcea26fd38b30c24d5d17debeb5e501f32e273aa7ca8a9bf181662c54371e138682bd77e8bbc68db1d377bf5d1a129d944298e5b0290e7b9082287cee16c45cb6fa86e80f9e518309a876afc5b893669d660535ded7afca0d90b537b0397663d06aa0f161b9b8f6c9ccf2189824c93334588a1e26f7ac15bc5d36f1bfddc9770f9a1bdf2557126cfaa57357fdd9c791bb5e7533d514d4538b81e141917e7b7d3c98f6eef88c3c744fa2394d5e387c0365cfa03c2d82430f0dc32c8e02d7fd6e58edbac6b0d235452f0807d267f6f23f0d60f354302b4769412802f8bb3037645126a3f2ca4383ecc766328196cd31cc4a623e21299b2531afb7497d45aba84444970576f0be742527519529a897407930cb9f721a737e8573a7a62c791fc7d6f54b30caff06ddcb3ad3861bb43c23f68fd885885e97e12fac3e0cca82f6e6d801747103ca307a65c16d70e370976235c17d2c1622f26fdf09052995f5e17a7dd2d204d7027a8e8e5a2a6f72465069520bc06878f5bdfb6256fad047eb4b34e518666c3a3ae49f8b51ef163a77dd6c5a2fd939ac7f97e7a27e13a1c7bc61125e44dd19343d568246d015fc146cec76f1bbea64d4997ba4b36d9bf4bc55e837a0aeac43a594419e3186e7e3a1adec7f4c8614f6c1e5271bd6de5f3811125a37ba765ac1a3fb51018443531e3612ec498a3b1afeef61a8cee7e379d4196db2bf6efc671de88824d49be164bb8b119e55a5e7269d8a137da0437285ad25b794d1cbf8ed426ff2b2bf0bd33c037ada03e7a3fd482fac98cac2e29555c7b779346b533f242eda7b529a570d26274ef251d70091c5adf71931477014907c57390f4ecd0364ecffa153b5bd3c20e3e84adbe26eabfa0daca28c168010c157c3a96564efd4c8375034bc4bad35ceba2d62fde8c827b04b1d6449602f0d796c05513b3a2355b5c1484ad01bf14bf5c2667f4fc8afc54a12f70bec208fd7864dac4de250475c5cdcc68e51716e8060b48ce11e1c6bf938ca6a9d40565a8ebcd8a27e76648ee7a2f31b19f894167b51b635ebd9ebf319eb8d97b7d0a48d052595b0b58d6a85233209f67c9e1d1d8a1dc73352eab5253e9ca44a6acb33e25e0df3bd630f0cae93a1ed4e5d49c2cf4c7957141ba9d3df2bec41729b391b0033d534beaa126739c9a03bfaf01bb78948c7d65d84aa01b6b67e465876a083490f56a36cfa9b951b97963c9eb58d576fc2aab925ef79897f98a2d6067320d82864e24d5d0812b1d8b9dbc40db27f58505396dc0b00cd5bf4c85a5196e715ebf8eb42983c2348d6ea3d99b4164edeaf219d7d5ddc9db371fca081cce43bbaaf24f7748ab847facd9b82c9221572997a7aba46f893fdb6345c08c4d4d28489b3c86950a8a0d7150434d26672054f3dcba84aa5f7507febd19368204e72b3009a12291c197296fd3830d0321fcbee3a1775a3023a019d2c7f26708707a27121528ab97eda1c1c898b63d28242388b09fcbac942afa1aae25c93c28963d275791fa12e848b6a6f5363493aed903dc49dbe5f54520c47abf39ca353c8909da2bf029a031de044104419fd1ed366ce7c4b3c64aecae2b50a50417c423521501b56d0c9f46fcf70b9c044826dda12c9b8322bab65685c2860efb5ae21e9885cd77561eea61a4e55406c209b19f635cce8826df81e12918a8dfa4867afea91cd47964fc3b119d496eceb8075608c806d37f077eb45da5dd593296978958f76c4a288198a3c110aa1f861a609253f14088ecf36e996247d0a9dc0de2be51e83d64faf6cd922b7aa488bba0e264829689943cef2e608ec8299c25facfd7ae3292bb70fc9eefbf0ae87e4ee74db824d4d95f4e28fd2ea6d0bbb3b39f4849c9cece079e2638b77a2e42e180e714335b5a57cca098f9bf3e5b976435a477d34c885480d692bc385e903c2d41679bfd55dbe0d3cbfdc8db8ca50332fc669589ac21dd19ab02d9b72a18846c517fed41d2f837f99de251d434c84eb1a8da0706faf4dae03d4335f819a27063ac8287f4f5ce379778ffea9b57d78d2004122d7195f4eac6d6bcb7d4fc27f8b262316e0feec88465a9f05116e6b3fc310766b18183793f38e0f18dcce923865e745022254599d2843fbd96d21181c0a6e54556e6476d6fc1e7ac8222b2e60a15274aa1bc59934d2b4fed00a567f9448fbfdb6afa7140da453f2f2e95b93a4ca9390fa2ec79cf99cc4328a8435f484ab3e194a7ca0571fd21fa7abf923920de3d13f6ec6ea0ea23c1d458aae306ef26419e9a1d9648328587d651cb8b70d5850737c8b18af5493738224decec6bfeaa1ee543ce947dc00302e8e4a950b93e76dbcba2a3cdadcfaa8da976bf7dd2142322822aac15d8002f8f8b97f54a1cfb6f33f7ed6db5dffec114cc13387b28ee1d3fad66c7c47e0fa86387a2a02c696c289171a3f40aa7f2ecbf7aad07a4831778adc67a059151f3ca39d2a69fa813ddcf88454f8d9f22b004c26baba7e442bbb98549df3230cddb5759da5e97f886f6e5d768fef6e659943be7f8c72e634bcb9ee9c9bdb5a0556667c6804c282242b1680347b72163b28824594cbde38c4b86838f4fd0890be3d619b25debdc6953f967d0de4236fbcb55faea15591411da19daba3af6b53e56ee5f1eb8a1eac65dbb77e1e280fea03cc1c6b276f4b24a53aa61baf207a06fcd87f4b824c12dabf7546cf8f6230bf369472f413be613503174e22a6b03ec6d8c7bd738a3e22e29ac24f5b409a65df7703fdcc028754723a5b45fa4e86fb0ba3e248fa7a7785b970b550b6e9739641d906ed36461508e2cd17c9f14f8172d902c850c87c2445431bd0773da1db3bbd88999fd681c347ad460628f68525c5688840d9032059", 0x1000}, {&(0x7f0000001300)="6b32f5617d1c4380ef572d049c4f9efd00426e9e986709cd", 0x18}, {&(0x7f0000001340)="2a4b0ac2a9b448df12b27bda468e9cc01b6e1530ed63ef26f79f948b4dcf1c1154ada7accafd1d507df61f5de95b66a596fe4cdfdeb24a05d1625387e592b27e286977bc6f7e42ef1f4eca30ed194199f0bc94752cfa23b27bd4d8b7ff1171705e1a59a6b849043aabaa4e41a2f575447e0cd048cf432085e8d9dfd0165667919cbeb785c811fa2062147729d47b03dab915ec53508c266944e273ca629f5b7a311e400b7f93acb976d99eaa5f3656ca", 0xb0}, {&(0x7f0000001400)="4b785b573e0a265ddd1eda371bc590aa1375b48485ab79bd4cb6fd702b60e71c23645e02a05f4b9c993e8a92988f0117e97cfcf967745c002267755125c454e1ccc9f93e2ccc", 0x46}], 0x5}, 0x4040000) socket$kcm(0x10, 0x2, 0x0) 19:58:23 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x67) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x2, 0x11, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='pagemap\x00') pread64(r1, &(0x7f0000001240)=""/102400, 0x200000, 0x0) 19:58:23 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000080)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x35}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x366, 0x10, &(0x7f0000000000), 0x2b2}, 0x48) [ 452.029126][T15445] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 452.065524][T15451] netlink: 'syz-executor.2': attribute type 10 has an invalid length. 19:58:23 executing program 0: syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000340)='./file0\x00', 0x20000000000, 0x1, &(0x7f0000000200)=[{&(0x7f00000001c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}], 0x0, &(0x7f0000010d00)=ANY=[]) chdir(&(0x7f0000000000)='./file0\x00') mknod$loop(&(0x7f0000000240)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x1) 19:58:23 executing program 3: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000200), &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f0000000080), &(0x7f0000000300)={'syz', 0x2}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, &(0x7f0000000040)='asymmetric\x00', &(0x7f00000001c0)=@keyring={'key_or_keyring:', r3}) keyctl$KEYCTL_MOVE(0x1e, r0, 0xfffffffffffffffe, r2, 0x0) 19:58:23 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000080)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x35}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x366, 0x10, &(0x7f0000000000), 0x2b2}, 0x48) 19:58:23 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000080)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x35}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x366, 0x10, &(0x7f0000000000), 0x2b2}, 0x48) 19:58:23 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x4, &(0x7f00000001c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x43}]}, &(0x7f0000000200)='GPL\x00', 0x4, 0x87, &(0x7f0000000240)=""/135, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:58:23 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x67) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x2, 0x11, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='pagemap\x00') pread64(r1, &(0x7f0000001240)=""/102400, 0x200000, 0x0) 19:58:23 executing program 1: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_nanosleep(0x0, 0x0, &(0x7f00000002c0)={0x0, r1+10000000}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) 19:58:23 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000080)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x35}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x366, 0x10, &(0x7f0000000000), 0x2b2}, 0x48) 19:58:23 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) socket$kcm(0xa, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x6000, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef426000000e3bd6efb440009000e000a0010000000008000001201", 0x2e}], 0x1}, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000200), 0x100, 0x0) sendmsg$kcm(r1, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000000240)="eb1af466ea731c6c2b6caecf5506c4b9e3efd4b54280ed33ac3c4d5be1843e748988ec5b5e4105af2a50de4ef64f19fda906ce4bc5a964df6d98f2f136322546d99c", 0x42}, {&(0x7f0000000300)="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", 0x1000}, {&(0x7f0000001300)="6b32f5617d1c4380ef572d049c4f9efd00426e9e986709cd", 0x18}, {&(0x7f0000001340)="2a4b0ac2a9b448df12b27bda468e9cc01b6e1530ed63ef26f79f948b4dcf1c1154ada7accafd1d507df61f5de95b66a596fe4cdfdeb24a05d1625387e592b27e286977bc6f7e42ef1f4eca30ed194199f0bc94752cfa23b27bd4d8b7ff1171705e1a59a6b849043aabaa4e41a2f575447e0cd048cf432085e8d9dfd0165667919cbeb785c811fa2062147729d47b03dab915ec53508c266944e273ca629f5b7a311e400b7f93acb976d99eaa5f3656ca", 0xb0}, {&(0x7f0000001400)="4b785b573e0a265ddd1eda371bc590aa1375b48485ab79bd4cb6fd702b60e71c23645e02a05f4b9c993e8a92988f0117e97cfcf967745c002267755125c454e1ccc9f93e2ccc", 0x46}], 0x5}, 0x4040000) socket$kcm(0x10, 0x2, 0x0) 19:58:23 executing program 3: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000200), &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f0000000080), &(0x7f0000000300)={'syz', 0x2}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, &(0x7f0000000040)='asymmetric\x00', &(0x7f00000001c0)=@keyring={'key_or_keyring:', r3}) keyctl$KEYCTL_MOVE(0x1e, r0, 0xfffffffffffffffe, r2, 0x0) 19:58:23 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x4, &(0x7f00000001c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x43}]}, &(0x7f0000000200)='GPL\x00', 0x4, 0x87, &(0x7f0000000240)=""/135, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:58:23 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x67) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x2, 0x11, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='pagemap\x00') pread64(r1, &(0x7f0000001240)=""/102400, 0x200000, 0x0) 19:58:23 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x4, &(0x7f00000001c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x43}]}, &(0x7f0000000200)='GPL\x00', 0x4, 0x87, &(0x7f0000000240)=""/135, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:58:23 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) socket$kcm(0xa, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x6000, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef426000000e3bd6efb440009000e000a0010000000008000001201", 0x2e}], 0x1}, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000200), 0x100, 0x0) sendmsg$kcm(r1, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000000240)="eb1af466ea731c6c2b6caecf5506c4b9e3efd4b54280ed33ac3c4d5be1843e748988ec5b5e4105af2a50de4ef64f19fda906ce4bc5a964df6d98f2f136322546d99c", 0x42}, {&(0x7f0000000300)="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", 0x1000}, {&(0x7f0000001300)="6b32f5617d1c4380ef572d049c4f9efd00426e9e986709cd", 0x18}, {&(0x7f0000001340)="2a4b0ac2a9b448df12b27bda468e9cc01b6e1530ed63ef26f79f948b4dcf1c1154ada7accafd1d507df61f5de95b66a596fe4cdfdeb24a05d1625387e592b27e286977bc6f7e42ef1f4eca30ed194199f0bc94752cfa23b27bd4d8b7ff1171705e1a59a6b849043aabaa4e41a2f575447e0cd048cf432085e8d9dfd0165667919cbeb785c811fa2062147729d47b03dab915ec53508c266944e273ca629f5b7a311e400b7f93acb976d99eaa5f3656ca", 0xb0}, {&(0x7f0000001400)="4b785b573e0a265ddd1eda371bc590aa1375b48485ab79bd4cb6fd702b60e71c23645e02a05f4b9c993e8a92988f0117e97cfcf967745c002267755125c454e1ccc9f93e2ccc", 0x46}], 0x5}, 0x4040000) socket$kcm(0x10, 0x2, 0x0) [ 452.379649][T15869] netlink: 'syz-executor.2': attribute type 10 has an invalid length. 19:58:23 executing program 4: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000200), &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f0000000080), &(0x7f0000000300)={'syz', 0x2}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, &(0x7f0000000040)='asymmetric\x00', &(0x7f00000001c0)=@keyring={'key_or_keyring:', r3}) keyctl$KEYCTL_MOVE(0x1e, r0, 0xfffffffffffffffe, r2, 0x0) 19:58:23 executing program 3: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000200), &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f0000000080), &(0x7f0000000300)={'syz', 0x2}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, &(0x7f0000000040)='asymmetric\x00', &(0x7f00000001c0)=@keyring={'key_or_keyring:', r3}) keyctl$KEYCTL_MOVE(0x1e, r0, 0xfffffffffffffffe, r2, 0x0) 19:58:23 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x4, &(0x7f00000001c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x43}]}, &(0x7f0000000200)='GPL\x00', 0x4, 0x87, &(0x7f0000000240)=""/135, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:58:23 executing program 4: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000200), &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f0000000080), &(0x7f0000000300)={'syz', 0x2}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, &(0x7f0000000040)='asymmetric\x00', &(0x7f00000001c0)=@keyring={'key_or_keyring:', r3}) keyctl$KEYCTL_MOVE(0x1e, r0, 0xfffffffffffffffe, r2, 0x0) [ 452.480006][T15883] netlink: 'syz-executor.2': attribute type 10 has an invalid length. 19:58:24 executing program 1: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_nanosleep(0x0, 0x0, &(0x7f00000002c0)={0x0, r1+10000000}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) 19:58:24 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) socket$kcm(0xa, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x6000, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef426000000e3bd6efb440009000e000a0010000000008000001201", 0x2e}], 0x1}, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000200), 0x100, 0x0) sendmsg$kcm(r1, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000000240)="eb1af466ea731c6c2b6caecf5506c4b9e3efd4b54280ed33ac3c4d5be1843e748988ec5b5e4105af2a50de4ef64f19fda906ce4bc5a964df6d98f2f136322546d99c", 0x42}, {&(0x7f0000000300)="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", 0x1000}, {&(0x7f0000001300)="6b32f5617d1c4380ef572d049c4f9efd00426e9e986709cd", 0x18}, {&(0x7f0000001340)="2a4b0ac2a9b448df12b27bda468e9cc01b6e1530ed63ef26f79f948b4dcf1c1154ada7accafd1d507df61f5de95b66a596fe4cdfdeb24a05d1625387e592b27e286977bc6f7e42ef1f4eca30ed194199f0bc94752cfa23b27bd4d8b7ff1171705e1a59a6b849043aabaa4e41a2f575447e0cd048cf432085e8d9dfd0165667919cbeb785c811fa2062147729d47b03dab915ec53508c266944e273ca629f5b7a311e400b7f93acb976d99eaa5f3656ca", 0xb0}, {&(0x7f0000001400)="4b785b573e0a265ddd1eda371bc590aa1375b48485ab79bd4cb6fd702b60e71c23645e02a05f4b9c993e8a92988f0117e97cfcf967745c002267755125c454e1ccc9f93e2ccc", 0x46}], 0x5}, 0x4040000) socket$kcm(0x10, 0x2, 0x0) 19:58:24 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r0, 0x541b, 0x0) 19:58:24 executing program 3: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000200), &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f0000000080), &(0x7f0000000300)={'syz', 0x2}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, &(0x7f0000000040)='asymmetric\x00', &(0x7f00000001c0)=@keyring={'key_or_keyring:', r3}) keyctl$KEYCTL_MOVE(0x1e, r0, 0xfffffffffffffffe, r2, 0x0) 19:58:24 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x67) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x2, 0x11, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='pagemap\x00') pread64(r1, &(0x7f0000001240)=""/102400, 0x200000, 0x0) 19:58:24 executing program 4: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000200), &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f0000000080), &(0x7f0000000300)={'syz', 0x2}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, &(0x7f0000000040)='asymmetric\x00', &(0x7f00000001c0)=@keyring={'key_or_keyring:', r3}) keyctl$KEYCTL_MOVE(0x1e, r0, 0xfffffffffffffffe, r2, 0x0) [ 453.149395][T15893] netlink: 'syz-executor.2': attribute type 10 has an invalid length. 19:58:24 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r0, 0x541b, 0x0) 19:58:24 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2c, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x200001c8) 19:58:24 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000080)={@local, @link_local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "000500", 0x10, 0x84, 0x0, @private2, @local, {[], "cade25a21cd01a5e0b8e435f44fda12e"}}}}}, 0x0) 19:58:24 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r1, 0x4, 0x42000) read(r0, &(0x7f0000000180)=""/125, 0x7d) close(r1) 19:58:24 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r0, 0x541b, 0x0) 19:58:24 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000080)={@local, @link_local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "000500", 0x10, 0x84, 0x0, @private2, @local, {[], "cade25a21cd01a5e0b8e435f44fda12e"}}}}}, 0x0) 19:58:26 executing program 1: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_nanosleep(0x0, 0x0, &(0x7f00000002c0)={0x0, r1+10000000}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) 19:58:26 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2c, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x200001c8) 19:58:26 executing program 5: fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000180)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000240)={0x0}}, 0x24004044) syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000300)='./file1\x00', 0xff, 0x2, &(0x7f0000001480)=[{&(0x7f0000000440)="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", 0x1000, 0x7}, {&(0x7f0000001440)="891f5e3d094f0851073f6603dcbbcdf829f230fd3f2628a1c47d00", 0x1b, 0x7fff}], 0x10080, &(0x7f0000001580)={[{@uni_xlate}, {@uni_xlate}, {@shortname_lower}, {@iocharset={'iocharset', 0x3d, 'iso8859-15'}}], [{@fowner_lt}, {@obj_role={'obj_role', 0x3d, 'batadv0\x00'}}, {@hash}, {@fsname={'fsname', 0x3d, 'batadv0\x00'}}, {@subj_role={'subj_role', 0x3d, ':\xf0'}}, {@hash}, {@euid_eq}]}) gettid() r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_START_NAN(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40500}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 19:58:26 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r0, 0x541b, 0x0) 19:58:26 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000080)={@local, @link_local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "000500", 0x10, 0x84, 0x0, @private2, @local, {[], "cade25a21cd01a5e0b8e435f44fda12e"}}}}}, 0x0) 19:58:26 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r1, 0x4, 0x42000) read(r0, &(0x7f0000000180)=""/125, 0x7d) close(r1) 19:58:26 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r1, 0x4, 0x42000) read(r0, &(0x7f0000000180)=""/125, 0x7d) close(r1) 19:58:26 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000080)={@local, @link_local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "000500", 0x10, 0x84, 0x0, @private2, @local, {[], "cade25a21cd01a5e0b8e435f44fda12e"}}}}}, 0x0) 19:58:26 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2c, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x200001c8) 19:58:26 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r1, 0x4, 0x42000) read(r0, &(0x7f0000000180)=""/125, 0x7d) close(r1) 19:58:26 executing program 3: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) io_setup(0x3, &(0x7f0000000080)=0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) io_submit(r1, 0x2, &(0x7f00000004c0)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x5, 0x0, r2, &(0x7f0000000200)}]) [ 455.375663][T15924] loop5: detected capacity change from 0 to 127 [ 455.401614][T15924] FAT-fs (loop5): Unrecognized mount option "fowner<00000000000000000000" or missing value 19:58:26 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2c, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x200001c8) [ 455.460553][T15924] device lo left promiscuous mode [ 455.466973][T15924] device tunl0 left promiscuous mode [ 455.473014][T15924] device gre0 left promiscuous mode [ 455.478799][T15924] device gretap0 left promiscuous mode [ 455.484843][T15924] device erspan0 left promiscuous mode [ 455.490934][T15924] device ip_vti0 left promiscuous mode [ 455.497034][T15924] device ip6_vti0 left promiscuous mode [ 455.503264][T15924] device sit0 left promiscuous mode [ 455.509133][T15924] device ip6tnl0 left promiscuous mode [ 455.515163][T15924] device ip6gre0 left promiscuous mode [ 455.521244][T15924] device syz_tun left promiscuous mode [ 455.527294][T15924] device ip6gretap0 left promiscuous mode [ 455.533713][T15924] device bridge0 left promiscuous mode [ 455.539492][T15924] device vcan0 left promiscuous mode [ 455.544954][T15924] device bond0 left promiscuous mode [ 455.550673][T15924] device team0 left promiscuous mode [ 455.556282][T15924] device dummy0 left promiscuous mode [ 455.562133][T15924] device nlmon0 left promiscuous mode [ 455.567903][T15924] device caif0 left promiscuous mode [ 455.573733][T15924] device batadv0 left promiscuous mode [ 455.579692][T15924] device vxcan0 left promiscuous mode [ 455.585223][T15924] device vxcan1 left promiscuous mode [ 455.590904][T15924] device veth0 left promiscuous mode [ 455.596373][T15924] device veth1 left promiscuous mode [ 455.602022][T15924] device xfrm0 left promiscuous mode [ 455.607459][T15924] device wg0 left promiscuous mode [ 455.612912][T15924] device wg1 left promiscuous mode [ 455.618384][T15924] device wg2 left promiscuous mode [ 455.623803][T15924] device veth0_to_bridge left promiscuous mode [ 455.630421][T15924] device bridge_slave_0 left promiscuous mode [ 455.636651][T15924] device veth1_to_bridge left promiscuous mode [ 455.643120][T15924] device bridge_slave_1 left promiscuous mode [ 455.649531][T15924] device veth0_to_bond left promiscuous mode [ 455.655763][T15924] device bond_slave_0 left promiscuous mode [ 455.662011][T15924] device veth1_to_bond left promiscuous mode [ 455.668292][T15924] device bond_slave_1 left promiscuous mode [ 455.674542][T15924] device veth0_to_team left promiscuous mode [ 455.681011][T15924] device team_slave_0 left promiscuous mode [ 455.687122][T15924] device veth1_to_team left promiscuous mode [ 455.693813][T15924] device team_slave_1 left promiscuous mode [ 455.699957][T15924] device veth0_to_batadv left promiscuous mode [ 455.706304][T15924] device batadv_slave_0 left promiscuous mode [ 455.712783][T15924] device veth1_to_batadv left promiscuous mode [ 455.719384][T15924] device batadv_slave_1 left promiscuous mode [ 455.725643][T15924] device veth0_to_hsr left promiscuous mode [ 455.732094][T15924] device veth1_to_hsr left promiscuous mode [ 455.738900][T15924] device hsr0 left promiscuous mode [ 455.744301][T15924] device veth1_virt_wifi left promiscuous mode [ 455.750812][T15924] device veth0_virt_wifi left promiscuous mode [ 455.757281][T15924] device vlan0 left promiscuous mode [ 455.763152][T15924] device vlan1 left promiscuous mode [ 455.768592][T15924] device macvlan0 left promiscuous mode [ 455.774471][T15924] device macvlan1 left promiscuous mode [ 455.780353][T15924] device ipvlan0 left promiscuous mode [ 455.785971][T15924] device ipvlan1 left promiscuous mode [ 455.792041][T15924] device macvtap0 left promiscuous mode [ 455.797814][T15924] device macsec0 left promiscuous mode [ 455.803900][T15924] device geneve0 left promiscuous mode [ 455.809673][T15924] device geneve1 left promiscuous mode [ 455.815291][T15924] device netdevsim0 left promiscuous mode [ 455.821394][T15924] device netdevsim1 left promiscuous mode [ 455.827420][T15924] device netdevsim2 left promiscuous mode [ 455.833423][T15924] device netdevsim3 left promiscuous mode [ 455.839654][T15924] device veth2 left promiscuous mode [ 455.845194][T15924] device veth3 left promiscuous mode [ 455.850783][T15924] device veth4 left promiscuous mode [ 455.856341][T15924] device veth5 left promiscuous mode [ 455.861884][T15924] device veth6 left promiscuous mode [ 455.867353][T15924] device veth7 left promiscuous mode [ 455.872966][T15924] device veth8 left promiscuous mode [ 455.878689][T15924] device veth9 left promiscuous mode [ 455.884241][T15924] device ip6erspan0 left promiscuous mode [ 455.890484][T15924] device bridge1 left promiscuous mode [ 455.896103][T15924] device bridge2 left promiscuous mode [ 455.901992][T15924] device bridge3 left promiscuous mode [ 455.907822][T15924] device bridge4 left promiscuous mode [ 455.913733][T15924] device bridge5 left promiscuous mode [ 455.919432][T15924] device ip6gre1 left promiscuous mode [ 455.925244][T15924] device veth10 left promiscuous mode [ 455.930974][T15924] device veth11 left promiscuous mode [ 455.936593][T15924] device veth12 left promiscuous mode [ 455.942263][T15924] device veth13 left promiscuous mode [ 455.948011][T15924] device veth14 left promiscuous mode [ 455.953632][T15924] device veth15 left promiscuous mode [ 455.959511][T15924] device veth16 left promiscuous mode [ 455.965032][T15924] device veth17 left promiscuous mode [ 455.970811][T15924] device ipip0 left promiscuous mode [ 455.976253][T15924] device ipip1 left promiscuous mode [ 455.981940][T15924] device ipip2 left promiscuous mode [ 455.987562][T15924] device ipip3 left promiscuous mode [ 455.993181][T15924] device sit1 left promiscuous mode [ 455.998932][T15924] device sit2 left promiscuous mode [ 456.004393][T15924] device sit3 left promiscuous mode 19:58:27 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r1, 0x4, 0x42000) read(r0, &(0x7f0000000180)=""/125, 0x7d) close(r1) 19:58:27 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r1, 0x4, 0x42000) read(r0, &(0x7f0000000180)=""/125, 0x7d) close(r1) [ 456.009892][T15924] device sit4 left promiscuous mode [ 456.015250][T15924] device bond1 left promiscuous mode [ 456.020953][T15924] device bond2 left promiscuous mode [ 456.026631][T15924] device bond3 left promiscuous mode [ 456.032602][T15924] device bond4 left promiscuous mode [ 456.038520][T15924] device sit5 left promiscuous mode [ 456.044203][T15924] device sit6 left promiscuous mode [ 456.049884][T15924] device sit7 left promiscuous mode [ 456.055570][T15924] device sit8 left promiscuous mode [ 456.061202][T15924] device pimreg left promiscuous mode [ 456.066884][T15924] device sit9 left promiscuous mode [ 456.072461][T15924] device veth18 left promiscuous mode [ 456.078243][T15924] device veth19 left promiscuous mode [ 456.083904][T15924] device veth20 left promiscuous mode [ 456.089533][T15924] device veth21 left promiscuous mode [ 456.094973][T15924] device veth22 left promiscuous mode [ 456.100843][T15924] device veth23 left promiscuous mode [ 456.106764][T15924] device veth24 left promiscuous mode [ 456.112722][T15924] device veth25 left promiscuous mode [ 456.118683][T15924] device veth26 left promiscuous mode [ 456.124662][T15924] device veth27 left promiscuous mode [ 456.130533][T15924] device veth28 left promiscuous mode [ 456.136393][T15924] device veth29 left promiscuous mode [ 456.142312][T15924] device veth30 left promiscuous mode [ 456.147872][T15924] device veth31 left promiscuous mode [ 456.153510][T15924] device veth32 left promiscuous mode [ 456.159232][T15924] device veth33 left promiscuous mode [ 456.164789][T15924] device bridge6 left promiscuous mode 19:58:27 executing program 5: fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000180)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000240)={0x0}}, 0x24004044) syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000300)='./file1\x00', 0xff, 0x2, &(0x7f0000001480)=[{&(0x7f0000000440)="50645f1d4afc8e3724806c133448c49a94b9e93592b9f52d19c364e6162b2b3f819f9ea77acf03a8fbb8e5c1ff89067f3fb7028c9bb88ad39346b338dd73eea4d7c3159bd9384c65f201918b9e86f50a8a9332a9ccdd95ae67179895433468a83d18436d30f5189409c5b6df00379f02a0988d966c73ce12e539104ee1231e26a8b6a387b07f6a6282b1a952e3f0be2692d37af34977f3c00c14a481a90c7d2625336d082ee9a1fb48682a2382dee20e274d0055c06fceb0599bc8dfc5a45cbbce15cb9803ccf19dc4b38c9608171f6c8d8441755f806957a396faf6a7b3a87b347ce797fcfedef70c6b9a4dfc9af17ff9dce027e4cc31140ec0253730887a715f26c9d330268e77b56847961d353f419133f274864fa4fece6aaf4491ca009eae4f90db737ed70e3b434bfd37b8818bae9bfa85f4b20e66db6c0802811843c61e76a824770df9d5c2a50ba4a71034faaee8f0e96430c043236a9b1f79d05942d75e63b0161e1af07f1891f3a3a8e06b9673e3fb7b5528f52118c8ec5951a237b37aace71c680cb03a1237e80b0548c2ec55f807f15b5340414e46d0da5ab4ae34bf90edadfd80f8b3de6590f5725b6cdbb5d68b2c63b3d249965a36add27b3d70e35e66013c461b5ff2b9a6573d88f9f1ee541410c51f6a07f04f8394f04a909525888ac94754db284315e921e8a4dfb9cf2196ae352c19020a0e6a190269f3286dc66aefc9ecc7bf09dc6636888312aade0cf62fa142f98e5418da18b94a470f6135fa94fb8ab771f385e1e0983cd84e3a19120ea4d5ca7d20d8ad19f56281a5ea86647f82df6308480bcae746d59266232229556c746e94763449050eab855e0d053ae6f268e5c4907dd0683d6aeefcc094f5690c4b34b4e4ffa71fcee7620a341b5eca7ffd24ad06d9c87560d0e1eeb50747a0a73b9ff6ee4b155cfaa91f8602f0d2403dc14542d3dae556d0643e4267695dca43ace7104c74a8c55e1a98841f23078144f8bc9700765b6e4dd41cd5fe7acbdacf4e2c5470419bca766430af947505937b27a11bb04332745216dd640f19d102bc0860efccc4bef69e0eca1226d85080503075822c2e9148fc10904029c287d9be7a466388e9a20b92435227757710c2203e06ac1beb20f13826d8cb50d7947bfd522d4e6ce92d958913705535d11511ed9ce136176ed5480b755c5e85116a30b097ee242d7f3c5261b734b82ff75350e4e42ad6db0c527f44503cb850818c8a8af1365073d50f9a68dc183d8c9b0774411a8778ffe13760a05a95fd04b91011d9e6d990b6095be0b826ee5896d97e55997cfd440292f22590f4580876eb55030080e5b0ddf253b5af123c9da617807be5332b00a1401750a6c9b00c681b9f5caa3919d460eccfac1184879682e69633e680883f8b594ca013385086a89c6660e6bb69ef62811d8d28014b9df4fcc7cf83b5bb3e545db930510aea80e8b204b433227a0bdc63dc63c43981749f90c3c320d9da391d2f41df938b35407c8987d5e28b46f6fc9f7f113bc8bbfd54dba1dccfd97b7063560a153a68cd4077cc804a3e079eec458188d7b1fe9dc925f000341d7857f80094b6c4d5736113c52627f492de727fefb5250cca8c5f9eed4b16871442622ad555b6a8d7412b53569faaac490b97a850adfb2cc322ff7f84693992f13dee229b80f0a1b54a8d127bc02febca081174794c9801d01553650eb1d1486be644752ead5a91209d0efc319b808cc619e81000495fe63808d3e527c6e61e5acee620ae2862307df3733d9eca863e6f8677778aa0b5474932be52777bdca3212cfd3cca47d7eef26743b20652c70a7c6bc608b2fd23174bea8f09a3ef3348adf0ba7b8238d12938e00f80ee6b6a93114c2d4a7ab8fab743c43bcab5811c02fd83a7f73a2f13d228192dcb1726de5ee52fc84834224ca924047af319c84dd17bb389ca1bd6ca85e8423fc78caccabfaf63dbdfe1a39f4808279bd68ad6e94832988b8e6a10a75d32a258b07582c614da4290cf1303ea3fbb489761256cb097482b41af1726f506a220808591ef9aea29df611ca2d7d25258e903bd0ace1014cff4dfec80cccbdc510dcea4e79a3b5c39a236b84b3d48c36e39da9b983910c1a64e91e7f137aa0040cd06d89f37d7bf04345e9d2a09091a566b4b0a161d1f20ba6dcb790a7dc6463ba23a353dcc7edd2407dcdb2e1dfd87002e04eac986cdac3ea86c6749ca4ec9e0fbf6f724424cdd82c7c51b6752e4e3aec0779166859e51149a8bb8a3c7580def944ae4671be203be6672097858bc3cd373b622c8def56113a16e1da5ee529eb40e8463a61d7c81f4f6be662df73a8ebe6ab7df57506fea98899cf80f228233d43e67186012abcbd3788f872dea21e326eea0ac8c165f95ed55b3f4251e1824a888890e2da5b7ee9fe61886319ffda7053fe9a5759124b76280d862b0589ca8c5b9fdc9e331c2a2f24273cea2a5d89669b1abbbeffe22509e9ccc0c0d01e51f05998c313b42e55acc3ef6e295ec646d223f4d8a41d9c9c8fcf357fa1d1aaabe65e47ec6cb4608e929cbe145c5a27e975c8e0848e60f14e9c4687c0a8889af1d250f2a35854a1394c626b86cb1a8b087d1b4e11dbd0b61a7ab69e77344ca8262d622fd165bedc30ed88b111659590ea23faee6c15f43bf0430bca33d514f46aea41725bd748fe971ccdaa9211bc8069e8843172853d9662a71af71419eff21736fceeaa64ac1e48137c5d417b009dac6f710081c9a7d14a94e7b70cab641bc49fc53b9b8d26a7544c5b69de81671c83d29237ca2d77b7633a228b1335dfb25e6ea450676523f51d31b3e60ba054fa1a5d0619087a0cc79f53b7dd0dede49030a39c161213eb613fd932e6be00ff841a1679cfab19decda2e850eee0d088af3068ea3c5de7adcc3f3a85e0ffad2f06d02a869a18894db5ad8de08b86211917fd0a42a32efe3226b4e8bfa20c848d04d1d5600abc26e960cb9e2570ea9a45ca9f154d78c815495ca66dc0a06117c4de4d8cd212d14337b0e7e7ba3051b93209f4a447ae3248ede21e30b0d97d25a4ed746dda801ef43413c27193842f2eb6a91e7997f3a3c6ba0b7e8f137cad99383e2d033e75f512ce913f81bc37e77de0916ca5b42f46f387c80d30fc184e822737d90bdb2758196c8cb89e533d443d7690f7c4bae8622bf54fc6b29608fde2b988ae450a2245ec7c12ae95cb8376fdc878276e33779f1994c984d6ecb04fdc8ff2c29f8d96eee389d4c0153462291ff281cea2af0aa285755db79159d941fad0632f94677483a709e93267381c0bf526e9833bca53384b9567e4c1a51d65b07ea28e88150e622ee067309eb58072ec92ef052b6e331e60554f0d8f8d93aa39608cacb30a162ce5a1e5ec7593404242c270c4abc4be7f85a3c65374a5de9cabe12b7fbd84cc3ca34a3c7e54c8817205b0a6cfc5608de873956d5024ed2a5f39b9cf1639c7b9cf847cc486351d8aa0fa315e5b9f331fdbb3ff0f7eb842cd9d8d1ecab5678410354b3f780b090b3fed637682221a8e26fe911803a98638e55ef0cdd0798bf63d6dafc257e6e1a9ba12dde4d0bfab23a496e1fab4262af30cfe879b74e7a86ec54136eaef5e7c8de95bb3e8549297db2924158ade111b7f12f3803c765460da79381a3ce887da2c6d1f11bd2ec1c3e4dee9b7ac171af65d43bc50ff41468944d2dd351334bb9c9eb2fb5a50bf561aae37124d801030638563816260bd058eeb094cfd3df8375e7e6e6422e8a0f586ef680dcaa1d110725682ed714992ab5b45ed47bd3b414434002bffb5c3de25c260b3ca6ec9ff153e06d5060f1a827c2fc01cb4d1e4510b85a5c7b494f448d453b28fcf18e1232256e58ea275d88eeb3da204530364d6e738f89486df87036efd05c669232d5db8cbd288559250eafffcaaad2b32b4da754d1a58141599ec5a117faa0417ab40e6fa5e47435b1c11e3fe1128c755732a45e252ea8adf18f81a9bc7a5c8c90ef8205a84dc6b72fbc1507dcf33428092436c6458c3406a11343b0f494ca52d5a039b1de31a5fc89a5b63cbf62abb55ca5aace679c44184d916af7a00e3ec720ea80b985cee8f8b5d235ed3b18d1a9c22503564d5ae8383f43f5fa4999d8ec24ae5899137b069448608356d0b730f07a3e448588e5288146adcce75ae7e28ed152012f95165ec7e5842664ac0c2e2aac60a9dcace89b1a8ee1fadea62ee8d0a20e1e0991940012521910bee79df75610edda8c59727c174e69d3abffc118a06c9c85b9d07854077fb06c0f3c93269b35fabb2814d548e164910b0507a9320b0a0150f62676981ddd4a02611cb4f3e70ec317604850f4184a977a1171decdcb664f1e298bff06799a9ce6f9ebc0cf0f8411a012b8a723fd1f51debee94bdd45a944bd99559a7b41e4a8ab0314cb6ec778540e534c805f834a959f697708d1cb619f085aff3684bdcf9b0bf0e4f421ad7615d149971a8a277dfefbb2a0cd5a2a57a336ba477c93ebffa48903a1dc1a7cbaad2bfa5fe46d2166347dc2a3be52abb1eceda959c3ab37755a15613488bb34c11d0ccb1ac5cb03d2dae6d1471e31072cb067e133e5fec2255e3ae98e3afdbbaf268405f077d62e9c62727fb4687aa17421f400f5884a90b1791e8709d33dec5581dfc5bb8f74b144620c921b783a133a274d9c95653639898b540707d2f750501bb9aa53a2c0e8616b903d8a18a681fa41e885b8337751a1384a5431b60f0419d4c2adb3d46cffead18cb655525201e5609d5e3a3e01480cce51a968bbff089351988e3ed7dcd5dfa94ac3fdb40de97b86c3b438c1b5104568d4807b037d28fe06fe2d88a7e4754d5045c86b4081b19cf81b7a965dd1b9e49305d7a5d4f6634f8d6a7c467c8335fe43557e976c2ff01cf35e092b05e0f6c61d713c244f74af515cba54459edbf8c9df52b66f734fdc1e42d6919a03bd80d507c822ea19c8f32c2f06b43c1b1d3e051b5984826726226908bf9781f60b1f8f20b84237e558f4e0b8a67ce61d09903d7e60796fec620f3e56b075dc19575a366bc6b99f49a3e774e403f984317fc51b8469fa35f0a39a5e6e254a3e53b41202722a78db816fb66ed5cd41f8344bc6bb74e34a164a577ca19e8d932608dbecb056e1c84a7ced88fba088b233821f65da17d458539ac70a09e447be04d7f4ba20e10a6678f19c1bac93e60b042cdaffa7bf79465f49cee4781c30892d8f217e12334931883a5006c33c0ad422ba5bf10bc251ef23831a9fa70c27c017c2bd67dea946694a0633a7452a47ab898a892a8c6687e844f61ad64f59b6b98aca5baa94d5d036ab9121c5f2f08c6eab242a3b7fd0b969ef44441f9762ea4e31cf061ce28f1efb609de3e1cf95031e7bee1872530ce25c008a910ae1cd62004091557eea53df95022b20232c4a21ca3aa81d29341c3c0ed8d050d097dbc537de83f4a524566df83533ac52c0e27415c21582507574f2dfe05522e3d862d5c2c942c5fc3fd9fbec1e5337acfd816449239bba204ebde8fc40849028af493c1e176abca9f12e1fdc2b4aea1725c38e9a60c4c05625b11f947f1f72965d94189e3f7c7e7b37f214abfc6f4ee7b93bcae35d998f0b509ee99f83db3c3566609a4512230368c05c6bbaab228baef0409a6697f3989d11286d441d57f0ae2e08df806d3e9bce9261e703ebc21f18dd4d873f616f40a8fad99d3b772d43bdbd0d6a22cc7dde0ece85a75f3ee6a893ad02df31cab5040560380eb667908d00d42e9e2f245ce5de90c44807ab753a", 0x1000, 0x7}, {&(0x7f0000001440)="891f5e3d094f0851073f6603dcbbcdf829f230fd3f2628a1c47d00", 0x1b, 0x7fff}], 0x10080, &(0x7f0000001580)={[{@uni_xlate}, {@uni_xlate}, {@shortname_lower}, {@iocharset={'iocharset', 0x3d, 'iso8859-15'}}], [{@fowner_lt}, {@obj_role={'obj_role', 0x3d, 'batadv0\x00'}}, {@hash}, {@fsname={'fsname', 0x3d, 'batadv0\x00'}}, {@subj_role={'subj_role', 0x3d, ':\xf0'}}, {@hash}, {@euid_eq}]}) gettid() r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_START_NAN(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40500}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 19:58:27 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r1, 0x4, 0x42000) read(r0, &(0x7f0000000180)=""/125, 0x7d) close(r1) 19:58:27 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x2, 0x3, 0x2f8, 0x8f, 0x0, 0x160, 0x160, 0x62020000, 0x260, 0x260, 0x260, 0x260, 0x260, 0x3, 0x0, {[{{@ip={@loopback, @local, 0x0, 0x0, 'vlan0\x00', 'bridge_slave_0\x00'}, 0xb010, 0x130, 0x160, 0x8, {}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'kmp\x00', "4ba34c01d6369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa2acab6b1d2cc05060feb70b5bc8c2d4ba3a94a2d2393e3182f64695d7d05fb478c8f56627a5cf905d564eeeb83ff0150ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8", 0x5a}}]}, @common=@unspec=@CONNMARK={0x30}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@common=@ttl={{0x28}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x358) sendmsg$NFT_BATCH(r0, &(0x7f0000003580)={0x0, 0x0, &(0x7f0000003540)={&(0x7f0000003780)=ANY=[@ANYBLOB="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"], 0x33e0}}, 0x0) 19:58:27 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000240), r1) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000100000008000100020000002c0004800500030080ffffff05000300000000000500030000000000050003000200000005000300010000000800020002"], 0x50}}, 0x0) 19:58:27 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000000c0)='$^(&\x00') 19:58:27 executing program 3: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) io_setup(0x3, &(0x7f0000000080)=0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) io_submit(r1, 0x2, &(0x7f00000004c0)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x5, 0x0, r2, &(0x7f0000000200)}]) 19:58:27 executing program 4: fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000180)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000240)={0x0}}, 0x24004044) syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000300)='./file1\x00', 0xff, 0x2, &(0x7f0000001480)=[{&(0x7f0000000440)="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", 0x1000, 0x7}, {&(0x7f0000001440)="891f5e3d094f0851073f6603dcbbcdf829f230fd3f2628a1c47d00", 0x1b, 0x7fff}], 0x10080, &(0x7f0000001580)={[{@uni_xlate}, {@uni_xlate}, {@shortname_lower}, {@iocharset={'iocharset', 0x3d, 'iso8859-15'}}], [{@fowner_lt}, {@obj_role={'obj_role', 0x3d, 'batadv0\x00'}}, {@hash}, {@fsname={'fsname', 0x3d, 'batadv0\x00'}}, {@subj_role={'subj_role', 0x3d, ':\xf0'}}, {@hash}, {@euid_eq}]}) gettid() r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_START_NAN(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40500}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 19:58:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001180)=[{{&(0x7f0000000000)={0x2, 0x4e21}, 0x10, 0x0, 0x0, &(0x7f0000000180)=[@ip_retopts={{0x20, 0x0, 0x7, {[@noop, @timestamp_prespec={0x44, 0xc, 0x5, 0x3, 0x0, [{@multicast2}]}]}}}], 0x20}}], 0x1, 0x0) [ 456.235370][T16379] loop5: detected capacity change from 0 to 127 [ 456.267083][T16379] FAT-fs (loop5): Unrecognized mount option "fowner<00000000000000000000" or missing value 19:58:27 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000000c0)='$^(&\x00') 19:58:27 executing program 0: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000001000010000000000000000000000000af4000000060a01160000000000000626836f7900000001"], 0x1}}, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="9800c1e5027d74f4d2bd0000000000000300000360000300140001000000000008000200000000091400010008000100000000f808000200ac1415bb"], 0x1}}, 0x0) sendmsg$NL80211_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x40, &(0x7f0000000140)={@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) 19:58:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001180)=[{{&(0x7f0000000000)={0x2, 0x4e21}, 0x10, 0x0, 0x0, &(0x7f0000000180)=[@ip_retopts={{0x20, 0x0, 0x7, {[@noop, @timestamp_prespec={0x44, 0xc, 0x5, 0x3, 0x0, [{@multicast2}]}]}}}], 0x20}}], 0x1, 0x0) [ 456.283582][T16387] loop4: detected capacity change from 0 to 127 [ 456.302175][T16387] FAT-fs (loop4): Unrecognized mount option "fowner<00000000000000000000" or missing value 19:58:27 executing program 3: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) io_setup(0x3, &(0x7f0000000080)=0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) io_submit(r1, 0x2, &(0x7f00000004c0)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x5, 0x0, r2, &(0x7f0000000200)}]) 19:58:27 executing program 5: fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000180)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000240)={0x0}}, 0x24004044) syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000300)='./file1\x00', 0xff, 0x2, &(0x7f0000001480)=[{&(0x7f0000000440)="50645f1d4afc8e3724806c133448c49a94b9e93592b9f52d19c364e6162b2b3f819f9ea77acf03a8fbb8e5c1ff89067f3fb7028c9bb88ad39346b338dd73eea4d7c3159bd9384c65f201918b9e86f50a8a9332a9ccdd95ae67179895433468a83d18436d30f5189409c5b6df00379f02a0988d966c73ce12e539104ee1231e26a8b6a387b07f6a6282b1a952e3f0be2692d37af34977f3c00c14a481a90c7d2625336d082ee9a1fb48682a2382dee20e274d0055c06fceb0599bc8dfc5a45cbbce15cb9803ccf19dc4b38c9608171f6c8d8441755f806957a396faf6a7b3a87b347ce797fcfedef70c6b9a4dfc9af17ff9dce027e4cc31140ec0253730887a715f26c9d330268e77b56847961d353f419133f274864fa4fece6aaf4491ca009eae4f90db737ed70e3b434bfd37b8818bae9bfa85f4b20e66db6c0802811843c61e76a824770df9d5c2a50ba4a71034faaee8f0e96430c043236a9b1f79d05942d75e63b0161e1af07f1891f3a3a8e06b9673e3fb7b5528f52118c8ec5951a237b37aace71c680cb03a1237e80b0548c2ec55f807f15b5340414e46d0da5ab4ae34bf90edadfd80f8b3de6590f5725b6cdbb5d68b2c63b3d249965a36add27b3d70e35e66013c461b5ff2b9a6573d88f9f1ee541410c51f6a07f04f8394f04a909525888ac94754db284315e921e8a4dfb9cf2196ae352c19020a0e6a190269f3286dc66aefc9ecc7bf09dc6636888312aade0cf62fa142f98e5418da18b94a470f6135fa94fb8ab771f385e1e0983cd84e3a19120ea4d5ca7d20d8ad19f56281a5ea86647f82df6308480bcae746d59266232229556c746e94763449050eab855e0d053ae6f268e5c4907dd0683d6aeefcc094f5690c4b34b4e4ffa71fcee7620a341b5eca7ffd24ad06d9c87560d0e1eeb50747a0a73b9ff6ee4b155cfaa91f8602f0d2403dc14542d3dae556d0643e4267695dca43ace7104c74a8c55e1a98841f23078144f8bc9700765b6e4dd41cd5fe7acbdacf4e2c5470419bca766430af947505937b27a11bb04332745216dd640f19d102bc0860efccc4bef69e0eca1226d85080503075822c2e9148fc10904029c287d9be7a466388e9a20b92435227757710c2203e06ac1beb20f13826d8cb50d7947bfd522d4e6ce92d958913705535d11511ed9ce136176ed5480b755c5e85116a30b097ee242d7f3c5261b734b82ff75350e4e42ad6db0c527f44503cb850818c8a8af1365073d50f9a68dc183d8c9b0774411a8778ffe13760a05a95fd04b91011d9e6d990b6095be0b826ee5896d97e55997cfd440292f22590f4580876eb55030080e5b0ddf253b5af123c9da617807be5332b00a1401750a6c9b00c681b9f5caa3919d460eccfac1184879682e69633e680883f8b594ca013385086a89c6660e6bb69ef62811d8d28014b9df4fcc7cf83b5bb3e545db930510aea80e8b204b433227a0bdc63dc63c43981749f90c3c320d9da391d2f41df938b35407c8987d5e28b46f6fc9f7f113bc8bbfd54dba1dccfd97b7063560a153a68cd4077cc804a3e079eec458188d7b1fe9dc925f000341d7857f80094b6c4d5736113c52627f492de727fefb5250cca8c5f9eed4b16871442622ad555b6a8d7412b53569faaac490b97a850adfb2cc322ff7f84693992f13dee229b80f0a1b54a8d127bc02febca081174794c9801d01553650eb1d1486be644752ead5a91209d0efc319b808cc619e81000495fe63808d3e527c6e61e5acee620ae2862307df3733d9eca863e6f8677778aa0b5474932be52777bdca3212cfd3cca47d7eef26743b20652c70a7c6bc608b2fd23174bea8f09a3ef3348adf0ba7b8238d12938e00f80ee6b6a93114c2d4a7ab8fab743c43bcab5811c02fd83a7f73a2f13d228192dcb1726de5ee52fc84834224ca924047af319c84dd17bb389ca1bd6ca85e8423fc78caccabfaf63dbdfe1a39f4808279bd68ad6e94832988b8e6a10a75d32a258b07582c614da4290cf1303ea3fbb489761256cb097482b41af1726f506a220808591ef9aea29df611ca2d7d25258e903bd0ace1014cff4dfec80cccbdc510dcea4e79a3b5c39a236b84b3d48c36e39da9b983910c1a64e91e7f137aa0040cd06d89f37d7bf04345e9d2a09091a566b4b0a161d1f20ba6dcb790a7dc6463ba23a353dcc7edd2407dcdb2e1dfd87002e04eac986cdac3ea86c6749ca4ec9e0fbf6f724424cdd82c7c51b6752e4e3aec0779166859e51149a8bb8a3c7580def944ae4671be203be6672097858bc3cd373b622c8def56113a16e1da5ee529eb40e8463a61d7c81f4f6be662df73a8ebe6ab7df57506fea98899cf80f228233d43e67186012abcbd3788f872dea21e326eea0ac8c165f95ed55b3f4251e1824a888890e2da5b7ee9fe61886319ffda7053fe9a5759124b76280d862b0589ca8c5b9fdc9e331c2a2f24273cea2a5d89669b1abbbeffe22509e9ccc0c0d01e51f05998c313b42e55acc3ef6e295ec646d223f4d8a41d9c9c8fcf357fa1d1aaabe65e47ec6cb4608e929cbe145c5a27e975c8e0848e60f14e9c4687c0a8889af1d250f2a35854a1394c626b86cb1a8b087d1b4e11dbd0b61a7ab69e77344ca8262d622fd165bedc30ed88b111659590ea23faee6c15f43bf0430bca33d514f46aea41725bd748fe971ccdaa9211bc8069e8843172853d9662a71af71419eff21736fceeaa64ac1e48137c5d417b009dac6f710081c9a7d14a94e7b70cab641bc49fc53b9b8d26a7544c5b69de81671c83d29237ca2d77b7633a228b1335dfb25e6ea450676523f51d31b3e60ba054fa1a5d0619087a0cc79f53b7dd0dede49030a39c161213eb613fd932e6be00ff841a1679cfab19decda2e850eee0d088af3068ea3c5de7adcc3f3a85e0ffad2f06d02a869a18894db5ad8de08b86211917fd0a42a32efe3226b4e8bfa20c848d04d1d5600abc26e960cb9e2570ea9a45ca9f154d78c815495ca66dc0a06117c4de4d8cd212d14337b0e7e7ba3051b93209f4a447ae3248ede21e30b0d97d25a4ed746dda801ef43413c27193842f2eb6a91e7997f3a3c6ba0b7e8f137cad99383e2d033e75f512ce913f81bc37e77de0916ca5b42f46f387c80d30fc184e822737d90bdb2758196c8cb89e533d443d7690f7c4bae8622bf54fc6b29608fde2b988ae450a2245ec7c12ae95cb8376fdc878276e33779f1994c984d6ecb04fdc8ff2c29f8d96eee389d4c0153462291ff281cea2af0aa285755db79159d941fad0632f94677483a709e93267381c0bf526e9833bca53384b9567e4c1a51d65b07ea28e88150e622ee067309eb58072ec92ef052b6e331e60554f0d8f8d93aa39608cacb30a162ce5a1e5ec7593404242c270c4abc4be7f85a3c65374a5de9cabe12b7fbd84cc3ca34a3c7e54c8817205b0a6cfc5608de873956d5024ed2a5f39b9cf1639c7b9cf847cc486351d8aa0fa315e5b9f331fdbb3ff0f7eb842cd9d8d1ecab5678410354b3f780b090b3fed637682221a8e26fe911803a98638e55ef0cdd0798bf63d6dafc257e6e1a9ba12dde4d0bfab23a496e1fab4262af30cfe879b74e7a86ec54136eaef5e7c8de95bb3e8549297db2924158ade111b7f12f3803c765460da79381a3ce887da2c6d1f11bd2ec1c3e4dee9b7ac171af65d43bc50ff41468944d2dd351334bb9c9eb2fb5a50bf561aae37124d801030638563816260bd058eeb094cfd3df8375e7e6e6422e8a0f586ef680dcaa1d110725682ed714992ab5b45ed47bd3b414434002bffb5c3de25c260b3ca6ec9ff153e06d5060f1a827c2fc01cb4d1e4510b85a5c7b494f448d453b28fcf18e1232256e58ea275d88eeb3da204530364d6e738f89486df87036efd05c669232d5db8cbd288559250eafffcaaad2b32b4da754d1a58141599ec5a117faa0417ab40e6fa5e47435b1c11e3fe1128c755732a45e252ea8adf18f81a9bc7a5c8c90ef8205a84dc6b72fbc1507dcf33428092436c6458c3406a11343b0f494ca52d5a039b1de31a5fc89a5b63cbf62abb55ca5aace679c44184d916af7a00e3ec720ea80b985cee8f8b5d235ed3b18d1a9c22503564d5ae8383f43f5fa4999d8ec24ae5899137b069448608356d0b730f07a3e448588e5288146adcce75ae7e28ed152012f95165ec7e5842664ac0c2e2aac60a9dcace89b1a8ee1fadea62ee8d0a20e1e0991940012521910bee79df75610edda8c59727c174e69d3abffc118a06c9c85b9d07854077fb06c0f3c93269b35fabb2814d548e164910b0507a9320b0a0150f62676981ddd4a02611cb4f3e70ec317604850f4184a977a1171decdcb664f1e298bff06799a9ce6f9ebc0cf0f8411a012b8a723fd1f51debee94bdd45a944bd99559a7b41e4a8ab0314cb6ec778540e534c805f834a959f697708d1cb619f085aff3684bdcf9b0bf0e4f421ad7615d149971a8a277dfefbb2a0cd5a2a57a336ba477c93ebffa48903a1dc1a7cbaad2bfa5fe46d2166347dc2a3be52abb1eceda959c3ab37755a15613488bb34c11d0ccb1ac5cb03d2dae6d1471e31072cb067e133e5fec2255e3ae98e3afdbbaf268405f077d62e9c62727fb4687aa17421f400f5884a90b1791e8709d33dec5581dfc5bb8f74b144620c921b783a133a274d9c95653639898b540707d2f750501bb9aa53a2c0e8616b903d8a18a681fa41e885b8337751a1384a5431b60f0419d4c2adb3d46cffead18cb655525201e5609d5e3a3e01480cce51a968bbff089351988e3ed7dcd5dfa94ac3fdb40de97b86c3b438c1b5104568d4807b037d28fe06fe2d88a7e4754d5045c86b4081b19cf81b7a965dd1b9e49305d7a5d4f6634f8d6a7c467c8335fe43557e976c2ff01cf35e092b05e0f6c61d713c244f74af515cba54459edbf8c9df52b66f734fdc1e42d6919a03bd80d507c822ea19c8f32c2f06b43c1b1d3e051b5984826726226908bf9781f60b1f8f20b84237e558f4e0b8a67ce61d09903d7e60796fec620f3e56b075dc19575a366bc6b99f49a3e774e403f984317fc51b8469fa35f0a39a5e6e254a3e53b41202722a78db816fb66ed5cd41f8344bc6bb74e34a164a577ca19e8d932608dbecb056e1c84a7ced88fba088b233821f65da17d458539ac70a09e447be04d7f4ba20e10a6678f19c1bac93e60b042cdaffa7bf79465f49cee4781c30892d8f217e12334931883a5006c33c0ad422ba5bf10bc251ef23831a9fa70c27c017c2bd67dea946694a0633a7452a47ab898a892a8c6687e844f61ad64f59b6b98aca5baa94d5d036ab9121c5f2f08c6eab242a3b7fd0b969ef44441f9762ea4e31cf061ce28f1efb609de3e1cf95031e7bee1872530ce25c008a910ae1cd62004091557eea53df95022b20232c4a21ca3aa81d29341c3c0ed8d050d097dbc537de83f4a524566df83533ac52c0e27415c21582507574f2dfe05522e3d862d5c2c942c5fc3fd9fbec1e5337acfd816449239bba204ebde8fc40849028af493c1e176abca9f12e1fdc2b4aea1725c38e9a60c4c05625b11f947f1f72965d94189e3f7c7e7b37f214abfc6f4ee7b93bcae35d998f0b509ee99f83db3c3566609a4512230368c05c6bbaab228baef0409a6697f3989d11286d441d57f0ae2e08df806d3e9bce9261e703ebc21f18dd4d873f616f40a8fad99d3b772d43bdbd0d6a22cc7dde0ece85a75f3ee6a893ad02df31cab5040560380eb667908d00d42e9e2f245ce5de90c44807ab753a", 0x1000, 0x7}, {&(0x7f0000001440)="891f5e3d094f0851073f6603dcbbcdf829f230fd3f2628a1c47d00", 0x1b, 0x7fff}], 0x10080, &(0x7f0000001580)={[{@uni_xlate}, {@uni_xlate}, {@shortname_lower}, {@iocharset={'iocharset', 0x3d, 'iso8859-15'}}], [{@fowner_lt}, {@obj_role={'obj_role', 0x3d, 'batadv0\x00'}}, {@hash}, {@fsname={'fsname', 0x3d, 'batadv0\x00'}}, {@subj_role={'subj_role', 0x3d, ':\xf0'}}, {@hash}, {@euid_eq}]}) gettid() r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_START_NAN(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40500}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 19:58:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001180)=[{{&(0x7f0000000000)={0x2, 0x4e21}, 0x10, 0x0, 0x0, &(0x7f0000000180)=[@ip_retopts={{0x20, 0x0, 0x7, {[@noop, @timestamp_prespec={0x44, 0xc, 0x5, 0x3, 0x0, [{@multicast2}]}]}}}], 0x20}}], 0x1, 0x0) [ 456.414386][T16387] device bridge0 left promiscuous mode [ 456.421345][T16387] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 456.421971][T16501] loop5: detected capacity change from 0 to 127 [ 456.436615][T16387] device team0 left promiscuous mode [ 456.442096][T16387] device team_slave_0 left promiscuous mode [ 456.448665][T16387] device team_slave_1 left promiscuous mode [ 456.454493][T16501] FAT-fs (loop5): Unrecognized mount option "fowner<00000000000000000000" or missing value 19:58:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001180)=[{{&(0x7f0000000000)={0x2, 0x4e21}, 0x10, 0x0, 0x0, &(0x7f0000000180)=[@ip_retopts={{0x20, 0x0, 0x7, {[@noop, @timestamp_prespec={0x44, 0xc, 0x5, 0x3, 0x0, [{@multicast2}]}]}}}], 0x20}}], 0x1, 0x0) 19:58:27 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000000c0)='$^(&\x00') 19:58:27 executing program 1: getgroups(0x3, &(0x7f0000001a80)=[0xee00, 0xee01, 0xffffffffffffffff]) syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f00000013c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001ac0)={[{@mpol={'mpol', 0x3d, {'local', '', @void}}}, {@gid={'gid', 0x3d, r0}}]}) [ 456.467786][T16387] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 456.476784][T16387] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 456.503545][T16387] device bridge_slave_0 left promiscuous mode [ 456.510313][T16387] bridge0: port 1(bridge_slave_0) entered disabled state 19:58:27 executing program 1: getgroups(0x3, &(0x7f0000001a80)=[0xee00, 0xee01, 0xffffffffffffffff]) syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f00000013c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001ac0)={[{@mpol={'mpol', 0x3d, {'local', '', @void}}}, {@gid={'gid', 0x3d, r0}}]}) [ 456.542072][T16572] tmpfs: Bad value for 'gid' [ 456.542889][T16387] device bridge_slave_1 left promiscuous mode [ 456.553595][T16387] bridge0: port 2(bridge_slave_1) entered disabled state [ 456.618559][T16387] bond0: (slave bond_slave_0): Releasing backup interface [ 456.625966][T16714] tmpfs: Bad value for 'gid' [ 456.689886][T16387] bond0: (slave bond_slave_1): Releasing backup interface [ 456.743806][T16387] team0: Port device team_slave_0 removed [ 456.777040][T16387] team0: Port device team_slave_1 removed [ 456.784543][T16387] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 456.792501][T16387] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 456.803355][T16387] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 456.811026][T16387] batman_adv: batadv0: Removing interface: batadv_slave_1 19:58:28 executing program 4: fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000180)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000240)={0x0}}, 0x24004044) syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000300)='./file1\x00', 0xff, 0x2, &(0x7f0000001480)=[{&(0x7f0000000440)="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", 0x1000, 0x7}, {&(0x7f0000001440)="891f5e3d094f0851073f6603dcbbcdf829f230fd3f2628a1c47d00", 0x1b, 0x7fff}], 0x10080, &(0x7f0000001580)={[{@uni_xlate}, {@uni_xlate}, {@shortname_lower}, {@iocharset={'iocharset', 0x3d, 'iso8859-15'}}], [{@fowner_lt}, {@obj_role={'obj_role', 0x3d, 'batadv0\x00'}}, {@hash}, {@fsname={'fsname', 0x3d, 'batadv0\x00'}}, {@subj_role={'subj_role', 0x3d, ':\xf0'}}, {@hash}, {@euid_eq}]}) gettid() r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_START_NAN(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40500}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 19:58:28 executing program 0: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000001000010000000000000000000000000af4000000060a01160000000000000626836f7900000001"], 0x1}}, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="9800c1e5027d74f4d2bd0000000000000300000360000300140001000000000008000200000000091400010008000100000000f808000200ac1415bb"], 0x1}}, 0x0) sendmsg$NL80211_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x40, &(0x7f0000000140)={@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) 19:58:28 executing program 3: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) io_setup(0x3, &(0x7f0000000080)=0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) io_submit(r1, 0x2, &(0x7f00000004c0)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x5, 0x0, r2, &(0x7f0000000200)}]) 19:58:28 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000000c0)='$^(&\x00') 19:58:28 executing program 1: getgroups(0x3, &(0x7f0000001a80)=[0xee00, 0xee01, 0xffffffffffffffff]) syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f00000013c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001ac0)={[{@mpol={'mpol', 0x3d, {'local', '', @void}}}, {@gid={'gid', 0x3d, r0}}]}) 19:58:28 executing program 5: fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000180)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000240)={0x0}}, 0x24004044) syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000300)='./file1\x00', 0xff, 0x2, &(0x7f0000001480)=[{&(0x7f0000000440)="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", 0x1000, 0x7}, {&(0x7f0000001440)="891f5e3d094f0851073f6603dcbbcdf829f230fd3f2628a1c47d00", 0x1b, 0x7fff}], 0x10080, &(0x7f0000001580)={[{@uni_xlate}, {@uni_xlate}, {@shortname_lower}, {@iocharset={'iocharset', 0x3d, 'iso8859-15'}}], [{@fowner_lt}, {@obj_role={'obj_role', 0x3d, 'batadv0\x00'}}, {@hash}, {@fsname={'fsname', 0x3d, 'batadv0\x00'}}, {@subj_role={'subj_role', 0x3d, ':\xf0'}}, {@hash}, {@euid_eq}]}) gettid() r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_START_NAN(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40500}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 456.843502][T16387] device geneve2 left promiscuous mode [ 456.897592][T16723] tmpfs: Bad value for 'gid' [ 456.902423][T16724] loop5: detected capacity change from 0 to 127 [ 456.920694][T16724] FAT-fs (loop5): Unrecognized mount option "fowner<00000000000000000000" or missing value 19:58:28 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x10, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=ANY=[@ANYBLOB="a400000024000b0f000000000000002b00001200", @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000b00010074617072696f0000740002005600010002000000000000000000000000000000000008000400000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000010000280040001800800040000000000080005"], 0xa4}}, 0x0) 19:58:28 executing program 1: getgroups(0x3, &(0x7f0000001a80)=[0xee00, 0xee01, 0xffffffffffffffff]) syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f00000013c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001ac0)={[{@mpol={'mpol', 0x3d, {'local', '', @void}}}, {@gid={'gid', 0x3d, r0}}]}) [ 456.945843][T16726] loop4: detected capacity change from 0 to 127 19:58:28 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fremovexattr(r0, 0x0) 19:58:28 executing program 0: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000001000010000000000000000000000000af4000000060a01160000000000000626836f7900000001"], 0x1}}, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="9800c1e5027d74f4d2bd0000000000000300000360000300140001000000000008000200000000091400010008000100000000f808000200ac1415bb"], 0x1}}, 0x0) sendmsg$NL80211_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x40, &(0x7f0000000140)={@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) 19:58:28 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=@newtaction={0x4c, 0x30, 0x727, 0x0, 0x0, {}, [{0x38, 0x1, [@m_ct={0x34, 0x1, 0x0, 0x0, {{0x7}, {0x24, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18}, @TCA_CT_ACTION={0x6, 0x4, 0x39}]}, {0x4}}}]}]}, 0x4c}}, 0x0) [ 456.986029][T16726] FAT-fs (loop4): Unrecognized mount option "fowner<00000000000000000000" or missing value [ 456.993573][T16730] tmpfs: Bad value for 'gid' 19:58:28 executing program 1: r0 = syz_io_uring_setup(0x7fe5, &(0x7f0000000000)={0x0, 0x0, 0x1}, &(0x7f00003b2000/0x1000)=nil, &(0x7f00006d6000/0x1000)=nil, &(0x7f0000000140)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x140}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) [ 457.052692][T16853] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 457.063492][T16853] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 457.071104][T16853] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 19:58:28 executing program 1: r0 = syz_io_uring_setup(0x7fe5, &(0x7f0000000000)={0x0, 0x0, 0x1}, &(0x7f00003b2000/0x1000)=nil, &(0x7f00006d6000/0x1000)=nil, &(0x7f0000000140)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x140}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) 19:58:28 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x10, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=ANY=[@ANYBLOB="a400000024000b0f000000000000002b00001200", @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000b00010074617072696f0000740002005600010002000000000000000000000000000000000008000400000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000010000280040001800800040000000000080005"], 0xa4}}, 0x0) 19:58:28 executing program 4: fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000180)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000240)={0x0}}, 0x24004044) syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000300)='./file1\x00', 0xff, 0x2, &(0x7f0000001480)=[{&(0x7f0000000440)="50645f1d4afc8e3724806c133448c49a94b9e93592b9f52d19c364e6162b2b3f819f9ea77acf03a8fbb8e5c1ff89067f3fb7028c9bb88ad39346b338dd73eea4d7c3159bd9384c65f201918b9e86f50a8a9332a9ccdd95ae67179895433468a83d18436d30f5189409c5b6df00379f02a0988d966c73ce12e539104ee1231e26a8b6a387b07f6a6282b1a952e3f0be2692d37af34977f3c00c14a481a90c7d2625336d082ee9a1fb48682a2382dee20e274d0055c06fceb0599bc8dfc5a45cbbce15cb9803ccf19dc4b38c9608171f6c8d8441755f806957a396faf6a7b3a87b347ce797fcfedef70c6b9a4dfc9af17ff9dce027e4cc31140ec0253730887a715f26c9d330268e77b56847961d353f419133f274864fa4fece6aaf4491ca009eae4f90db737ed70e3b434bfd37b8818bae9bfa85f4b20e66db6c0802811843c61e76a824770df9d5c2a50ba4a71034faaee8f0e96430c043236a9b1f79d05942d75e63b0161e1af07f1891f3a3a8e06b9673e3fb7b5528f52118c8ec5951a237b37aace71c680cb03a1237e80b0548c2ec55f807f15b5340414e46d0da5ab4ae34bf90edadfd80f8b3de6590f5725b6cdbb5d68b2c63b3d249965a36add27b3d70e35e66013c461b5ff2b9a6573d88f9f1ee541410c51f6a07f04f8394f04a909525888ac94754db284315e921e8a4dfb9cf2196ae352c19020a0e6a190269f3286dc66aefc9ecc7bf09dc6636888312aade0cf62fa142f98e5418da18b94a470f6135fa94fb8ab771f385e1e0983cd84e3a19120ea4d5ca7d20d8ad19f56281a5ea86647f82df6308480bcae746d59266232229556c746e94763449050eab855e0d053ae6f268e5c4907dd0683d6aeefcc094f5690c4b34b4e4ffa71fcee7620a341b5eca7ffd24ad06d9c87560d0e1eeb50747a0a73b9ff6ee4b155cfaa91f8602f0d2403dc14542d3dae556d0643e4267695dca43ace7104c74a8c55e1a98841f23078144f8bc9700765b6e4dd41cd5fe7acbdacf4e2c5470419bca766430af947505937b27a11bb04332745216dd640f19d102bc0860efccc4bef69e0eca1226d85080503075822c2e9148fc10904029c287d9be7a466388e9a20b92435227757710c2203e06ac1beb20f13826d8cb50d7947bfd522d4e6ce92d958913705535d11511ed9ce136176ed5480b755c5e85116a30b097ee242d7f3c5261b734b82ff75350e4e42ad6db0c527f44503cb850818c8a8af1365073d50f9a68dc183d8c9b0774411a8778ffe13760a05a95fd04b91011d9e6d990b6095be0b826ee5896d97e55997cfd440292f22590f4580876eb55030080e5b0ddf253b5af123c9da617807be5332b00a1401750a6c9b00c681b9f5caa3919d460eccfac1184879682e69633e680883f8b594ca013385086a89c6660e6bb69ef62811d8d28014b9df4fcc7cf83b5bb3e545db930510aea80e8b204b433227a0bdc63dc63c43981749f90c3c320d9da391d2f41df938b35407c8987d5e28b46f6fc9f7f113bc8bbfd54dba1dccfd97b7063560a153a68cd4077cc804a3e079eec458188d7b1fe9dc925f000341d7857f80094b6c4d5736113c52627f492de727fefb5250cca8c5f9eed4b16871442622ad555b6a8d7412b53569faaac490b97a850adfb2cc322ff7f84693992f13dee229b80f0a1b54a8d127bc02febca081174794c9801d01553650eb1d1486be644752ead5a91209d0efc319b808cc619e81000495fe63808d3e527c6e61e5acee620ae2862307df3733d9eca863e6f8677778aa0b5474932be52777bdca3212cfd3cca47d7eef26743b20652c70a7c6bc608b2fd23174bea8f09a3ef3348adf0ba7b8238d12938e00f80ee6b6a93114c2d4a7ab8fab743c43bcab5811c02fd83a7f73a2f13d228192dcb1726de5ee52fc84834224ca924047af319c84dd17bb389ca1bd6ca85e8423fc78caccabfaf63dbdfe1a39f4808279bd68ad6e94832988b8e6a10a75d32a258b07582c614da4290cf1303ea3fbb489761256cb097482b41af1726f506a220808591ef9aea29df611ca2d7d25258e903bd0ace1014cff4dfec80cccbdc510dcea4e79a3b5c39a236b84b3d48c36e39da9b983910c1a64e91e7f137aa0040cd06d89f37d7bf04345e9d2a09091a566b4b0a161d1f20ba6dcb790a7dc6463ba23a353dcc7edd2407dcdb2e1dfd87002e04eac986cdac3ea86c6749ca4ec9e0fbf6f724424cdd82c7c51b6752e4e3aec0779166859e51149a8bb8a3c7580def944ae4671be203be6672097858bc3cd373b622c8def56113a16e1da5ee529eb40e8463a61d7c81f4f6be662df73a8ebe6ab7df57506fea98899cf80f228233d43e67186012abcbd3788f872dea21e326eea0ac8c165f95ed55b3f4251e1824a888890e2da5b7ee9fe61886319ffda7053fe9a5759124b76280d862b0589ca8c5b9fdc9e331c2a2f24273cea2a5d89669b1abbbeffe22509e9ccc0c0d01e51f05998c313b42e55acc3ef6e295ec646d223f4d8a41d9c9c8fcf357fa1d1aaabe65e47ec6cb4608e929cbe145c5a27e975c8e0848e60f14e9c4687c0a8889af1d250f2a35854a1394c626b86cb1a8b087d1b4e11dbd0b61a7ab69e77344ca8262d622fd165bedc30ed88b111659590ea23faee6c15f43bf0430bca33d514f46aea41725bd748fe971ccdaa9211bc8069e8843172853d9662a71af71419eff21736fceeaa64ac1e48137c5d417b009dac6f710081c9a7d14a94e7b70cab641bc49fc53b9b8d26a7544c5b69de81671c83d29237ca2d77b7633a228b1335dfb25e6ea450676523f51d31b3e60ba054fa1a5d0619087a0cc79f53b7dd0dede49030a39c161213eb613fd932e6be00ff841a1679cfab19decda2e850eee0d088af3068ea3c5de7adcc3f3a85e0ffad2f06d02a869a18894db5ad8de08b86211917fd0a42a32efe3226b4e8bfa20c848d04d1d5600abc26e960cb9e2570ea9a45ca9f154d78c815495ca66dc0a06117c4de4d8cd212d14337b0e7e7ba3051b93209f4a447ae3248ede21e30b0d97d25a4ed746dda801ef43413c27193842f2eb6a91e7997f3a3c6ba0b7e8f137cad99383e2d033e75f512ce913f81bc37e77de0916ca5b42f46f387c80d30fc184e822737d90bdb2758196c8cb89e533d443d7690f7c4bae8622bf54fc6b29608fde2b988ae450a2245ec7c12ae95cb8376fdc878276e33779f1994c984d6ecb04fdc8ff2c29f8d96eee389d4c0153462291ff281cea2af0aa285755db79159d941fad0632f94677483a709e93267381c0bf526e9833bca53384b9567e4c1a51d65b07ea28e88150e622ee067309eb58072ec92ef052b6e331e60554f0d8f8d93aa39608cacb30a162ce5a1e5ec7593404242c270c4abc4be7f85a3c65374a5de9cabe12b7fbd84cc3ca34a3c7e54c8817205b0a6cfc5608de873956d5024ed2a5f39b9cf1639c7b9cf847cc486351d8aa0fa315e5b9f331fdbb3ff0f7eb842cd9d8d1ecab5678410354b3f780b090b3fed637682221a8e26fe911803a98638e55ef0cdd0798bf63d6dafc257e6e1a9ba12dde4d0bfab23a496e1fab4262af30cfe879b74e7a86ec54136eaef5e7c8de95bb3e8549297db2924158ade111b7f12f3803c765460da79381a3ce887da2c6d1f11bd2ec1c3e4dee9b7ac171af65d43bc50ff41468944d2dd351334bb9c9eb2fb5a50bf561aae37124d801030638563816260bd058eeb094cfd3df8375e7e6e6422e8a0f586ef680dcaa1d110725682ed714992ab5b45ed47bd3b414434002bffb5c3de25c260b3ca6ec9ff153e06d5060f1a827c2fc01cb4d1e4510b85a5c7b494f448d453b28fcf18e1232256e58ea275d88eeb3da204530364d6e738f89486df87036efd05c669232d5db8cbd288559250eafffcaaad2b32b4da754d1a58141599ec5a117faa0417ab40e6fa5e47435b1c11e3fe1128c755732a45e252ea8adf18f81a9bc7a5c8c90ef8205a84dc6b72fbc1507dcf33428092436c6458c3406a11343b0f494ca52d5a039b1de31a5fc89a5b63cbf62abb55ca5aace679c44184d916af7a00e3ec720ea80b985cee8f8b5d235ed3b18d1a9c22503564d5ae8383f43f5fa4999d8ec24ae5899137b069448608356d0b730f07a3e448588e5288146adcce75ae7e28ed152012f95165ec7e5842664ac0c2e2aac60a9dcace89b1a8ee1fadea62ee8d0a20e1e0991940012521910bee79df75610edda8c59727c174e69d3abffc118a06c9c85b9d07854077fb06c0f3c93269b35fabb2814d548e164910b0507a9320b0a0150f62676981ddd4a02611cb4f3e70ec317604850f4184a977a1171decdcb664f1e298bff06799a9ce6f9ebc0cf0f8411a012b8a723fd1f51debee94bdd45a944bd99559a7b41e4a8ab0314cb6ec778540e534c805f834a959f697708d1cb619f085aff3684bdcf9b0bf0e4f421ad7615d149971a8a277dfefbb2a0cd5a2a57a336ba477c93ebffa48903a1dc1a7cbaad2bfa5fe46d2166347dc2a3be52abb1eceda959c3ab37755a15613488bb34c11d0ccb1ac5cb03d2dae6d1471e31072cb067e133e5fec2255e3ae98e3afdbbaf268405f077d62e9c62727fb4687aa17421f400f5884a90b1791e8709d33dec5581dfc5bb8f74b144620c921b783a133a274d9c95653639898b540707d2f750501bb9aa53a2c0e8616b903d8a18a681fa41e885b8337751a1384a5431b60f0419d4c2adb3d46cffead18cb655525201e5609d5e3a3e01480cce51a968bbff089351988e3ed7dcd5dfa94ac3fdb40de97b86c3b438c1b5104568d4807b037d28fe06fe2d88a7e4754d5045c86b4081b19cf81b7a965dd1b9e49305d7a5d4f6634f8d6a7c467c8335fe43557e976c2ff01cf35e092b05e0f6c61d713c244f74af515cba54459edbf8c9df52b66f734fdc1e42d6919a03bd80d507c822ea19c8f32c2f06b43c1b1d3e051b5984826726226908bf9781f60b1f8f20b84237e558f4e0b8a67ce61d09903d7e60796fec620f3e56b075dc19575a366bc6b99f49a3e774e403f984317fc51b8469fa35f0a39a5e6e254a3e53b41202722a78db816fb66ed5cd41f8344bc6bb74e34a164a577ca19e8d932608dbecb056e1c84a7ced88fba088b233821f65da17d458539ac70a09e447be04d7f4ba20e10a6678f19c1bac93e60b042cdaffa7bf79465f49cee4781c30892d8f217e12334931883a5006c33c0ad422ba5bf10bc251ef23831a9fa70c27c017c2bd67dea946694a0633a7452a47ab898a892a8c6687e844f61ad64f59b6b98aca5baa94d5d036ab9121c5f2f08c6eab242a3b7fd0b969ef44441f9762ea4e31cf061ce28f1efb609de3e1cf95031e7bee1872530ce25c008a910ae1cd62004091557eea53df95022b20232c4a21ca3aa81d29341c3c0ed8d050d097dbc537de83f4a524566df83533ac52c0e27415c21582507574f2dfe05522e3d862d5c2c942c5fc3fd9fbec1e5337acfd816449239bba204ebde8fc40849028af493c1e176abca9f12e1fdc2b4aea1725c38e9a60c4c05625b11f947f1f72965d94189e3f7c7e7b37f214abfc6f4ee7b93bcae35d998f0b509ee99f83db3c3566609a4512230368c05c6bbaab228baef0409a6697f3989d11286d441d57f0ae2e08df806d3e9bce9261e703ebc21f18dd4d873f616f40a8fad99d3b772d43bdbd0d6a22cc7dde0ece85a75f3ee6a893ad02df31cab5040560380eb667908d00d42e9e2f245ce5de90c44807ab753a", 0x1000, 0x7}, {&(0x7f0000001440)="891f5e3d094f0851073f6603dcbbcdf829f230fd3f2628a1c47d00", 0x1b, 0x7fff}], 0x10080, &(0x7f0000001580)={[{@uni_xlate}, {@uni_xlate}, {@shortname_lower}, {@iocharset={'iocharset', 0x3d, 'iso8859-15'}}], [{@fowner_lt}, {@obj_role={'obj_role', 0x3d, 'batadv0\x00'}}, {@hash}, {@fsname={'fsname', 0x3d, 'batadv0\x00'}}, {@subj_role={'subj_role', 0x3d, ':\xf0'}}, {@hash}, {@euid_eq}]}) gettid() r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_START_NAN(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40500}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 19:58:28 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=@newtaction={0x4c, 0x30, 0x727, 0x0, 0x0, {}, [{0x38, 0x1, [@m_ct={0x34, 0x1, 0x0, 0x0, {{0x7}, {0x24, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18}, @TCA_CT_ACTION={0x6, 0x4, 0x39}]}, {0x4}}}]}]}, 0x4c}}, 0x0) 19:58:28 executing program 0: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000001000010000000000000000000000000af4000000060a01160000000000000626836f7900000001"], 0x1}}, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="9800c1e5027d74f4d2bd0000000000000300000360000300140001000000000008000200000000091400010008000100000000f808000200ac1415bb"], 0x1}}, 0x0) sendmsg$NL80211_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x40, &(0x7f0000000140)={@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) 19:58:28 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fremovexattr(r0, 0x0) 19:58:28 executing program 1: r0 = syz_io_uring_setup(0x7fe5, &(0x7f0000000000)={0x0, 0x0, 0x1}, &(0x7f00003b2000/0x1000)=nil, &(0x7f00006d6000/0x1000)=nil, &(0x7f0000000140)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x140}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) 19:58:28 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=@newtaction={0x4c, 0x30, 0x727, 0x0, 0x0, {}, [{0x38, 0x1, [@m_ct={0x34, 0x1, 0x0, 0x0, {{0x7}, {0x24, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18}, @TCA_CT_ACTION={0x6, 0x4, 0x39}]}, {0x4}}}]}]}, 0x4c}}, 0x0) 19:58:28 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x10, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=ANY=[@ANYBLOB="a400000024000b0f000000000000002b00001200", @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000b00010074617072696f0000740002005600010002000000000000000000000000000000000008000400000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000010000280040001800800040000000000080005"], 0xa4}}, 0x0) 19:58:28 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=@newtaction={0x4c, 0x30, 0x727, 0x0, 0x0, {}, [{0x38, 0x1, [@m_ct={0x34, 0x1, 0x0, 0x0, {{0x7}, {0x24, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18}, @TCA_CT_ACTION={0x6, 0x4, 0x39}]}, {0x4}}}]}]}, 0x4c}}, 0x0) [ 457.225653][T16950] loop4: detected capacity change from 0 to 127 [ 457.239149][T16950] FAT-fs (loop4): Unrecognized mount option "fowner<00000000000000000000" or missing value 19:58:28 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x10, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=ANY=[@ANYBLOB="a400000024000b0f000000000000002b00001200", @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000b00010074617072696f0000740002005600010002000000000000000000000000000000000008000400000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000010000280040001800800040000000000080005"], 0xa4}}, 0x0) 19:58:28 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fremovexattr(r0, 0x0) 19:58:28 executing program 1: r0 = syz_io_uring_setup(0x7fe5, &(0x7f0000000000)={0x0, 0x0, 0x1}, &(0x7f00003b2000/0x1000)=nil, &(0x7f00006d6000/0x1000)=nil, &(0x7f0000000140)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x140}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) 19:58:28 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000004cb00)) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0x5, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r1, 0xd000943d, &(0x7f0000058c40)={0x1, [], 0x0, "2156816c73038c"}) close(0xffffffffffffffff) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000580)={0x0, 0xffffffffffffffff, 0x59, 0x6, @buffer={0x0, 0x0, &(0x7f0000000240)}, &(0x7f0000000440)="d77b2d61eca8c093530eb80ad5d0a865bf8cc11b961ed589eae117f6e03c0039ed7fd59ce2f97c611e9ef4700adfff63e7f6173a82248c9d98cf500f999d8550b70ab13216e870dfc0ab0f0bc110b98b42c59bf3ffcaf5a76e", 0x0, 0xd479, 0x8074, 0x0, 0x0}) r3 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000c80)) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$FIDEDUPERANGE(r2, 0xc0189436, 0x0) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000c00)={0x0, 0xfffffffffffffffd, 0x4b, 0x3, @scatter={0x5, 0x0, &(0x7f0000000a00)=[{0x0}, {&(0x7f00000006c0)=""/246, 0xf6}, {&(0x7f00000007c0)=""/212, 0xd4}, {&(0x7f00000008c0)=""/90, 0x5a}, {&(0x7f0000000940)=""/135, 0x87}]}, &(0x7f0000000a80)="ac4ed748817f98bb9aa7a405bf48729e36af9439425843e95a8922ec8cd06a752e928d35d4e747b7b77f2965522d5704b4e31ff408564800efde0bf762ca3d3469948cef883014ef79e538", 0x0, 0x19, 0x10007, 0x0, &(0x7f0000000240)}) syz_io_uring_setup(0x0, &(0x7f0000000140), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000000), 0x0) io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x20100000, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, 0x0) setxattr$incfs_id(0x0, &(0x7f0000000100), 0x0, 0x0, 0x0) clone(0x52004400, &(0x7f00000002c0)="08b5dfca315700ce487880a9c272d9875bb2e99ac5bc700ddda7c1a3b4e0010ed23c66d4d9c037642aad59aae4982cb5758b921895616d29c83841052633ffc0e2fae6c48b63933e66b08bd0", &(0x7f0000000280), 0x0, 0x0) [ 457.352052][T16950] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 457.375673][T16950] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 457.384583][T16950] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 457.412233][ C1] scsi_io_completion_action: 5 callbacks suppressed [ 457.412264][ C1] sd 0:0:1:0: tag#5967 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 457.428737][ C1] sd 0:0:1:0: tag#5967 CDB: opcode=0xe5 (vendor) [ 457.435077][ C1] sd 0:0:1:0: tag#5967 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 457.444123][ C1] sd 0:0:1:0: tag#5967 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 457.453165][ C1] sd 0:0:1:0: tag#5967 CDB[20]: ba 19:58:28 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000004c0), 0x2) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000000)="ff617f13a7771881fc2d966076bc7e98f190971ff2c2030287ff03a86100000000000000000000fffffffe06046158d274bafdf575d6fa45", 0x38}], 0x1) 19:58:28 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x2189090, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x30, &(0x7f0000000200)='init_itable') 19:58:28 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 19:58:28 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fremovexattr(r0, 0x0) 19:58:28 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x20, r1, 0x3c2e60e28f3e69ab, 0x0, 0x0, {0x7}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6}]}]}, 0x20}}, 0x0) 19:58:28 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000004c0), 0x2) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000000)="ff617f13a7771881fc2d966076bc7e98f190971ff2c2030287ff03a86100000000000000000000fffffffe06046158d274bafdf575d6fa45", 0x38}], 0x1) 19:58:28 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x20, r1, 0x3c2e60e28f3e69ab, 0x0, 0x0, {0x7}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6}]}]}, 0x20}}, 0x0) [ 457.666258][ T24] kauditd_printk_skb: 27 callbacks suppressed [ 457.666313][ T24] audit: type=1326 audit(1636833508.904:214098): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16973 comm="syz-executor.1" exe="/root/syz-executor.1" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fc6ac117ae9 code=0x0 19:58:29 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000004c0), 0x2) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000000)="ff617f13a7771881fc2d966076bc7e98f190971ff2c2030287ff03a86100000000000000000000fffffffe06046158d274bafdf575d6fa45", 0x38}], 0x1) 19:58:29 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x20, r1, 0x3c2e60e28f3e69ab, 0x0, 0x0, {0x7}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6}]}]}, 0x20}}, 0x0) 19:58:29 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(r0, 0x3ea) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000c3000)=ANY=[@ANYBLOB="200000000000000084"], 0x20}], 0x1, 0x0) 19:58:29 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x2189090, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x30, &(0x7f0000000200)='init_itable') [ 457.723765][T16978] EXT4-fs (sda1): re-mounted. Opts: init_itable. Quota mode: none. 19:58:29 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000004cb00)) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0x5, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r1, 0xd000943d, &(0x7f0000058c40)={0x1, [], 0x0, "2156816c73038c"}) close(0xffffffffffffffff) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000580)={0x0, 0xffffffffffffffff, 0x59, 0x6, @buffer={0x0, 0x0, &(0x7f0000000240)}, &(0x7f0000000440)="d77b2d61eca8c093530eb80ad5d0a865bf8cc11b961ed589eae117f6e03c0039ed7fd59ce2f97c611e9ef4700adfff63e7f6173a82248c9d98cf500f999d8550b70ab13216e870dfc0ab0f0bc110b98b42c59bf3ffcaf5a76e", 0x0, 0xd479, 0x8074, 0x0, 0x0}) r3 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000c80)) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$FIDEDUPERANGE(r2, 0xc0189436, 0x0) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000c00)={0x0, 0xfffffffffffffffd, 0x4b, 0x3, @scatter={0x5, 0x0, &(0x7f0000000a00)=[{0x0}, {&(0x7f00000006c0)=""/246, 0xf6}, {&(0x7f00000007c0)=""/212, 0xd4}, {&(0x7f00000008c0)=""/90, 0x5a}, {&(0x7f0000000940)=""/135, 0x87}]}, &(0x7f0000000a80)="ac4ed748817f98bb9aa7a405bf48729e36af9439425843e95a8922ec8cd06a752e928d35d4e747b7b77f2965522d5704b4e31ff408564800efde0bf762ca3d3469948cef883014ef79e538", 0x0, 0x19, 0x10007, 0x0, &(0x7f0000000240)}) syz_io_uring_setup(0x0, &(0x7f0000000140), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000000), 0x0) io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x20100000, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, 0x0) setxattr$incfs_id(0x0, &(0x7f0000000100), 0x0, 0x0, 0x0) clone(0x52004400, &(0x7f00000002c0)="08b5dfca315700ce487880a9c272d9875bb2e99ac5bc700ddda7c1a3b4e0010ed23c66d4d9c037642aad59aae4982cb5758b921895616d29c83841052633ffc0e2fae6c48b63933e66b08bd0", &(0x7f0000000280), 0x0, 0x0) 19:58:29 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x20, r1, 0x3c2e60e28f3e69ab, 0x0, 0x0, {0x7}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6}]}]}, 0x20}}, 0x0) 19:58:29 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000004c0), 0x2) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000000)="ff617f13a7771881fc2d966076bc7e98f190971ff2c2030287ff03a86100000000000000000000fffffffe06046158d274bafdf575d6fa45", 0x38}], 0x1) [ 457.937986][T17295] EXT4-fs (sda1): re-mounted. Opts: init_itable. Quota mode: none. [ 457.993495][ C1] sd 0:0:1:0: tag#5970 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 458.003408][ C1] sd 0:0:1:0: tag#5970 CDB: opcode=0xe5 (vendor) [ 458.009749][ C1] sd 0:0:1:0: tag#5970 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 458.018760][ C1] sd 0:0:1:0: tag#5970 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 458.027837][ C1] sd 0:0:1:0: tag#5970 CDB[20]: ba 19:58:29 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000004cb00)) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0x5, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r1, 0xd000943d, &(0x7f0000058c40)={0x1, [], 0x0, "2156816c73038c"}) close(0xffffffffffffffff) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000580)={0x0, 0xffffffffffffffff, 0x59, 0x6, @buffer={0x0, 0x0, &(0x7f0000000240)}, &(0x7f0000000440)="d77b2d61eca8c093530eb80ad5d0a865bf8cc11b961ed589eae117f6e03c0039ed7fd59ce2f97c611e9ef4700adfff63e7f6173a82248c9d98cf500f999d8550b70ab13216e870dfc0ab0f0bc110b98b42c59bf3ffcaf5a76e", 0x0, 0xd479, 0x8074, 0x0, 0x0}) r3 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000c80)) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$FIDEDUPERANGE(r2, 0xc0189436, 0x0) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000c00)={0x0, 0xfffffffffffffffd, 0x4b, 0x3, @scatter={0x5, 0x0, &(0x7f0000000a00)=[{0x0}, {&(0x7f00000006c0)=""/246, 0xf6}, {&(0x7f00000007c0)=""/212, 0xd4}, {&(0x7f00000008c0)=""/90, 0x5a}, {&(0x7f0000000940)=""/135, 0x87}]}, &(0x7f0000000a80)="ac4ed748817f98bb9aa7a405bf48729e36af9439425843e95a8922ec8cd06a752e928d35d4e747b7b77f2965522d5704b4e31ff408564800efde0bf762ca3d3469948cef883014ef79e538", 0x0, 0x19, 0x10007, 0x0, &(0x7f0000000240)}) syz_io_uring_setup(0x0, &(0x7f0000000140), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000000), 0x0) io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x20100000, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, 0x0) setxattr$incfs_id(0x0, &(0x7f0000000100), 0x0, 0x0, 0x0) clone(0x52004400, &(0x7f00000002c0)="08b5dfca315700ce487880a9c272d9875bb2e99ac5bc700ddda7c1a3b4e0010ed23c66d4d9c037642aad59aae4982cb5758b921895616d29c83841052633ffc0e2fae6c48b63933e66b08bd0", &(0x7f0000000280), 0x0, 0x0) 19:58:29 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x2189090, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x30, &(0x7f0000000200)='init_itable') 19:58:29 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(r0, 0x3ea) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000c3000)=ANY=[@ANYBLOB="200000000000000084"], 0x20}], 0x1, 0x0) 19:58:29 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000004cb00)) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0x5, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r1, 0xd000943d, &(0x7f0000058c40)={0x1, [], 0x0, "2156816c73038c"}) close(0xffffffffffffffff) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000580)={0x0, 0xffffffffffffffff, 0x59, 0x6, @buffer={0x0, 0x0, &(0x7f0000000240)}, &(0x7f0000000440)="d77b2d61eca8c093530eb80ad5d0a865bf8cc11b961ed589eae117f6e03c0039ed7fd59ce2f97c611e9ef4700adfff63e7f6173a82248c9d98cf500f999d8550b70ab13216e870dfc0ab0f0bc110b98b42c59bf3ffcaf5a76e", 0x0, 0xd479, 0x8074, 0x0, 0x0}) r3 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000c80)) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$FIDEDUPERANGE(r2, 0xc0189436, 0x0) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000c00)={0x0, 0xfffffffffffffffd, 0x4b, 0x3, @scatter={0x5, 0x0, &(0x7f0000000a00)=[{0x0}, {&(0x7f00000006c0)=""/246, 0xf6}, {&(0x7f00000007c0)=""/212, 0xd4}, {&(0x7f00000008c0)=""/90, 0x5a}, {&(0x7f0000000940)=""/135, 0x87}]}, &(0x7f0000000a80)="ac4ed748817f98bb9aa7a405bf48729e36af9439425843e95a8922ec8cd06a752e928d35d4e747b7b77f2965522d5704b4e31ff408564800efde0bf762ca3d3469948cef883014ef79e538", 0x0, 0x19, 0x10007, 0x0, &(0x7f0000000240)}) syz_io_uring_setup(0x0, &(0x7f0000000140), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000000), 0x0) io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x20100000, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, 0x0) setxattr$incfs_id(0x0, &(0x7f0000000100), 0x0, 0x0, 0x0) clone(0x52004400, &(0x7f00000002c0)="08b5dfca315700ce487880a9c272d9875bb2e99ac5bc700ddda7c1a3b4e0010ed23c66d4d9c037642aad59aae4982cb5758b921895616d29c83841052633ffc0e2fae6c48b63933e66b08bd0", &(0x7f0000000280), 0x0, 0x0) 19:58:29 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000004cb00)) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0x5, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r1, 0xd000943d, &(0x7f0000058c40)={0x1, [], 0x0, "2156816c73038c"}) close(0xffffffffffffffff) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000580)={0x0, 0xffffffffffffffff, 0x59, 0x6, @buffer={0x0, 0x0, &(0x7f0000000240)}, &(0x7f0000000440)="d77b2d61eca8c093530eb80ad5d0a865bf8cc11b961ed589eae117f6e03c0039ed7fd59ce2f97c611e9ef4700adfff63e7f6173a82248c9d98cf500f999d8550b70ab13216e870dfc0ab0f0bc110b98b42c59bf3ffcaf5a76e", 0x0, 0xd479, 0x8074, 0x0, 0x0}) r3 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000c80)) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$FIDEDUPERANGE(r2, 0xc0189436, 0x0) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000c00)={0x0, 0xfffffffffffffffd, 0x4b, 0x3, @scatter={0x5, 0x0, &(0x7f0000000a00)=[{0x0}, {&(0x7f00000006c0)=""/246, 0xf6}, {&(0x7f00000007c0)=""/212, 0xd4}, {&(0x7f00000008c0)=""/90, 0x5a}, {&(0x7f0000000940)=""/135, 0x87}]}, &(0x7f0000000a80)="ac4ed748817f98bb9aa7a405bf48729e36af9439425843e95a8922ec8cd06a752e928d35d4e747b7b77f2965522d5704b4e31ff408564800efde0bf762ca3d3469948cef883014ef79e538", 0x0, 0x19, 0x10007, 0x0, &(0x7f0000000240)}) syz_io_uring_setup(0x0, &(0x7f0000000140), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000000), 0x0) io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x20100000, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, 0x0) setxattr$incfs_id(0x0, &(0x7f0000000100), 0x0, 0x0, 0x0) clone(0x52004400, &(0x7f00000002c0)="08b5dfca315700ce487880a9c272d9875bb2e99ac5bc700ddda7c1a3b4e0010ed23c66d4d9c037642aad59aae4982cb5758b921895616d29c83841052633ffc0e2fae6c48b63933e66b08bd0", &(0x7f0000000280), 0x0, 0x0) 19:58:29 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000004cb00)) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0x5, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r1, 0xd000943d, &(0x7f0000058c40)={0x1, [], 0x0, "2156816c73038c"}) close(0xffffffffffffffff) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000580)={0x0, 0xffffffffffffffff, 0x59, 0x6, @buffer={0x0, 0x0, &(0x7f0000000240)}, &(0x7f0000000440)="d77b2d61eca8c093530eb80ad5d0a865bf8cc11b961ed589eae117f6e03c0039ed7fd59ce2f97c611e9ef4700adfff63e7f6173a82248c9d98cf500f999d8550b70ab13216e870dfc0ab0f0bc110b98b42c59bf3ffcaf5a76e", 0x0, 0xd479, 0x8074, 0x0, 0x0}) r3 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000c80)) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$FIDEDUPERANGE(r2, 0xc0189436, 0x0) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000c00)={0x0, 0xfffffffffffffffd, 0x4b, 0x3, @scatter={0x5, 0x0, &(0x7f0000000a00)=[{0x0}, {&(0x7f00000006c0)=""/246, 0xf6}, {&(0x7f00000007c0)=""/212, 0xd4}, {&(0x7f00000008c0)=""/90, 0x5a}, {&(0x7f0000000940)=""/135, 0x87}]}, &(0x7f0000000a80)="ac4ed748817f98bb9aa7a405bf48729e36af9439425843e95a8922ec8cd06a752e928d35d4e747b7b77f2965522d5704b4e31ff408564800efde0bf762ca3d3469948cef883014ef79e538", 0x0, 0x19, 0x10007, 0x0, &(0x7f0000000240)}) syz_io_uring_setup(0x0, &(0x7f0000000140), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000000), 0x0) io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x20100000, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, 0x0) setxattr$incfs_id(0x0, &(0x7f0000000100), 0x0, 0x0, 0x0) clone(0x52004400, &(0x7f00000002c0)="08b5dfca315700ce487880a9c272d9875bb2e99ac5bc700ddda7c1a3b4e0010ed23c66d4d9c037642aad59aae4982cb5758b921895616d29c83841052633ffc0e2fae6c48b63933e66b08bd0", &(0x7f0000000280), 0x0, 0x0) [ 458.496612][ T24] audit: type=1326 audit(1636833509.734:214099): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16973 comm="syz-executor.1" exe="/root/syz-executor.1" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fc6ac117ae9 code=0x0 19:58:29 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(r0, 0x3ea) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000c3000)=ANY=[@ANYBLOB="200000000000000084"], 0x20}], 0x1, 0x0) [ 458.565509][T17311] EXT4-fs (sda1): re-mounted. Opts: init_itable. Quota mode: none. [ 458.576082][ C1] sd 0:0:1:0: tag#6011 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 458.585942][ C1] sd 0:0:1:0: tag#6011 CDB: opcode=0xe5 (vendor) [ 458.588958][ C0] sd 0:0:1:0: tag#6012 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 458.592291][ C1] sd 0:0:1:0: tag#6011 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c 19:58:29 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x2189090, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x30, &(0x7f0000000200)='init_itable') [ 458.602082][ C0] sd 0:0:1:0: tag#6012 CDB: opcode=0xe5 (vendor) [ 458.611081][ C1] sd 0:0:1:0: tag#6011 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 458.617390][ C0] sd 0:0:1:0: tag#6012 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 458.626395][ C1] sd 0:0:1:0: tag#6011 CDB[20]: ba [ 458.635398][ C0] sd 0:0:1:0: tag#6012 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 458.649828][ C0] sd 0:0:1:0: tag#6012 CDB[20]: ba [ 458.658464][ C0] sd 0:0:1:0: tag#5957 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 458.668320][ C0] sd 0:0:1:0: tag#5957 CDB: opcode=0xe5 (vendor) [ 458.674653][ C0] sd 0:0:1:0: tag#5957 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 458.683728][ C0] sd 0:0:1:0: tag#5957 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 458.692787][ C0] sd 0:0:1:0: tag#5957 CDB[20]: ba 19:58:30 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000004cb00)) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0x5, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r1, 0xd000943d, &(0x7f0000058c40)={0x1, [], 0x0, "2156816c73038c"}) close(0xffffffffffffffff) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000580)={0x0, 0xffffffffffffffff, 0x59, 0x6, @buffer={0x0, 0x0, &(0x7f0000000240)}, &(0x7f0000000440)="d77b2d61eca8c093530eb80ad5d0a865bf8cc11b961ed589eae117f6e03c0039ed7fd59ce2f97c611e9ef4700adfff63e7f6173a82248c9d98cf500f999d8550b70ab13216e870dfc0ab0f0bc110b98b42c59bf3ffcaf5a76e", 0x0, 0xd479, 0x8074, 0x0, 0x0}) r3 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000c80)) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$FIDEDUPERANGE(r2, 0xc0189436, 0x0) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000c00)={0x0, 0xfffffffffffffffd, 0x4b, 0x3, @scatter={0x5, 0x0, &(0x7f0000000a00)=[{0x0}, {&(0x7f00000006c0)=""/246, 0xf6}, {&(0x7f00000007c0)=""/212, 0xd4}, {&(0x7f00000008c0)=""/90, 0x5a}, {&(0x7f0000000940)=""/135, 0x87}]}, &(0x7f0000000a80)="ac4ed748817f98bb9aa7a405bf48729e36af9439425843e95a8922ec8cd06a752e928d35d4e747b7b77f2965522d5704b4e31ff408564800efde0bf762ca3d3469948cef883014ef79e538", 0x0, 0x19, 0x10007, 0x0, &(0x7f0000000240)}) syz_io_uring_setup(0x0, &(0x7f0000000140), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000000), 0x0) io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x20100000, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, 0x0) setxattr$incfs_id(0x0, &(0x7f0000000100), 0x0, 0x0, 0x0) clone(0x52004400, &(0x7f00000002c0)="08b5dfca315700ce487880a9c272d9875bb2e99ac5bc700ddda7c1a3b4e0010ed23c66d4d9c037642aad59aae4982cb5758b921895616d29c83841052633ffc0e2fae6c48b63933e66b08bd0", &(0x7f0000000280), 0x0, 0x0) 19:58:30 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000004cb00)) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0x5, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r1, 0xd000943d, &(0x7f0000058c40)={0x1, [], 0x0, "2156816c73038c"}) close(0xffffffffffffffff) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000580)={0x0, 0xffffffffffffffff, 0x59, 0x6, @buffer={0x0, 0x0, &(0x7f0000000240)}, &(0x7f0000000440)="d77b2d61eca8c093530eb80ad5d0a865bf8cc11b961ed589eae117f6e03c0039ed7fd59ce2f97c611e9ef4700adfff63e7f6173a82248c9d98cf500f999d8550b70ab13216e870dfc0ab0f0bc110b98b42c59bf3ffcaf5a76e", 0x0, 0xd479, 0x8074, 0x0, 0x0}) r3 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000c80)) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$FIDEDUPERANGE(r2, 0xc0189436, 0x0) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000c00)={0x0, 0xfffffffffffffffd, 0x4b, 0x3, @scatter={0x5, 0x0, &(0x7f0000000a00)=[{0x0}, {&(0x7f00000006c0)=""/246, 0xf6}, {&(0x7f00000007c0)=""/212, 0xd4}, {&(0x7f00000008c0)=""/90, 0x5a}, {&(0x7f0000000940)=""/135, 0x87}]}, &(0x7f0000000a80)="ac4ed748817f98bb9aa7a405bf48729e36af9439425843e95a8922ec8cd06a752e928d35d4e747b7b77f2965522d5704b4e31ff408564800efde0bf762ca3d3469948cef883014ef79e538", 0x0, 0x19, 0x10007, 0x0, &(0x7f0000000240)}) syz_io_uring_setup(0x0, &(0x7f0000000140), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000000), 0x0) io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x20100000, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, 0x0) setxattr$incfs_id(0x0, &(0x7f0000000100), 0x0, 0x0, 0x0) clone(0x52004400, &(0x7f00000002c0)="08b5dfca315700ce487880a9c272d9875bb2e99ac5bc700ddda7c1a3b4e0010ed23c66d4d9c037642aad59aae4982cb5758b921895616d29c83841052633ffc0e2fae6c48b63933e66b08bd0", &(0x7f0000000280), 0x0, 0x0) 19:58:30 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000004cb00)) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0x5, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r1, 0xd000943d, &(0x7f0000058c40)={0x1, [], 0x0, "2156816c73038c"}) close(0xffffffffffffffff) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000580)={0x0, 0xffffffffffffffff, 0x59, 0x6, @buffer={0x0, 0x0, &(0x7f0000000240)}, &(0x7f0000000440)="d77b2d61eca8c093530eb80ad5d0a865bf8cc11b961ed589eae117f6e03c0039ed7fd59ce2f97c611e9ef4700adfff63e7f6173a82248c9d98cf500f999d8550b70ab13216e870dfc0ab0f0bc110b98b42c59bf3ffcaf5a76e", 0x0, 0xd479, 0x8074, 0x0, 0x0}) r3 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000c80)) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$FIDEDUPERANGE(r2, 0xc0189436, 0x0) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000c00)={0x0, 0xfffffffffffffffd, 0x4b, 0x3, @scatter={0x5, 0x0, &(0x7f0000000a00)=[{0x0}, {&(0x7f00000006c0)=""/246, 0xf6}, {&(0x7f00000007c0)=""/212, 0xd4}, {&(0x7f00000008c0)=""/90, 0x5a}, {&(0x7f0000000940)=""/135, 0x87}]}, &(0x7f0000000a80)="ac4ed748817f98bb9aa7a405bf48729e36af9439425843e95a8922ec8cd06a752e928d35d4e747b7b77f2965522d5704b4e31ff408564800efde0bf762ca3d3469948cef883014ef79e538", 0x0, 0x19, 0x10007, 0x0, &(0x7f0000000240)}) syz_io_uring_setup(0x0, &(0x7f0000000140), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000000), 0x0) io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x20100000, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, 0x0) setxattr$incfs_id(0x0, &(0x7f0000000100), 0x0, 0x0, 0x0) clone(0x52004400, &(0x7f00000002c0)="08b5dfca315700ce487880a9c272d9875bb2e99ac5bc700ddda7c1a3b4e0010ed23c66d4d9c037642aad59aae4982cb5758b921895616d29c83841052633ffc0e2fae6c48b63933e66b08bd0", &(0x7f0000000280), 0x0, 0x0) 19:58:30 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000380)='scalable\x00', 0x9) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x0, 0x0, 0x5000000) [ 458.968007][T17423] EXT4-fs (sda1): re-mounted. Opts: init_itable. Quota mode: none. 19:58:30 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(r0, 0x3ea) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000c3000)=ANY=[@ANYBLOB="200000000000000084"], 0x20}], 0x1, 0x0) [ 459.070373][ C0] sd 0:0:1:0: tag#5969 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 459.080260][ C0] sd 0:0:1:0: tag#5969 CDB: opcode=0xe5 (vendor) [ 459.086599][ C0] sd 0:0:1:0: tag#5969 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 459.095761][ C0] sd 0:0:1:0: tag#5969 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 459.105550][ C0] sd 0:0:1:0: tag#5969 CDB[20]: ba [ 459.211342][ C1] sd 0:0:1:0: tag#6002 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 459.221193][ C1] sd 0:0:1:0: tag#6002 CDB: opcode=0xe5 (vendor) [ 459.227535][ C1] sd 0:0:1:0: tag#6002 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 459.236588][ C1] sd 0:0:1:0: tag#6002 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 459.245629][ C1] sd 0:0:1:0: tag#6002 CDB[20]: ba 19:58:30 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000004cb00)) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0x5, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r1, 0xd000943d, &(0x7f0000058c40)={0x1, [], 0x0, "2156816c73038c"}) close(0xffffffffffffffff) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000580)={0x0, 0xffffffffffffffff, 0x59, 0x6, @buffer={0x0, 0x0, &(0x7f0000000240)}, &(0x7f0000000440)="d77b2d61eca8c093530eb80ad5d0a865bf8cc11b961ed589eae117f6e03c0039ed7fd59ce2f97c611e9ef4700adfff63e7f6173a82248c9d98cf500f999d8550b70ab13216e870dfc0ab0f0bc110b98b42c59bf3ffcaf5a76e", 0x0, 0xd479, 0x8074, 0x0, 0x0}) r3 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000c80)) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$FIDEDUPERANGE(r2, 0xc0189436, 0x0) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000c00)={0x0, 0xfffffffffffffffd, 0x4b, 0x3, @scatter={0x5, 0x0, &(0x7f0000000a00)=[{0x0}, {&(0x7f00000006c0)=""/246, 0xf6}, {&(0x7f00000007c0)=""/212, 0xd4}, {&(0x7f00000008c0)=""/90, 0x5a}, {&(0x7f0000000940)=""/135, 0x87}]}, &(0x7f0000000a80)="ac4ed748817f98bb9aa7a405bf48729e36af9439425843e95a8922ec8cd06a752e928d35d4e747b7b77f2965522d5704b4e31ff408564800efde0bf762ca3d3469948cef883014ef79e538", 0x0, 0x19, 0x10007, 0x0, &(0x7f0000000240)}) syz_io_uring_setup(0x0, &(0x7f0000000140), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000000), 0x0) io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x20100000, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, 0x0) setxattr$incfs_id(0x0, &(0x7f0000000100), 0x0, 0x0, 0x0) clone(0x52004400, &(0x7f00000002c0)="08b5dfca315700ce487880a9c272d9875bb2e99ac5bc700ddda7c1a3b4e0010ed23c66d4d9c037642aad59aae4982cb5758b921895616d29c83841052633ffc0e2fae6c48b63933e66b08bd0", &(0x7f0000000280), 0x0, 0x0) 19:58:30 executing program 3: bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x3, 0x4, 0x4, 0x2}, 0x40) pipe(&(0x7f0000000000)) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x2}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000000000), &(0x7f00000000c0)}, 0x20) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000001800), &(0x7f0000000140)=@tcp6=r1}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000000000), &(0x7f00000000c0)}, 0x20) 19:58:30 executing program 0: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x7, 0x0, 0x0, [{}]}]}}, &(0x7f0000000040)=""/211, 0x32, 0xd3, 0x8}, 0x20) [ 459.837166][T17654] BPF:[1] FWD (anon) [ 459.841209][T17654] BPF:struct [ 459.844397][T17654] BPF: [ 459.847149][T17654] BPF:vlen != 0 [ 459.850641][T17654] BPF: [ 459.850641][T17654] 19:58:31 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000004cb00)) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0x5, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r1, 0xd000943d, &(0x7f0000058c40)={0x1, [], 0x0, "2156816c73038c"}) close(0xffffffffffffffff) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000580)={0x0, 0xffffffffffffffff, 0x59, 0x6, @buffer={0x0, 0x0, &(0x7f0000000240)}, &(0x7f0000000440)="d77b2d61eca8c093530eb80ad5d0a865bf8cc11b961ed589eae117f6e03c0039ed7fd59ce2f97c611e9ef4700adfff63e7f6173a82248c9d98cf500f999d8550b70ab13216e870dfc0ab0f0bc110b98b42c59bf3ffcaf5a76e", 0x0, 0xd479, 0x8074, 0x0, 0x0}) r3 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000c80)) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$FIDEDUPERANGE(r2, 0xc0189436, 0x0) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000c00)={0x0, 0xfffffffffffffffd, 0x4b, 0x3, @scatter={0x5, 0x0, &(0x7f0000000a00)=[{0x0}, {&(0x7f00000006c0)=""/246, 0xf6}, {&(0x7f00000007c0)=""/212, 0xd4}, {&(0x7f00000008c0)=""/90, 0x5a}, {&(0x7f0000000940)=""/135, 0x87}]}, &(0x7f0000000a80)="ac4ed748817f98bb9aa7a405bf48729e36af9439425843e95a8922ec8cd06a752e928d35d4e747b7b77f2965522d5704b4e31ff408564800efde0bf762ca3d3469948cef883014ef79e538", 0x0, 0x19, 0x10007, 0x0, &(0x7f0000000240)}) syz_io_uring_setup(0x0, &(0x7f0000000140), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000000), 0x0) io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x20100000, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, 0x0) setxattr$incfs_id(0x0, &(0x7f0000000100), 0x0, 0x0, 0x0) clone(0x52004400, &(0x7f00000002c0)="08b5dfca315700ce487880a9c272d9875bb2e99ac5bc700ddda7c1a3b4e0010ed23c66d4d9c037642aad59aae4982cb5758b921895616d29c83841052633ffc0e2fae6c48b63933e66b08bd0", &(0x7f0000000280), 0x0, 0x0) 19:58:31 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000380)='scalable\x00', 0x9) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x0, 0x0, 0x5000000) 19:58:31 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000380)='scalable\x00', 0x9) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x0, 0x0, 0x5000000) 19:58:31 executing program 1: r0 = creat(&(0x7f0000000140)='./cgroup.cpu/cpuset.cpus\x00', 0x0) write$tcp_mem(r0, &(0x7f0000000040)={0x400000000000000}, 0x48) 19:58:31 executing program 0: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x7, 0x0, 0x0, [{}]}]}}, &(0x7f0000000040)=""/211, 0x32, 0xd3, 0x8}, 0x20) 19:58:31 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000004cb00)) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0x5, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r1, 0xd000943d, &(0x7f0000058c40)={0x1, [], 0x0, "2156816c73038c"}) close(0xffffffffffffffff) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000580)={0x0, 0xffffffffffffffff, 0x59, 0x6, @buffer={0x0, 0x0, &(0x7f0000000240)}, &(0x7f0000000440)="d77b2d61eca8c093530eb80ad5d0a865bf8cc11b961ed589eae117f6e03c0039ed7fd59ce2f97c611e9ef4700adfff63e7f6173a82248c9d98cf500f999d8550b70ab13216e870dfc0ab0f0bc110b98b42c59bf3ffcaf5a76e", 0x0, 0xd479, 0x8074, 0x0, 0x0}) r3 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000c80)) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$FIDEDUPERANGE(r2, 0xc0189436, 0x0) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000c00)={0x0, 0xfffffffffffffffd, 0x4b, 0x3, @scatter={0x5, 0x0, &(0x7f0000000a00)=[{0x0}, {&(0x7f00000006c0)=""/246, 0xf6}, {&(0x7f00000007c0)=""/212, 0xd4}, {&(0x7f00000008c0)=""/90, 0x5a}, {&(0x7f0000000940)=""/135, 0x87}]}, &(0x7f0000000a80)="ac4ed748817f98bb9aa7a405bf48729e36af9439425843e95a8922ec8cd06a752e928d35d4e747b7b77f2965522d5704b4e31ff408564800efde0bf762ca3d3469948cef883014ef79e538", 0x0, 0x19, 0x10007, 0x0, &(0x7f0000000240)}) syz_io_uring_setup(0x0, &(0x7f0000000140), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000000), 0x0) io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x20100000, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, 0x0) setxattr$incfs_id(0x0, &(0x7f0000000100), 0x0, 0x0, 0x0) clone(0x52004400, &(0x7f00000002c0)="08b5dfca315700ce487880a9c272d9875bb2e99ac5bc700ddda7c1a3b4e0010ed23c66d4d9c037642aad59aae4982cb5758b921895616d29c83841052633ffc0e2fae6c48b63933e66b08bd0", &(0x7f0000000280), 0x0, 0x0) 19:58:31 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000007300)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) sendto$inet(r0, &(0x7f00000001c0)="8a6208dbb8808a211d4c4d493eff5a5d369ca335d4e4090d9706d8d98ca55e61b5968da2d52d47f1f8b20b178138d32299f18fb9b9ab444eeecc25387517031eacf003cef4a53ae7fdba4cf4f584445738afc6c326a07b90faf6d7a35bec716df9d04ece38d1e2f36b25dfa6deed3423af0e044143b68ee3849dea55995b0c763b5f05b86d5dbac308f344b57fdc6a491ac81d780074e4247024d21e0384450046e091595c221db12f7d0fe3e17fbebdfcfc29b1c4e569af16283d70330013e29126e4846f1e65b879b6d336b7b42a6196c03aea3db2f442c12555117d1ea0b5cbe7584a732866f30ab18934be2f869c1852996d45a0d2b6168d7aa40af0e0c07bc0ab79364ceb7c51b1726cd15e0448462572bc1aefedb2fb144d02f5266b442731ad9e35a7e2aa7d03719f243077e14380d5b53ae9078921521521225d8919e4df54c341a362964c9e546c8cbd5a9b60307205534a58135292ca59063f35e83ac6e652f9fd753ce7627ff1e235ea17b09aa3aded007e6c1cee82218cc571e8cf49f9187666079bb71f19a229f59ed589f73834b85b460c9477b0db631aa57c587fa112a123ba00bfa7986434926a4ab3fe131eeb0457c17c93e5e22ce696d1f1a60d1ce3c71c6628f16bfc33ab32cc535c769bfabf89828b0230fbd7aa3067feb66d896ced80217a00ea78c8c62ef8ec9fe662cfef0cffcc4f0f53bd0da0341fa4c306671f9e08fe5d5f314876bf560f508acb03c422362708bb7f8f99fd9cc3160d75cc2b6d7449e1c9bc8a5938bed27f0a145246b6c0e40033591eddd42c34cc3e761b8f8337fb01d52794df47b2a0d9149c5f5b40e919000caa73f950e5fe680c2a85de6c755f9fdb0858609d6c85ddfcbb37030b0d43bf3b0b9640969fae3e3c79db34f1761f2806045a5fe80bda5e02b2c3bab4f668dd588eba2d144ac58cc62dd9f24244c6e16ca55fa872dd2c1f42c7b31cb4b5f6974af351a500631a01cd4cf0cdf7c2e75b3ac3cf600946dff5e851d272aaa1041346045840216e2b5814e3f9b5829275d0b8afd741f34a301c2e6dfd5012f0454c1eeefd0ec774d97ef94284eda03b7cdb32f0d37bca9d30495588ebd0cfb5303bce92325c58507df4d4f9e9687c9becfb3e7334b9fb945dfd004a27c06d2e999ff346da2b0e03a52ac97e3db83ac0", 0x348, 0x0, &(0x7f00000011c0)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x3e}}, 0x10) [ 460.310040][T17666] BPF:[1] FWD (anon) [ 460.314071][T17666] BPF:struct [ 460.317347][T17666] BPF: [ 460.320171][T17666] BPF:vlen != 0 [ 460.323619][T17666] BPF: [ 460.323619][T17666] [ 460.331399][ C0] sd 0:0:1:0: tag#5974 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 460.341291][ C0] sd 0:0:1:0: tag#5974 CDB: opcode=0xe5 (vendor) [ 460.347645][ C0] sd 0:0:1:0: tag#5974 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 460.356695][ C0] sd 0:0:1:0: tag#5974 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 460.365745][ C0] sd 0:0:1:0: tag#5974 CDB[20]: ba 19:58:31 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000380)='scalable\x00', 0x9) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x0, 0x0, 0x5000000) 19:58:31 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000380)='scalable\x00', 0x9) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x0, 0x0, 0x5000000) 19:58:31 executing program 0: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x7, 0x0, 0x0, [{}]}]}}, &(0x7f0000000040)=""/211, 0x32, 0xd3, 0x8}, 0x20) 19:58:31 executing program 5: r0 = socket(0x11, 0x3, 0x0) setresuid(0xee00, 0xee01, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x24, &(0x7f0000000000), 0x4) [ 460.590203][ C1] sd 0:0:1:0: tag#5959 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 460.600114][ C1] sd 0:0:1:0: tag#5959 CDB: opcode=0xe5 (vendor) [ 460.606450][ C1] sd 0:0:1:0: tag#5959 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 460.615486][ C1] sd 0:0:1:0: tag#5959 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 460.624502][ C1] sd 0:0:1:0: tag#5959 CDB[20]: ba 19:58:31 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000004cb00)) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0x5, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r1, 0xd000943d, &(0x7f0000058c40)={0x1, [], 0x0, "2156816c73038c"}) close(0xffffffffffffffff) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000580)={0x0, 0xffffffffffffffff, 0x59, 0x6, @buffer={0x0, 0x0, &(0x7f0000000240)}, &(0x7f0000000440)="d77b2d61eca8c093530eb80ad5d0a865bf8cc11b961ed589eae117f6e03c0039ed7fd59ce2f97c611e9ef4700adfff63e7f6173a82248c9d98cf500f999d8550b70ab13216e870dfc0ab0f0bc110b98b42c59bf3ffcaf5a76e", 0x0, 0xd479, 0x8074, 0x0, 0x0}) r3 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000c80)) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$FIDEDUPERANGE(r2, 0xc0189436, 0x0) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000c00)={0x0, 0xfffffffffffffffd, 0x4b, 0x3, @scatter={0x5, 0x0, &(0x7f0000000a00)=[{0x0}, {&(0x7f00000006c0)=""/246, 0xf6}, {&(0x7f00000007c0)=""/212, 0xd4}, {&(0x7f00000008c0)=""/90, 0x5a}, {&(0x7f0000000940)=""/135, 0x87}]}, &(0x7f0000000a80)="ac4ed748817f98bb9aa7a405bf48729e36af9439425843e95a8922ec8cd06a752e928d35d4e747b7b77f2965522d5704b4e31ff408564800efde0bf762ca3d3469948cef883014ef79e538", 0x0, 0x19, 0x10007, 0x0, &(0x7f0000000240)}) syz_io_uring_setup(0x0, &(0x7f0000000140), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000000), 0x0) io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x20100000, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, 0x0) setxattr$incfs_id(0x0, &(0x7f0000000100), 0x0, 0x0, 0x0) clone(0x52004400, &(0x7f00000002c0)="08b5dfca315700ce487880a9c272d9875bb2e99ac5bc700ddda7c1a3b4e0010ed23c66d4d9c037642aad59aae4982cb5758b921895616d29c83841052633ffc0e2fae6c48b63933e66b08bd0", &(0x7f0000000280), 0x0, 0x0) [ 460.814517][T17779] BPF:[1] FWD (anon) [ 460.818590][T17779] BPF:struct [ 460.821776][T17779] BPF: [ 460.824529][T17779] BPF:vlen != 0 [ 460.827975][T17779] BPF: [ 460.827975][T17779] 19:58:32 executing program 0: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x7, 0x0, 0x0, [{}]}]}}, &(0x7f0000000040)=""/211, 0x32, 0xd3, 0x8}, 0x20) 19:58:32 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000007300)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) sendto$inet(r0, &(0x7f00000001c0)="8a6208dbb8808a211d4c4d493eff5a5d369ca335d4e4090d9706d8d98ca55e61b5968da2d52d47f1f8b20b178138d32299f18fb9b9ab444eeecc25387517031eacf003cef4a53ae7fdba4cf4f584445738afc6c326a07b90faf6d7a35bec716df9d04ece38d1e2f36b25dfa6deed3423af0e044143b68ee3849dea55995b0c763b5f05b86d5dbac308f344b57fdc6a491ac81d780074e4247024d21e0384450046e091595c221db12f7d0fe3e17fbebdfcfc29b1c4e569af16283d70330013e29126e4846f1e65b879b6d336b7b42a6196c03aea3db2f442c12555117d1ea0b5cbe7584a732866f30ab18934be2f869c1852996d45a0d2b6168d7aa40af0e0c07bc0ab79364ceb7c51b1726cd15e0448462572bc1aefedb2fb144d02f5266b442731ad9e35a7e2aa7d03719f243077e14380d5b53ae9078921521521225d8919e4df54c341a362964c9e546c8cbd5a9b60307205534a58135292ca59063f35e83ac6e652f9fd753ce7627ff1e235ea17b09aa3aded007e6c1cee82218cc571e8cf49f9187666079bb71f19a229f59ed589f73834b85b460c9477b0db631aa57c587fa112a123ba00bfa7986434926a4ab3fe131eeb0457c17c93e5e22ce696d1f1a60d1ce3c71c6628f16bfc33ab32cc535c769bfabf89828b0230fbd7aa3067feb66d896ced80217a00ea78c8c62ef8ec9fe662cfef0cffcc4f0f53bd0da0341fa4c306671f9e08fe5d5f314876bf560f508acb03c422362708bb7f8f99fd9cc3160d75cc2b6d7449e1c9bc8a5938bed27f0a145246b6c0e40033591eddd42c34cc3e761b8f8337fb01d52794df47b2a0d9149c5f5b40e919000caa73f950e5fe680c2a85de6c755f9fdb0858609d6c85ddfcbb37030b0d43bf3b0b9640969fae3e3c79db34f1761f2806045a5fe80bda5e02b2c3bab4f668dd588eba2d144ac58cc62dd9f24244c6e16ca55fa872dd2c1f42c7b31cb4b5f6974af351a500631a01cd4cf0cdf7c2e75b3ac3cf600946dff5e851d272aaa1041346045840216e2b5814e3f9b5829275d0b8afd741f34a301c2e6dfd5012f0454c1eeefd0ec774d97ef94284eda03b7cdb32f0d37bca9d30495588ebd0cfb5303bce92325c58507df4d4f9e9687c9becfb3e7334b9fb945dfd004a27c06d2e999ff346da2b0e03a52ac97e3db83ac0", 0x348, 0x0, &(0x7f00000011c0)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x3e}}, 0x10) 19:58:32 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000380)='scalable\x00', 0x9) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x0, 0x0, 0x5000000) 19:58:32 executing program 5: r0 = socket(0x11, 0x3, 0x0) setresuid(0xee00, 0xee01, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x24, &(0x7f0000000000), 0x4) 19:58:32 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000380)='scalable\x00', 0x9) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x0, 0x0, 0x5000000) [ 461.006936][ C0] sd 0:0:1:0: tag#6005 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 461.016805][ C0] sd 0:0:1:0: tag#6005 CDB: opcode=0xe5 (vendor) [ 461.023132][ C0] sd 0:0:1:0: tag#6005 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 461.032169][ C0] sd 0:0:1:0: tag#6005 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 461.041283][ C0] sd 0:0:1:0: tag#6005 CDB[20]: ba 19:58:32 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x3, &(0x7f0000000340)=[{0x44}, {0x34, 0x0, 0x0, 0x1}, {0x6}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) 19:58:32 executing program 0: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x4d00, 0x0) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x14d842, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x80000001) dup3(r1, r0, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r4, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x4, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) [ 461.119775][T17992] BPF:[1] FWD (anon) [ 461.123797][T17992] BPF:struct [ 461.127076][T17992] BPF: [ 461.129876][T17992] BPF:vlen != 0 [ 461.133355][T17992] BPF: [ 461.133355][T17992] 19:58:32 executing program 5: r0 = socket(0x11, 0x3, 0x0) setresuid(0xee00, 0xee01, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x24, &(0x7f0000000000), 0x4) 19:58:32 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x5, 0x0, &(0x7f0000000100)) 19:58:32 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000007300)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) sendto$inet(r0, &(0x7f00000001c0)="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", 0x348, 0x0, &(0x7f00000011c0)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x3e}}, 0x10) 19:58:32 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000100)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000040)) [ 461.341871][ T24] audit: type=1326 audit(1636833512.584:214100): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18103 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fdf2aa75ae9 code=0x0 19:58:32 executing program 5: r0 = socket(0x11, 0x3, 0x0) setresuid(0xee00, 0xee01, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x24, &(0x7f0000000000), 0x4) 19:58:32 executing program 0: socket$inet6(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_procfs(0x0, &(0x7f0000000080)='net/raw\x00') socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$vcs(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) socket(0x10, 0x3, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0x5c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1501}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) 19:58:32 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x5, 0x0, &(0x7f0000000100)) 19:58:32 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000100)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000040)) 19:58:32 executing program 5: r0 = syz_io_uring_setup(0x186, &(0x7f00000002c0)={0x0, 0x0, 0x1}, &(0x7f00006d5000/0x2000)=nil, &(0x7f0000190000/0x2000)=nil, &(0x7f0000000400)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_REMOVE, 0x7a06) io_uring_enter(r0, 0x2a6f, 0x0, 0x0, 0x0, 0x0) 19:58:32 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000007300)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) sendto$inet(r0, &(0x7f00000001c0)="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", 0x348, 0x0, &(0x7f00000011c0)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x3e}}, 0x10) [ 461.596773][T18326] device vlan2 entered promiscuous mode [ 461.602416][T18326] device ip6gretap0 entered promiscuous mode [ 461.610022][T18326] device ip6gretap0 left promiscuous mode 19:58:33 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000100)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000040)) 19:58:33 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x5, 0x0, &(0x7f0000000100)) 19:58:33 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x3, &(0x7f0000000340)=[{0x44}, {0x34, 0x0, 0x0, 0x1}, {0x6}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) 19:58:33 executing program 5: r0 = syz_io_uring_setup(0x186, &(0x7f00000002c0)={0x0, 0x0, 0x1}, &(0x7f00006d5000/0x2000)=nil, &(0x7f0000190000/0x2000)=nil, &(0x7f0000000400)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_REMOVE, 0x7a06) io_uring_enter(r0, 0x2a6f, 0x0, 0x0, 0x0, 0x0) 19:58:33 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) close_range(r0, 0xffffffffffffffff, 0x2) eventfd2(0x0, 0x0) inotify_init1(0x0) ioctl$F2FS_IOC_SET_PIN_FILE(r1, 0x4004f50d, 0x0) 19:58:33 executing program 0: socket$inet6(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_procfs(0x0, &(0x7f0000000080)='net/raw\x00') socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$vcs(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) socket(0x10, 0x3, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0x5c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1501}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) [ 462.175265][ T24] audit: type=1326 audit(1636833513.414:214101): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18103 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fdf2aa75ae9 code=0x0 19:58:33 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x5, 0x0, &(0x7f0000000100)) 19:58:33 executing program 5: r0 = syz_io_uring_setup(0x186, &(0x7f00000002c0)={0x0, 0x0, 0x1}, &(0x7f00006d5000/0x2000)=nil, &(0x7f0000190000/0x2000)=nil, &(0x7f0000000400)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_REMOVE, 0x7a06) io_uring_enter(r0, 0x2a6f, 0x0, 0x0, 0x0, 0x0) 19:58:33 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000100)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000040)) 19:58:33 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x84, &(0x7f0000000380)={0x0, @in={{0x2, 0x0, @multicast1}}}, &(0x7f0000000000)=0x90) [ 462.292922][T18543] device vlan2 entered promiscuous mode [ 462.298642][T18543] device ip6gretap0 entered promiscuous mode [ 462.306379][T18543] device ip6gretap0 left promiscuous mode 19:58:33 executing program 0: socket$inet6(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_procfs(0x0, &(0x7f0000000080)='net/raw\x00') socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$vcs(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) socket(0x10, 0x3, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0x5c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1501}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) [ 462.400697][ T24] audit: type=1326 audit(1636833513.644:214102): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18548 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fdf2aa75ae9 code=0x0 19:58:33 executing program 3: setresuid(0x0, 0xee01, 0x0) setresuid(0x0, 0xee00, 0x0) 19:58:33 executing program 5: r0 = syz_io_uring_setup(0x186, &(0x7f00000002c0)={0x0, 0x0, 0x1}, &(0x7f00006d5000/0x2000)=nil, &(0x7f0000190000/0x2000)=nil, &(0x7f0000000400)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_REMOVE, 0x7a06) io_uring_enter(r0, 0x2a6f, 0x0, 0x0, 0x0, 0x0) 19:58:33 executing program 2: setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000000)=0x2, 0x4) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x76, &(0x7f0000000080)={r2, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000140)=0x90) 19:58:33 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x84, &(0x7f0000000380)={0x0, @in={{0x2, 0x0, @multicast1}}}, &(0x7f0000000000)=0x90) [ 462.550647][T18559] device vlan2 entered promiscuous mode [ 462.556210][T18559] device ip6gretap0 entered promiscuous mode [ 462.563578][T18559] device ip6gretap0 left promiscuous mode 19:58:34 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x3, &(0x7f0000000340)=[{0x44}, {0x34, 0x0, 0x0, 0x1}, {0x6}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) 19:58:34 executing program 0: socket$inet6(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_procfs(0x0, &(0x7f0000000080)='net/raw\x00') socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$vcs(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) socket(0x10, 0x3, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0x5c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1501}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) 19:58:34 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000080)=0x1, 0x4) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000180)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000180)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) 19:58:34 executing program 3: setresuid(0x0, 0xee01, 0x0) setresuid(0x0, 0xee00, 0x0) 19:58:34 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x84, &(0x7f0000000380)={0x0, @in={{0x2, 0x0, @multicast1}}}, &(0x7f0000000000)=0x90) 19:58:34 executing program 2: setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000000)=0x2, 0x4) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x76, &(0x7f0000000080)={r2, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000140)=0x90) 19:58:34 executing program 2: setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000000)=0x2, 0x4) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x76, &(0x7f0000000080)={r2, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000140)=0x90) 19:58:34 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x84, &(0x7f0000000380)={0x0, @in={{0x2, 0x0, @multicast1}}}, &(0x7f0000000000)=0x90) 19:58:34 executing program 3: setresuid(0x0, 0xee01, 0x0) setresuid(0x0, 0xee00, 0x0) 19:58:34 executing program 5: r0 = bpf$ITER_CREATE(0x21, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x32600) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x73}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) write$cgroup_int(r4, &(0x7f0000000200)=0x8, 0x43408) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0xa, &(0x7f0000000380)=@raw=[@btf_id={0x18, 0x1, 0x3, 0x0, 0x5}, @jmp={0x5, 0x1, 0xb, 0x5, 0x5, 0xffffffffffffffe0, 0xfffffffffffffff0}, @generic={0x80, 0x0, 0x6, 0x1, 0x80000001}, @map_val={0x18, 0xa, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x1}, @map_val={0x18, 0x3, 0x2, 0x0, r2, 0x0, 0x0, 0x0, 0x9}, @generic={0x4, 0x1, 0x5, 0x100, 0x61d}, @ldst={0x0, 0x2, 0x6, 0x8, 0xa, 0xfffffffffffffff0}], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x13, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r5 = bpf$ITER_CREATE(0x21, &(0x7f0000000200), 0x8) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f00000000c0)=0x8) perf_event_open$cgroup(&(0x7f0000000280)={0x1, 0x70, 0xf8, 0x40, 0x0, 0xf8, 0x0, 0x80000000, 0xd6241, 0xa, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x7fffffff, 0x4, 0x0, 0xe8a0, 0x6, 0xbb4, 0x0, 0xa, 0xffff8001, 0xffe}, r5, 0xd, 0xffffffffffffffff, 0x5) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r6, &(0x7f0000000000)={0x0, 0xf000000, &(0x7f0000000140)=[{&(0x7f0000000040)="2e00000020008112950f80ecdb4cb9020a00001206000001810040fb12001602040fac57a12d19a906600500030f", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) [ 463.296465][T18679] device vlan2 entered promiscuous mode [ 463.302061][T18679] device ip6gretap0 entered promiscuous mode [ 463.309691][T18679] device ip6gretap0 left promiscuous mode 19:58:34 executing program 0: set_mempolicy(0x1, 0x0, 0x0) r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb}, {0x58, 0x2, {{0x1, [], 0x0, [0x4]}}}}]}, 0x88}}, 0x0) [ 463.394379][ T24] audit: type=1326 audit(1636833514.634:214103): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18778 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fdf2aa75ae9 code=0x0 19:58:34 executing program 2: setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000000)=0x2, 0x4) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x76, &(0x7f0000000080)={r2, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000140)=0x90) 19:58:35 executing program 3: setresuid(0x0, 0xee01, 0x0) setresuid(0x0, 0xee00, 0x0) 19:58:35 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x3, &(0x7f0000000340)=[{0x44}, {0x34, 0x0, 0x0, 0x1}, {0x6}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) 19:58:35 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='veth1\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0), 0x4) getsockopt$inet_int(r0, 0x0, 0x21, 0x0, &(0x7f0000000100)) 19:58:35 executing program 0: set_mempolicy(0x1, 0x0, 0x0) r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb}, {0x58, 0x2, {{0x1, [], 0x0, [0x4]}}}}]}, 0x88}}, 0x0) 19:58:35 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fremovexattr(0xffffffffffffffff, 0x0) 19:58:35 executing program 5: r0 = bpf$ITER_CREATE(0x21, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x32600) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x73}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) write$cgroup_int(r4, &(0x7f0000000200)=0x8, 0x43408) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0xa, &(0x7f0000000380)=@raw=[@btf_id={0x18, 0x1, 0x3, 0x0, 0x5}, @jmp={0x5, 0x1, 0xb, 0x5, 0x5, 0xffffffffffffffe0, 0xfffffffffffffff0}, @generic={0x80, 0x0, 0x6, 0x1, 0x80000001}, @map_val={0x18, 0xa, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x1}, @map_val={0x18, 0x3, 0x2, 0x0, r2, 0x0, 0x0, 0x0, 0x9}, @generic={0x4, 0x1, 0x5, 0x100, 0x61d}, @ldst={0x0, 0x2, 0x6, 0x8, 0xa, 0xfffffffffffffff0}], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x13, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r5 = bpf$ITER_CREATE(0x21, &(0x7f0000000200), 0x8) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f00000000c0)=0x8) perf_event_open$cgroup(&(0x7f0000000280)={0x1, 0x70, 0xf8, 0x40, 0x0, 0xf8, 0x0, 0x80000000, 0xd6241, 0xa, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x7fffffff, 0x4, 0x0, 0xe8a0, 0x6, 0xbb4, 0x0, 0xa, 0xffff8001, 0xffe}, r5, 0xd, 0xffffffffffffffff, 0x5) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r6, &(0x7f0000000000)={0x0, 0xf000000, &(0x7f0000000140)=[{&(0x7f0000000040)="2e00000020008112950f80ecdb4cb9020a00001206000001810040fb12001602040fac57a12d19a906600500030f", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) 19:58:35 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='veth1\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0), 0x4) getsockopt$inet_int(r0, 0x0, 0x21, 0x0, &(0x7f0000000100)) 19:58:35 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='veth1\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0), 0x4) getsockopt$inet_int(r0, 0x0, 0x21, 0x0, &(0x7f0000000100)) 19:58:35 executing program 0: set_mempolicy(0x1, 0x0, 0x0) r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb}, {0x58, 0x2, {{0x1, [], 0x0, [0x4]}}}}]}, 0x88}}, 0x0) 19:58:35 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fremovexattr(0xffffffffffffffff, 0x0) 19:58:35 executing program 5: r0 = bpf$ITER_CREATE(0x21, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x32600) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x73}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) write$cgroup_int(r4, &(0x7f0000000200)=0x8, 0x43408) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0xa, &(0x7f0000000380)=@raw=[@btf_id={0x18, 0x1, 0x3, 0x0, 0x5}, @jmp={0x5, 0x1, 0xb, 0x5, 0x5, 0xffffffffffffffe0, 0xfffffffffffffff0}, @generic={0x80, 0x0, 0x6, 0x1, 0x80000001}, @map_val={0x18, 0xa, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x1}, @map_val={0x18, 0x3, 0x2, 0x0, r2, 0x0, 0x0, 0x0, 0x9}, @generic={0x4, 0x1, 0x5, 0x100, 0x61d}, @ldst={0x0, 0x2, 0x6, 0x8, 0xa, 0xfffffffffffffff0}], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x13, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r5 = bpf$ITER_CREATE(0x21, &(0x7f0000000200), 0x8) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f00000000c0)=0x8) perf_event_open$cgroup(&(0x7f0000000280)={0x1, 0x70, 0xf8, 0x40, 0x0, 0xf8, 0x0, 0x80000000, 0xd6241, 0xa, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x7fffffff, 0x4, 0x0, 0xe8a0, 0x6, 0xbb4, 0x0, 0xa, 0xffff8001, 0xffe}, r5, 0xd, 0xffffffffffffffff, 0x5) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r6, &(0x7f0000000000)={0x0, 0xf000000, &(0x7f0000000140)=[{&(0x7f0000000040)="2e00000020008112950f80ecdb4cb9020a00001206000001810040fb12001602040fac57a12d19a906600500030f", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) [ 464.354471][ T24] audit: type=1326 audit(1636833515.594:214104): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19026 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fdf2aa75ae9 code=0x0 19:58:35 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='veth1\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0), 0x4) getsockopt$inet_int(r0, 0x0, 0x21, 0x0, &(0x7f0000000100)) 19:58:35 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='veth1\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0), 0x4) getsockopt$inet_int(r0, 0x0, 0x21, 0x0, &(0x7f0000000100)) 19:58:36 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fremovexattr(0xffffffffffffffff, 0x0) 19:58:36 executing program 0: set_mempolicy(0x1, 0x0, 0x0) r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb}, {0x58, 0x2, {{0x1, [], 0x0, [0x4]}}}}]}, 0x88}}, 0x0) 19:58:36 executing program 5: r0 = bpf$ITER_CREATE(0x21, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x32600) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x73}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) write$cgroup_int(r4, &(0x7f0000000200)=0x8, 0x43408) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0xa, &(0x7f0000000380)=@raw=[@btf_id={0x18, 0x1, 0x3, 0x0, 0x5}, @jmp={0x5, 0x1, 0xb, 0x5, 0x5, 0xffffffffffffffe0, 0xfffffffffffffff0}, @generic={0x80, 0x0, 0x6, 0x1, 0x80000001}, @map_val={0x18, 0xa, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x1}, @map_val={0x18, 0x3, 0x2, 0x0, r2, 0x0, 0x0, 0x0, 0x9}, @generic={0x4, 0x1, 0x5, 0x100, 0x61d}, @ldst={0x0, 0x2, 0x6, 0x8, 0xa, 0xfffffffffffffff0}], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x13, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r5 = bpf$ITER_CREATE(0x21, &(0x7f0000000200), 0x8) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f00000000c0)=0x8) perf_event_open$cgroup(&(0x7f0000000280)={0x1, 0x70, 0xf8, 0x40, 0x0, 0xf8, 0x0, 0x80000000, 0xd6241, 0xa, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x7fffffff, 0x4, 0x0, 0xe8a0, 0x6, 0xbb4, 0x0, 0xa, 0xffff8001, 0xffe}, r5, 0xd, 0xffffffffffffffff, 0x5) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r6, &(0x7f0000000000)={0x0, 0xf000000, &(0x7f0000000140)=[{&(0x7f0000000040)="2e00000020008112950f80ecdb4cb9020a00001206000001810040fb12001602040fac57a12d19a906600500030f", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) 19:58:36 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='veth1\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0), 0x4) getsockopt$inet_int(r0, 0x0, 0x21, 0x0, &(0x7f0000000100)) 19:58:36 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='veth1\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0), 0x4) getsockopt$inet_int(r0, 0x0, 0x21, 0x0, &(0x7f0000000100)) 19:58:36 executing program 4: r0 = bpf$ITER_CREATE(0x21, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x32600) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x73}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) write$cgroup_int(r4, &(0x7f0000000200)=0x8, 0x43408) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0xa, &(0x7f0000000380)=@raw=[@btf_id={0x18, 0x1, 0x3, 0x0, 0x5}, @jmp={0x5, 0x1, 0xb, 0x5, 0x5, 0xffffffffffffffe0, 0xfffffffffffffff0}, @generic={0x80, 0x0, 0x6, 0x1, 0x80000001}, @map_val={0x18, 0xa, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x1}, @map_val={0x18, 0x3, 0x2, 0x0, r2, 0x0, 0x0, 0x0, 0x9}, @generic={0x4, 0x1, 0x5, 0x100, 0x61d}, @ldst={0x0, 0x2, 0x6, 0x8, 0xa, 0xfffffffffffffff0}], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x13, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r5 = bpf$ITER_CREATE(0x21, &(0x7f0000000200), 0x8) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f00000000c0)=0x8) perf_event_open$cgroup(&(0x7f0000000280)={0x1, 0x70, 0xf8, 0x40, 0x0, 0xf8, 0x0, 0x80000000, 0xd6241, 0xa, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x7fffffff, 0x4, 0x0, 0xe8a0, 0x6, 0xbb4, 0x0, 0xa, 0xffff8001, 0xffe}, r5, 0xd, 0xffffffffffffffff, 0x5) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r6, &(0x7f0000000000)={0x0, 0xf000000, &(0x7f0000000140)=[{&(0x7f0000000040)="2e00000020008112950f80ecdb4cb9020a00001206000001810040fb12001602040fac57a12d19a906600500030f", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) 19:58:36 executing program 1: unshare(0x4a060480) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000001500)=ANY=[@ANYBLOB="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"]) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) ioctl$BTRFS_IOC_LOGICAL_INO_V2(0xffffffffffffffff, 0xc038943b, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r1, 0xd000943d, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000380)={0x53, 0xffffffffffffffff, 0x21, 0x0, @buffer={0x0, 0xc4, &(0x7f0000001a00)=""/196}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x9, 0x0, 0x7fffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8943, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x04\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\xf1\x03\x00\xff\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr/prev\x00') writev(r3, 0x0, 0x0) 19:58:36 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000040)) 19:58:36 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./mnt\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="1000000040000000030000002b00000005000000010000000000000000000000002000000020000010000000000000009f09c75f0000ffff53ef0100010000009f09c75f000000000000000001000000000000000b0000008000000038000000c20201006b04000076b65be2f6da47278c750525a5b65a09", 0x78, 0x400}, {&(0x7f0000000080)="000000000000000000000000ede2de4df49d4f87b54a3176cfd4eb4f010040000c000000000000009f09c75f", 0x2c, 0x4e0}, {&(0x7f00000100c0)="01000000000000000000000000000000000000000401000012", 0x19, 0x560}, {&(0x7f00000100e0)="00000000000000000000000000000000000000000104", 0x16, 0x640}, {&(0x7f0000010100)="000000000000000000000000000000000000000000000000000000005178aedb0300000013000000230000002b0005000200040000000000907306c205002a9c00000000000000000000000000000000000000000000000091ecd11b", 0x5c, 0x7e0}, {&(0x7f0000010ce0)="00000000000000000000000000000000000000000000000000000000c99b0000ed410000000400009f09c75f9f09c75f9f09c75f00000000000003000200000000000800000000000af3010004000000000000000000000001000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005c1f", 0x9e, 0x8c60}], 0x0, &(0x7f0000000140)) chdir(&(0x7f0000000040)='./mnt\x00') open(&(0x7f0000000200)='./bus\x00', 0xdeffffff, 0x0) 19:58:36 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fremovexattr(0xffffffffffffffff, 0x0) 19:58:36 executing program 5: r0 = socket(0x15, 0x5, 0x0) bind$l2tp(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) getsockopt(r0, 0x200000000114, 0x5, &(0x7f0000000080)=""/102399, &(0x7f0000019080)=0x18fff) 19:58:36 executing program 4: r0 = bpf$ITER_CREATE(0x21, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x32600) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x73}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) write$cgroup_int(r4, &(0x7f0000000200)=0x8, 0x43408) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0xa, &(0x7f0000000380)=@raw=[@btf_id={0x18, 0x1, 0x3, 0x0, 0x5}, @jmp={0x5, 0x1, 0xb, 0x5, 0x5, 0xffffffffffffffe0, 0xfffffffffffffff0}, @generic={0x80, 0x0, 0x6, 0x1, 0x80000001}, @map_val={0x18, 0xa, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x1}, @map_val={0x18, 0x3, 0x2, 0x0, r2, 0x0, 0x0, 0x0, 0x9}, @generic={0x4, 0x1, 0x5, 0x100, 0x61d}, @ldst={0x0, 0x2, 0x6, 0x8, 0xa, 0xfffffffffffffff0}], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x13, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r5 = bpf$ITER_CREATE(0x21, &(0x7f0000000200), 0x8) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f00000000c0)=0x8) perf_event_open$cgroup(&(0x7f0000000280)={0x1, 0x70, 0xf8, 0x40, 0x0, 0xf8, 0x0, 0x80000000, 0xd6241, 0xa, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x7fffffff, 0x4, 0x0, 0xe8a0, 0x6, 0xbb4, 0x0, 0xa, 0xffff8001, 0xffe}, r5, 0xd, 0xffffffffffffffff, 0x5) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r6, &(0x7f0000000000)={0x0, 0xf000000, &(0x7f0000000140)=[{&(0x7f0000000040)="2e00000020008112950f80ecdb4cb9020a00001206000001810040fb12001602040fac57a12d19a906600500030f", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) 19:58:36 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000040)) 19:58:36 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) getpeername$packet(r0, 0x0, 0x0) 19:58:36 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r2, 0x0) r3 = fcntl$dupfd(r1, 0x0, r0) ioctl$TIOCSSOFTCAR(r3, 0x541a, &(0x7f0000000180)) 19:58:36 executing program 1: unshare(0x4a060480) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000001500)=ANY=[@ANYBLOB="103316a8d0da14e336accdffde69e58e0d956749000000000000000000000000000000003f82e1d52980d6fbbf25c780adec0cc534ca983739872c07c5f3abce5c46f74f7cc434673a2be6c95a0c56e41fb3be8dfdfddee465db8e3e9ecbfaeff7e0828b4676f3ed6a33d0195fbe2e5c09295700020000d22e99cee1b0c5e7c6e37cf35e3f001cf01b66792b1c4a28ce3494510580f719759c6a41f42e3747a141905b029c5e25cd4d3a2d085e97c3bbe1919c1c27e183a21e120bfa2f564cdd527e7317d8671d573d31da07502edda2af7c794ff5e0fc2c53851087de96836f26ccd3509252404da40425f38ac174b8b0ade5c724b0202703c9a13b8d445fe46f46066c01d30416f007355b7b84c260d8720c1887f31be8271af71c8d235a3bb08e164902b755ded25072264eace37231178d69a40adcbf78e8f7ce9872ff8d9f277002f4ba87b0879b4325ec65c4c1e33087a4b7924a07491b2faba353193b7f9fb779e035a8eda53f3d108f672193d3ed7bb77d24fcf842698bc9cdb541903361822feda0aa3229858d0ece01645c66a75df20d60b955f9ac72b39c873b471e81b5597e69ecb407de6b4084bcc4851893609fbedcb2985fbff4319cbeb6000000000000"]) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) ioctl$BTRFS_IOC_LOGICAL_INO_V2(0xffffffffffffffff, 0xc038943b, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r1, 0xd000943d, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000380)={0x53, 0xffffffffffffffff, 0x21, 0x0, @buffer={0x0, 0xc4, &(0x7f0000001a00)=""/196}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x9, 0x0, 0x7fffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8943, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x04\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\xf1\x03\x00\xff\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr/prev\x00') writev(r3, 0x0, 0x0) 19:58:36 executing program 5: r0 = socket(0x15, 0x5, 0x0) bind$l2tp(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) getsockopt(r0, 0x200000000114, 0x5, &(0x7f0000000080)=""/102399, &(0x7f0000019080)=0x18fff) 19:58:36 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000040)) 19:58:36 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) getpeername$packet(r0, 0x0, 0x0) 19:58:36 executing program 4: r0 = bpf$ITER_CREATE(0x21, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x32600) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x73}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) write$cgroup_int(r4, &(0x7f0000000200)=0x8, 0x43408) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0xa, &(0x7f0000000380)=@raw=[@btf_id={0x18, 0x1, 0x3, 0x0, 0x5}, @jmp={0x5, 0x1, 0xb, 0x5, 0x5, 0xffffffffffffffe0, 0xfffffffffffffff0}, @generic={0x80, 0x0, 0x6, 0x1, 0x80000001}, @map_val={0x18, 0xa, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x1}, @map_val={0x18, 0x3, 0x2, 0x0, r2, 0x0, 0x0, 0x0, 0x9}, @generic={0x4, 0x1, 0x5, 0x100, 0x61d}, @ldst={0x0, 0x2, 0x6, 0x8, 0xa, 0xfffffffffffffff0}], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x13, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r5 = bpf$ITER_CREATE(0x21, &(0x7f0000000200), 0x8) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f00000000c0)=0x8) perf_event_open$cgroup(&(0x7f0000000280)={0x1, 0x70, 0xf8, 0x40, 0x0, 0xf8, 0x0, 0x80000000, 0xd6241, 0xa, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x7fffffff, 0x4, 0x0, 0xe8a0, 0x6, 0xbb4, 0x0, 0xa, 0xffff8001, 0xffe}, r5, 0xd, 0xffffffffffffffff, 0x5) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r6, &(0x7f0000000000)={0x0, 0xf000000, &(0x7f0000000140)=[{&(0x7f0000000040)="2e00000020008112950f80ecdb4cb9020a00001206000001810040fb12001602040fac57a12d19a906600500030f", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) 19:58:36 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r2, 0x0) r3 = fcntl$dupfd(r1, 0x0, r0) ioctl$TIOCSSOFTCAR(r3, 0x541a, &(0x7f0000000180)) 19:58:37 executing program 1: unshare(0x4a060480) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000001500)=ANY=[@ANYBLOB="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"]) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) ioctl$BTRFS_IOC_LOGICAL_INO_V2(0xffffffffffffffff, 0xc038943b, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r1, 0xd000943d, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000380)={0x53, 0xffffffffffffffff, 0x21, 0x0, @buffer={0x0, 0xc4, &(0x7f0000001a00)=""/196}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x9, 0x0, 0x7fffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8943, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x04\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\xf1\x03\x00\xff\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr/prev\x00') writev(r3, 0x0, 0x0) 19:58:37 executing program 5: r0 = socket(0x15, 0x5, 0x0) bind$l2tp(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) getsockopt(r0, 0x200000000114, 0x5, &(0x7f0000000080)=""/102399, &(0x7f0000019080)=0x18fff) 19:58:37 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000040)) 19:58:37 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) getpeername$packet(r0, 0x0, 0x0) 19:58:37 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r2, 0x0) r3 = fcntl$dupfd(r1, 0x0, r0) ioctl$TIOCSSOFTCAR(r3, 0x541a, &(0x7f0000000180)) 19:58:37 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000340)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @multicast2}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000640)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000180)="e1e06b7e8a1eb013cdf1be03e940099a4058554642325fa2d62cbd33121d1dda1c2cba2ab5ddf84c9a99332a0aa1b88862081812e1b779370bda0e9169bcabd4e5044fbe61e0d1d96fda94cc50ecf6a6b0c703f5d91a0c02bfa16234b30c26bf7bfee3c68682095f32ff2776d2985a81703f634fe3abaa9ac0aeed3b3148b1aef0ec1efb871a8500338e9de6b4ee1e17eb5847937a83b0358ef8ab6692d2b1538741dab7a9f609e75b6e55a120da346312cab143f90ebb6da62d0fc550b733200c75f715ce01bb70bc23e70dd262ef91215822298fee9709e2d1ea327aa8a6a4314e9b91dbf58300a7917cc3e4f26283937694d3a4c146", 0xf7}, {&(0x7f0000000780)="c18af54e7facd931e259615d3a032b165331b3657a111037325376ecdcd7cdb565e908e3f8ed1619f36e1d9542c99c64220b90530a9af19cdb598be1b47a3270b2a1164ebd669a64db6fe8c93739fd45325fe94f075eb0f9b0e9f93dfe77af28d06043eb76c521af1f865c2d52eae2c88f2a33646df1d8d300ccdb466c2071b66192d92f3b8c1623c6c46f8baa6b50ee5cfc242f73de00027945540700000000fecb1e7b312558b81c0e6f8c1a0d7dc3000000d4c5afbba32d91fab46da4b75f73", 0xc1}, {&(0x7f0000000040)="c39a00bb15b4d145723f765d602ef1e9ee36", 0x12}, {&(0x7f00000003c0)="5683eb186eaf89d39dcfafa4e796554c67e389d4526f1202ce7e4b2da420d47a58d28c3a80a467f347ab84023a82b4a6d86659d01f5caf15e20c5d8986f18ef00cafe40e866419b00a2dceff7623c1aa9cb838fa3608f48974b4d78fe37fae1e577235d7af3d3b105f0b77a5da237b80615ed4a95fae798adfb3aa15119146bcda665356e91113231ded3948684b39093f3f8031d652fefc1d77fe94e3fccb4c4086e22fe32f63285d5d6f0faa603609e5ed282499a9c13ba06b99f837eb09ca142dec8b3c2a5e3791f0a7e1ac323f8f9dc521b145ad811a6d4fe37f04497d78281a1dcf220fe0526d52a75e0a3c13", 0xef}, {&(0x7f0000000880)="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", 0x2b8}, {&(0x7f00000000c0)="e59742d5d39df4d57bfa4890", 0xc}], 0x6}}], 0x1, 0x0) 19:58:37 executing program 5: r0 = socket(0x15, 0x5, 0x0) bind$l2tp(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) getsockopt(r0, 0x200000000114, 0x5, &(0x7f0000000080)=""/102399, &(0x7f0000019080)=0x18fff) 19:58:37 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) getpeername$packet(r0, 0x0, 0x0) 19:58:37 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) unshare(0x600) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0x3, 0x0, 0x10) 19:58:37 executing program 1: unshare(0x4a060480) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000001500)=ANY=[@ANYBLOB="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"]) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) ioctl$BTRFS_IOC_LOGICAL_INO_V2(0xffffffffffffffff, 0xc038943b, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r1, 0xd000943d, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000380)={0x53, 0xffffffffffffffff, 0x21, 0x0, @buffer={0x0, 0xc4, &(0x7f0000001a00)=""/196}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x9, 0x0, 0x7fffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8943, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x04\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\xf1\x03\x00\xff\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr/prev\x00') writev(r3, 0x0, 0x0) 19:58:37 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r2, 0x0) r3 = fcntl$dupfd(r1, 0x0, r0) ioctl$TIOCSSOFTCAR(r3, 0x541a, &(0x7f0000000180)) 19:58:37 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000340)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @multicast2}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000640)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000180)="e1e06b7e8a1eb013cdf1be03e940099a4058554642325fa2d62cbd33121d1dda1c2cba2ab5ddf84c9a99332a0aa1b88862081812e1b779370bda0e9169bcabd4e5044fbe61e0d1d96fda94cc50ecf6a6b0c703f5d91a0c02bfa16234b30c26bf7bfee3c68682095f32ff2776d2985a81703f634fe3abaa9ac0aeed3b3148b1aef0ec1efb871a8500338e9de6b4ee1e17eb5847937a83b0358ef8ab6692d2b1538741dab7a9f609e75b6e55a120da346312cab143f90ebb6da62d0fc550b733200c75f715ce01bb70bc23e70dd262ef91215822298fee9709e2d1ea327aa8a6a4314e9b91dbf58300a7917cc3e4f26283937694d3a4c146", 0xf7}, {&(0x7f0000000780)="c18af54e7facd931e259615d3a032b165331b3657a111037325376ecdcd7cdb565e908e3f8ed1619f36e1d9542c99c64220b90530a9af19cdb598be1b47a3270b2a1164ebd669a64db6fe8c93739fd45325fe94f075eb0f9b0e9f93dfe77af28d06043eb76c521af1f865c2d52eae2c88f2a33646df1d8d300ccdb466c2071b66192d92f3b8c1623c6c46f8baa6b50ee5cfc242f73de00027945540700000000fecb1e7b312558b81c0e6f8c1a0d7dc3000000d4c5afbba32d91fab46da4b75f73", 0xc1}, {&(0x7f0000000040)="c39a00bb15b4d145723f765d602ef1e9ee36", 0x12}, {&(0x7f00000003c0)="5683eb186eaf89d39dcfafa4e796554c67e389d4526f1202ce7e4b2da420d47a58d28c3a80a467f347ab84023a82b4a6d86659d01f5caf15e20c5d8986f18ef00cafe40e866419b00a2dceff7623c1aa9cb838fa3608f48974b4d78fe37fae1e577235d7af3d3b105f0b77a5da237b80615ed4a95fae798adfb3aa15119146bcda665356e91113231ded3948684b39093f3f8031d652fefc1d77fe94e3fccb4c4086e22fe32f63285d5d6f0faa603609e5ed282499a9c13ba06b99f837eb09ca142dec8b3c2a5e3791f0a7e1ac323f8f9dc521b145ad811a6d4fe37f04497d78281a1dcf220fe0526d52a75e0a3c13", 0xef}, {&(0x7f0000000880)="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", 0x2b8}, {&(0x7f00000000c0)="e59742d5d39df4d57bfa4890", 0xc}], 0x6}}], 0x1, 0x0) 19:58:37 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000340)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @multicast2}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000640)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000180)="e1e06b7e8a1eb013cdf1be03e940099a4058554642325fa2d62cbd33121d1dda1c2cba2ab5ddf84c9a99332a0aa1b88862081812e1b779370bda0e9169bcabd4e5044fbe61e0d1d96fda94cc50ecf6a6b0c703f5d91a0c02bfa16234b30c26bf7bfee3c68682095f32ff2776d2985a81703f634fe3abaa9ac0aeed3b3148b1aef0ec1efb871a8500338e9de6b4ee1e17eb5847937a83b0358ef8ab6692d2b1538741dab7a9f609e75b6e55a120da346312cab143f90ebb6da62d0fc550b733200c75f715ce01bb70bc23e70dd262ef91215822298fee9709e2d1ea327aa8a6a4314e9b91dbf58300a7917cc3e4f26283937694d3a4c146", 0xf7}, {&(0x7f0000000780)="c18af54e7facd931e259615d3a032b165331b3657a111037325376ecdcd7cdb565e908e3f8ed1619f36e1d9542c99c64220b90530a9af19cdb598be1b47a3270b2a1164ebd669a64db6fe8c93739fd45325fe94f075eb0f9b0e9f93dfe77af28d06043eb76c521af1f865c2d52eae2c88f2a33646df1d8d300ccdb466c2071b66192d92f3b8c1623c6c46f8baa6b50ee5cfc242f73de00027945540700000000fecb1e7b312558b81c0e6f8c1a0d7dc3000000d4c5afbba32d91fab46da4b75f73", 0xc1}, {&(0x7f0000000040)="c39a00bb15b4d145723f765d602ef1e9ee36", 0x12}, {&(0x7f00000003c0)="5683eb186eaf89d39dcfafa4e796554c67e389d4526f1202ce7e4b2da420d47a58d28c3a80a467f347ab84023a82b4a6d86659d01f5caf15e20c5d8986f18ef00cafe40e866419b00a2dceff7623c1aa9cb838fa3608f48974b4d78fe37fae1e577235d7af3d3b105f0b77a5da237b80615ed4a95fae798adfb3aa15119146bcda665356e91113231ded3948684b39093f3f8031d652fefc1d77fe94e3fccb4c4086e22fe32f63285d5d6f0faa603609e5ed282499a9c13ba06b99f837eb09ca142dec8b3c2a5e3791f0a7e1ac323f8f9dc521b145ad811a6d4fe37f04497d78281a1dcf220fe0526d52a75e0a3c13", 0xef}, {&(0x7f0000000880)="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", 0x2b8}, {&(0x7f00000000c0)="e59742d5d39df4d57bfa4890", 0xc}], 0x6}}], 0x1, 0x0) 19:58:37 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000040)=ANY=[], 0x8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000001440)='batadv0\x00', 0x10) sendmmsg$inet6(r0, &(0x7f0000000680)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)="c0fb29f352f58e62485e1527f25c314b33bde70c0195c6be", 0x18}], 0x1}}], 0x1, 0x0) 19:58:37 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) unshare(0x600) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0x3, 0x0, 0x10) 19:58:37 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000340)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @multicast2}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000640)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000180)="e1e06b7e8a1eb013cdf1be03e940099a4058554642325fa2d62cbd33121d1dda1c2cba2ab5ddf84c9a99332a0aa1b88862081812e1b779370bda0e9169bcabd4e5044fbe61e0d1d96fda94cc50ecf6a6b0c703f5d91a0c02bfa16234b30c26bf7bfee3c68682095f32ff2776d2985a81703f634fe3abaa9ac0aeed3b3148b1aef0ec1efb871a8500338e9de6b4ee1e17eb5847937a83b0358ef8ab6692d2b1538741dab7a9f609e75b6e55a120da346312cab143f90ebb6da62d0fc550b733200c75f715ce01bb70bc23e70dd262ef91215822298fee9709e2d1ea327aa8a6a4314e9b91dbf58300a7917cc3e4f26283937694d3a4c146", 0xf7}, {&(0x7f0000000780)="c18af54e7facd931e259615d3a032b165331b3657a111037325376ecdcd7cdb565e908e3f8ed1619f36e1d9542c99c64220b90530a9af19cdb598be1b47a3270b2a1164ebd669a64db6fe8c93739fd45325fe94f075eb0f9b0e9f93dfe77af28d06043eb76c521af1f865c2d52eae2c88f2a33646df1d8d300ccdb466c2071b66192d92f3b8c1623c6c46f8baa6b50ee5cfc242f73de00027945540700000000fecb1e7b312558b81c0e6f8c1a0d7dc3000000d4c5afbba32d91fab46da4b75f73", 0xc1}, {&(0x7f0000000040)="c39a00bb15b4d145723f765d602ef1e9ee36", 0x12}, {&(0x7f00000003c0)="5683eb186eaf89d39dcfafa4e796554c67e389d4526f1202ce7e4b2da420d47a58d28c3a80a467f347ab84023a82b4a6d86659d01f5caf15e20c5d8986f18ef00cafe40e866419b00a2dceff7623c1aa9cb838fa3608f48974b4d78fe37fae1e577235d7af3d3b105f0b77a5da237b80615ed4a95fae798adfb3aa15119146bcda665356e91113231ded3948684b39093f3f8031d652fefc1d77fe94e3fccb4c4086e22fe32f63285d5d6f0faa603609e5ed282499a9c13ba06b99f837eb09ca142dec8b3c2a5e3791f0a7e1ac323f8f9dc521b145ad811a6d4fe37f04497d78281a1dcf220fe0526d52a75e0a3c13", 0xef}, {&(0x7f0000000880)="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", 0x2b8}, {&(0x7f00000000c0)="e59742d5d39df4d57bfa4890", 0xc}], 0x6}}], 0x1, 0x0) 19:58:37 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000340)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @multicast2}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000640)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000180)="e1e06b7e8a1eb013cdf1be03e940099a4058554642325fa2d62cbd33121d1dda1c2cba2ab5ddf84c9a99332a0aa1b88862081812e1b779370bda0e9169bcabd4e5044fbe61e0d1d96fda94cc50ecf6a6b0c703f5d91a0c02bfa16234b30c26bf7bfee3c68682095f32ff2776d2985a81703f634fe3abaa9ac0aeed3b3148b1aef0ec1efb871a8500338e9de6b4ee1e17eb5847937a83b0358ef8ab6692d2b1538741dab7a9f609e75b6e55a120da346312cab143f90ebb6da62d0fc550b733200c75f715ce01bb70bc23e70dd262ef91215822298fee9709e2d1ea327aa8a6a4314e9b91dbf58300a7917cc3e4f26283937694d3a4c146", 0xf7}, {&(0x7f0000000780)="c18af54e7facd931e259615d3a032b165331b3657a111037325376ecdcd7cdb565e908e3f8ed1619f36e1d9542c99c64220b90530a9af19cdb598be1b47a3270b2a1164ebd669a64db6fe8c93739fd45325fe94f075eb0f9b0e9f93dfe77af28d06043eb76c521af1f865c2d52eae2c88f2a33646df1d8d300ccdb466c2071b66192d92f3b8c1623c6c46f8baa6b50ee5cfc242f73de00027945540700000000fecb1e7b312558b81c0e6f8c1a0d7dc3000000d4c5afbba32d91fab46da4b75f73", 0xc1}, {&(0x7f0000000040)="c39a00bb15b4d145723f765d602ef1e9ee36", 0x12}, {&(0x7f00000003c0)="5683eb186eaf89d39dcfafa4e796554c67e389d4526f1202ce7e4b2da420d47a58d28c3a80a467f347ab84023a82b4a6d86659d01f5caf15e20c5d8986f18ef00cafe40e866419b00a2dceff7623c1aa9cb838fa3608f48974b4d78fe37fae1e577235d7af3d3b105f0b77a5da237b80615ed4a95fae798adfb3aa15119146bcda665356e91113231ded3948684b39093f3f8031d652fefc1d77fe94e3fccb4c4086e22fe32f63285d5d6f0faa603609e5ed282499a9c13ba06b99f837eb09ca142dec8b3c2a5e3791f0a7e1ac323f8f9dc521b145ad811a6d4fe37f04497d78281a1dcf220fe0526d52a75e0a3c13", 0xef}, {&(0x7f0000000880)="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", 0x2b8}, {&(0x7f00000000c0)="e59742d5d39df4d57bfa4890", 0xc}], 0x6}}], 0x1, 0x0) 19:58:37 executing program 0: set_mempolicy(0x2, &(0x7f0000000080)=0x99, 0x9) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x35}, {0x16}]}) 19:58:37 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "80000000029b0000000000000000001600"}) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x9) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9, 0x0, "24d04eb2877bf14d387750b7d6e3c821fcd23c"}) r2 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000100)={0x24, 0x0, 0x0, 0x0, 0x0, "000000001000000000000010000000001000"}) 19:58:37 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) unshare(0x600) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0x3, 0x0, 0x10) 19:58:37 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000040)=ANY=[], 0x8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000001440)='batadv0\x00', 0x10) sendmmsg$inet6(r0, &(0x7f0000000680)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)="c0fb29f352f58e62485e1527f25c314b33bde70c0195c6be", 0x18}], 0x1}}], 0x1, 0x0) 19:58:37 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000340)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @multicast2}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000640)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000180)="e1e06b7e8a1eb013cdf1be03e940099a4058554642325fa2d62cbd33121d1dda1c2cba2ab5ddf84c9a99332a0aa1b88862081812e1b779370bda0e9169bcabd4e5044fbe61e0d1d96fda94cc50ecf6a6b0c703f5d91a0c02bfa16234b30c26bf7bfee3c68682095f32ff2776d2985a81703f634fe3abaa9ac0aeed3b3148b1aef0ec1efb871a8500338e9de6b4ee1e17eb5847937a83b0358ef8ab6692d2b1538741dab7a9f609e75b6e55a120da346312cab143f90ebb6da62d0fc550b733200c75f715ce01bb70bc23e70dd262ef91215822298fee9709e2d1ea327aa8a6a4314e9b91dbf58300a7917cc3e4f26283937694d3a4c146", 0xf7}, {&(0x7f0000000780)="c18af54e7facd931e259615d3a032b165331b3657a111037325376ecdcd7cdb565e908e3f8ed1619f36e1d9542c99c64220b90530a9af19cdb598be1b47a3270b2a1164ebd669a64db6fe8c93739fd45325fe94f075eb0f9b0e9f93dfe77af28d06043eb76c521af1f865c2d52eae2c88f2a33646df1d8d300ccdb466c2071b66192d92f3b8c1623c6c46f8baa6b50ee5cfc242f73de00027945540700000000fecb1e7b312558b81c0e6f8c1a0d7dc3000000d4c5afbba32d91fab46da4b75f73", 0xc1}, {&(0x7f0000000040)="c39a00bb15b4d145723f765d602ef1e9ee36", 0x12}, {&(0x7f00000003c0)="5683eb186eaf89d39dcfafa4e796554c67e389d4526f1202ce7e4b2da420d47a58d28c3a80a467f347ab84023a82b4a6d86659d01f5caf15e20c5d8986f18ef00cafe40e866419b00a2dceff7623c1aa9cb838fa3608f48974b4d78fe37fae1e577235d7af3d3b105f0b77a5da237b80615ed4a95fae798adfb3aa15119146bcda665356e91113231ded3948684b39093f3f8031d652fefc1d77fe94e3fccb4c4086e22fe32f63285d5d6f0faa603609e5ed282499a9c13ba06b99f837eb09ca142dec8b3c2a5e3791f0a7e1ac323f8f9dc521b145ad811a6d4fe37f04497d78281a1dcf220fe0526d52a75e0a3c13", 0xef}, {&(0x7f0000000880)="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", 0x2b8}, {&(0x7f00000000c0)="e59742d5d39df4d57bfa4890", 0xc}], 0x6}}], 0x1, 0x0) 19:58:37 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000340)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @multicast2}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000640)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000180)="e1e06b7e8a1eb013cdf1be03e940099a4058554642325fa2d62cbd33121d1dda1c2cba2ab5ddf84c9a99332a0aa1b88862081812e1b779370bda0e9169bcabd4e5044fbe61e0d1d96fda94cc50ecf6a6b0c703f5d91a0c02bfa16234b30c26bf7bfee3c68682095f32ff2776d2985a81703f634fe3abaa9ac0aeed3b3148b1aef0ec1efb871a8500338e9de6b4ee1e17eb5847937a83b0358ef8ab6692d2b1538741dab7a9f609e75b6e55a120da346312cab143f90ebb6da62d0fc550b733200c75f715ce01bb70bc23e70dd262ef91215822298fee9709e2d1ea327aa8a6a4314e9b91dbf58300a7917cc3e4f26283937694d3a4c146", 0xf7}, {&(0x7f0000000780)="c18af54e7facd931e259615d3a032b165331b3657a111037325376ecdcd7cdb565e908e3f8ed1619f36e1d9542c99c64220b90530a9af19cdb598be1b47a3270b2a1164ebd669a64db6fe8c93739fd45325fe94f075eb0f9b0e9f93dfe77af28d06043eb76c521af1f865c2d52eae2c88f2a33646df1d8d300ccdb466c2071b66192d92f3b8c1623c6c46f8baa6b50ee5cfc242f73de00027945540700000000fecb1e7b312558b81c0e6f8c1a0d7dc3000000d4c5afbba32d91fab46da4b75f73", 0xc1}, {&(0x7f0000000040)="c39a00bb15b4d145723f765d602ef1e9ee36", 0x12}, {&(0x7f00000003c0)="5683eb186eaf89d39dcfafa4e796554c67e389d4526f1202ce7e4b2da420d47a58d28c3a80a467f347ab84023a82b4a6d86659d01f5caf15e20c5d8986f18ef00cafe40e866419b00a2dceff7623c1aa9cb838fa3608f48974b4d78fe37fae1e577235d7af3d3b105f0b77a5da237b80615ed4a95fae798adfb3aa15119146bcda665356e91113231ded3948684b39093f3f8031d652fefc1d77fe94e3fccb4c4086e22fe32f63285d5d6f0faa603609e5ed282499a9c13ba06b99f837eb09ca142dec8b3c2a5e3791f0a7e1ac323f8f9dc521b145ad811a6d4fe37f04497d78281a1dcf220fe0526d52a75e0a3c13", 0xef}, {&(0x7f0000000880)="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", 0x2b8}, {&(0x7f00000000c0)="e59742d5d39df4d57bfa4890", 0xc}], 0x6}}], 0x1, 0x0) [ 466.355142][ T24] audit: type=1326 audit(1636833517.594:214105): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19618 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f1fa4341ae9 code=0x0 19:58:37 executing program 1: move_pages(0x0, 0x2000000000000181, &(0x7f0000003800), &(0x7f0000000080)=[0x8, 0x0, 0x0, 0x0], &(0x7f0000000040)=[0x0, 0x0, 0x0], 0x0) 19:58:37 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) unshare(0x600) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0x3, 0x0, 0x10) 19:58:37 executing program 0: set_mempolicy(0x2, &(0x7f0000000080)=0x99, 0x9) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x35}, {0x16}]}) 19:58:37 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000040)=ANY=[], 0x8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000001440)='batadv0\x00', 0x10) sendmmsg$inet6(r0, &(0x7f0000000680)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)="c0fb29f352f58e62485e1527f25c314b33bde70c0195c6be", 0x18}], 0x1}}], 0x1, 0x0) 19:58:37 executing program 5: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r0 = gettid() timer_create(0xb, &(0x7f00000004c0)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000000500)=0x0) timer_settime(r1, 0x1, &(0x7f0000000400)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 19:58:37 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newsa={0xf0, 0x10, 0x1, 0x0, 0x0, {{@in6=@remote, @in, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x6c}, @in6=@private2, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) 19:58:37 executing program 1: move_pages(0x0, 0x2000000000000181, &(0x7f0000003800), &(0x7f0000000080)=[0x8, 0x0, 0x0, 0x0], &(0x7f0000000040)=[0x0, 0x0, 0x0], 0x0) 19:58:37 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) fcntl$F_GET_FILE_RW_HINT(r0, 0x11, &(0x7f0000001540)) 19:58:37 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000040)=ANY=[], 0x8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000001440)='batadv0\x00', 0x10) sendmmsg$inet6(r0, &(0x7f0000000680)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)="c0fb29f352f58e62485e1527f25c314b33bde70c0195c6be", 0x18}], 0x1}}], 0x1, 0x0) [ 466.595235][ T24] audit: type=1326 audit(1636833517.834:214106): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19636 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f1fa4341ae9 code=0x0 19:58:37 executing program 0: set_mempolicy(0x2, &(0x7f0000000080)=0x99, 0x9) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x35}, {0x16}]}) 19:58:37 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newsa={0xf0, 0x10, 0x1, 0x0, 0x0, {{@in6=@remote, @in, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x6c}, @in6=@private2, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) 19:58:37 executing program 1: move_pages(0x0, 0x2000000000000181, &(0x7f0000003800), &(0x7f0000000080)=[0x8, 0x0, 0x0, 0x0], &(0x7f0000000040)=[0x0, 0x0, 0x0], 0x0) 19:58:38 executing program 5: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r0 = gettid() timer_create(0xb, &(0x7f00000004c0)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000000500)=0x0) timer_settime(r1, 0x1, &(0x7f0000000400)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 19:58:38 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) fcntl$F_GET_FILE_RW_HINT(r0, 0x11, &(0x7f0000001540)) 19:58:38 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0x80045505, &(0x7f00000000c0)=@usbdevfs_disconnect={0x1}) [ 466.796917][ T24] audit: type=1326 audit(1636833518.034:214107): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19752 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f1fa4341ae9 code=0x0 19:58:38 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newsa={0xf0, 0x10, 0x1, 0x0, 0x0, {{@in6=@remote, @in, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x6c}, @in6=@private2, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) 19:58:38 executing program 0: set_mempolicy(0x2, &(0x7f0000000080)=0x99, 0x9) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x35}, {0x16}]}) 19:58:38 executing program 1: move_pages(0x0, 0x2000000000000181, &(0x7f0000003800), &(0x7f0000000080)=[0x8, 0x0, 0x0, 0x0], &(0x7f0000000040)=[0x0, 0x0, 0x0], 0x0) 19:58:38 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) fcntl$F_GET_FILE_RW_HINT(r0, 0x11, &(0x7f0000001540)) 19:58:38 executing program 5: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r0 = gettid() timer_create(0xb, &(0x7f00000004c0)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000000500)=0x0) timer_settime(r1, 0x1, &(0x7f0000000400)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 19:58:38 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0x80045505, &(0x7f00000000c0)=@usbdevfs_disconnect={0x1}) 19:58:38 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newsa={0xf0, 0x10, 0x1, 0x0, 0x0, {{@in6=@remote, @in, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x6c}, @in6=@private2, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) [ 467.009227][ T24] audit: type=1326 audit(1636833518.254:214108): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19765 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f1fa4341ae9 code=0x0 19:58:38 executing program 0: bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x35}, [@call={0x85, 0x0, 0x0, 0x8}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0xa0, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x2000000, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000007880)={&(0x7f0000007740)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x3, [@enum={0x0, 0x3, 0x0, 0x6, 0x4, [{0x5, 0xffff}, {}, {}]}, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{}]}]}, {0x0, [0x0]}}, 0x0, 0x57}, 0x20) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000007940), 0x8) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe0000066e850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ec561750371f60d25b7977f02008b5e5a076d83923dd29c034055b67daf0fe6c8dc3d5d78c07f34e4d5b31ae2ec0efd49897a74a0091ff110026e6dfe31ab7ea0c34f17e3ad6ef3bb622003b538dfd8e012e79578e51bc53099e90f4580d760551b5b341a2d7cbdb9cd38bdb2ca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e060e3670ef0e789f65f1328d6704902cbe7bc04b82d2789cb132b8667c21476619f28d9961b63e1a9cf6c2a660a17e3c184b751c51160fbcbbf3591ed777148ba532e6ea09c346df08b32808b80200000000000000334d05009dd27080e711327ef01fb6c86adac12233faa13e9f3022d4a5bbfb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54fec374861d0227db6436303767d2e24f29e5dad9796ec5697a6ea0182b9cc18cae2ed4b4390af9a9ceafd07fd00b0000002cab154ad029a119ca3c97278087001460af81c5f4adaddd1410e80207c14140c427dc16e8b00d42e4e5e3ae703f8ea4c3dab45f912191f9df3d7c0cf0ea4f31d062d3d6e1d09f0479c9fb55010840331c9825f9386cb5c8f7e49348d27d915b8e9349b17f7aab0d75690d78d5f14805e127ca2aa3beea073a77127fbe389324001aaae7efad93aa48d33a01e41fb3bfa641635e8077e71db299396591fb8197e4e84aa17ae2f75f4c49b552748a54d1ef8ee18449a2dbf3c778e86cc7430726727459729e232062d06d42014a0bd51815e17b489de1461f3d79b87c3ac774f9bb79d88a089cddf2155073000000000000003dd380a1af248652b7115ac9e6529d6362d6ccf4918a47312c806d0223f4586f29b0d012620a7f847daa3a0eebea812c70a0a11143e4a6632d604e450d36ee321ec6c1d5511c35f6e52bae1b3512ac48c8479966ca333a3bbc3f20b68d848458f8fe20a6f3263b4b1f96f08aa3b4c92fb0fa9f0569c0ec8395f95187e72a9e700352a3d480ffef3eb5beb7aec0b09f45b2f0ac6b494a822e0096dc6ee996b7f66eaa0922004bbc865214a3e921408d6b3f6d000aa7aa5729ac9098e28d733b9300000000000000000000000000000000000000000069225649aa49c84ae8a08d60399210f31d2acd895732"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_io_uring_setup(0xa5e, &(0x7f0000000140), &(0x7f0000555000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, &(0x7f0000000040)) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001380)={0x13, 0x7, &(0x7f0000001400)=@framed={{0x18, 0x0, 0x0, 0x0, 0xff64, 0x0, 0x0, 0x0, 0x3ce7}, [@map, @generic={0x0, 0x5, 0x5, 0x0, 0x81d6}, @jmp={0x5, 0x0, 0x0, 0xb}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x6, 0x2}, 0x8, 0x10, &(0x7f0000000440)={0x0, 0x3, 0x2, 0x9}, 0x10, 0x0, r1}, 0x78) 19:58:38 executing program 1: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0)={0x0, 0x0, 0x1}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_TEE={0x21, 0x4, 0x0, @fd_index}, 0x10001) r3 = mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000080)=@IORING_OP_LINK_TIMEOUT={0xf, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000000)=@IORING_OP_SEND={0x1a, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x3f79, 0x0, 0x0, 0x0, 0x0) 19:58:38 executing program 5: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r0 = gettid() timer_create(0xb, &(0x7f00000004c0)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000000500)=0x0) timer_settime(r1, 0x1, &(0x7f0000000400)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 19:58:38 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0x80045505, &(0x7f00000000c0)=@usbdevfs_disconnect={0x1}) 19:58:38 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) fcntl$F_GET_FILE_RW_HINT(r0, 0x11, &(0x7f0000001540)) 19:58:38 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000001680)={r1}, &(0x7f0000001700)=0x8) 19:58:38 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0x80045505, &(0x7f00000000c0)=@usbdevfs_disconnect={0x1}) 19:58:38 executing program 1: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0)={0x0, 0x0, 0x1}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_TEE={0x21, 0x4, 0x0, @fd_index}, 0x10001) r3 = mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000080)=@IORING_OP_LINK_TIMEOUT={0xf, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000000)=@IORING_OP_SEND={0x1a, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x3f79, 0x0, 0x0, 0x0, 0x0) 19:58:38 executing program 5: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x2000424, 0x7) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000080), 0xfec) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="9d"], 0x1a78) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ioctl$MON_IOCQ_RING_SIZE(0xffffffffffffffff, 0x9205) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) unlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0x0) 19:58:38 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000005c0)='fdinfo\x00') ioctl$sock_inet_SIOCSARP(r0, 0x8955, 0x0) timerfd_gettime(r0, &(0x7f00000001c0)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='net/psched\x00') timerfd_gettime(r2, &(0x7f0000000340)) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0xc018937b, 0x0) clone3(&(0x7f0000000680)={0x100000, &(0x7f00000000c0)=0xffffffffffffffff, &(0x7f0000000100), &(0x7f0000000480), {0x35}, 0x0, 0x0, &(0x7f0000000600)=""/75, &(0x7f0000000580)=[0x0], 0x1}, 0x58) socket$unix(0x1, 0x1, 0x0) epoll_create1(0x0) r4 = socket$nl_audit(0x10, 0x3, 0x9) pidfd_getfd(r3, r4, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000002c0)=@IORING_OP_OPENAT2={0x1c, 0x5, 0x0, r0, &(0x7f0000000240)={0x4100, 0x0, 0xb}, &(0x7f0000000280)='./file0\x00', 0x18, 0x0, 0x23456}, 0x2) ioctl$sock_inet_SIOCSARP(r1, 0x8955, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f0000000000)={'raw\x00', 0x2, [{}, {}]}, 0x48) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000003c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000140)={&(0x7f0000000400)={0x5c, 0x0, 0x0, 0x4070bd27, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x81}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x7}, @NL80211_ATTR_BANDS={0x8}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x2}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x2}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x7a}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x4}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x5}]}, 0x5c}}, 0xc088054) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x0) 19:58:38 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x12, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x200e446, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479ceef6fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b04e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}, 0xfe800000}], 0x400000000000132, 0x4044001) 19:58:38 executing program 0: r0 = syz_io_uring_setup(0x332a, &(0x7f0000000000), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000240)=[0xffffffffffffffff, 0xffffffffffffffff], 0x2f400) 19:58:38 executing program 1: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0)={0x0, 0x0, 0x1}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_TEE={0x21, 0x4, 0x0, @fd_index}, 0x10001) r3 = mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000080)=@IORING_OP_LINK_TIMEOUT={0xf, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000000)=@IORING_OP_SEND={0x1a, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x3f79, 0x0, 0x0, 0x0, 0x0) 19:58:38 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_RECV_OWN_MSGS(r0, 0x65, 0x4, &(0x7f00000000c0), 0x4) 19:58:38 executing program 0: r0 = syz_io_uring_setup(0x332a, &(0x7f0000000000), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000240)=[0xffffffffffffffff, 0xffffffffffffffff], 0x2f400) 19:58:38 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x12, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x200e446, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479ceef6fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b04e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}, 0xfe800000}], 0x400000000000132, 0x4044001) 19:58:38 executing program 5: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x2000424, 0x7) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000080), 0xfec) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="9d"], 0x1a78) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ioctl$MON_IOCQ_RING_SIZE(0xffffffffffffffff, 0x9205) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) unlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0x0) 19:58:38 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000005c0)='fdinfo\x00') ioctl$sock_inet_SIOCSARP(r0, 0x8955, 0x0) timerfd_gettime(r0, &(0x7f00000001c0)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='net/psched\x00') timerfd_gettime(r2, &(0x7f0000000340)) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0xc018937b, 0x0) clone3(&(0x7f0000000680)={0x100000, &(0x7f00000000c0)=0xffffffffffffffff, &(0x7f0000000100), &(0x7f0000000480), {0x35}, 0x0, 0x0, &(0x7f0000000600)=""/75, &(0x7f0000000580)=[0x0], 0x1}, 0x58) socket$unix(0x1, 0x1, 0x0) epoll_create1(0x0) r4 = socket$nl_audit(0x10, 0x3, 0x9) pidfd_getfd(r3, r4, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000002c0)=@IORING_OP_OPENAT2={0x1c, 0x5, 0x0, r0, &(0x7f0000000240)={0x4100, 0x0, 0xb}, &(0x7f0000000280)='./file0\x00', 0x18, 0x0, 0x23456}, 0x2) ioctl$sock_inet_SIOCSARP(r1, 0x8955, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f0000000000)={'raw\x00', 0x2, [{}, {}]}, 0x48) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000003c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000140)={&(0x7f0000000400)={0x5c, 0x0, 0x0, 0x4070bd27, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x81}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x7}, @NL80211_ATTR_BANDS={0x8}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x2}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x2}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x7a}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x4}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x5}]}, 0x5c}}, 0xc088054) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x0) 19:58:38 executing program 1: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0)={0x0, 0x0, 0x1}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_TEE={0x21, 0x4, 0x0, @fd_index}, 0x10001) r3 = mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000080)=@IORING_OP_LINK_TIMEOUT={0xf, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000000)=@IORING_OP_SEND={0x1a, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x3f79, 0x0, 0x0, 0x0, 0x0) 19:58:38 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_RECV_OWN_MSGS(r0, 0x65, 0x4, &(0x7f00000000c0), 0x4) 19:58:38 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x12, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x200e446, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479ceef6fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b04e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}, 0xfe800000}], 0x400000000000132, 0x4044001) 19:58:38 executing program 0: r0 = syz_io_uring_setup(0x332a, &(0x7f0000000000), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000240)=[0xffffffffffffffff, 0xffffffffffffffff], 0x2f400) 19:58:38 executing program 5: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x2000424, 0x7) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000080), 0xfec) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="9d"], 0x1a78) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ioctl$MON_IOCQ_RING_SIZE(0xffffffffffffffff, 0x9205) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) unlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0x0) 19:58:38 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000005c0)='fdinfo\x00') ioctl$sock_inet_SIOCSARP(r0, 0x8955, 0x0) timerfd_gettime(r0, &(0x7f00000001c0)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='net/psched\x00') timerfd_gettime(r2, &(0x7f0000000340)) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0xc018937b, 0x0) clone3(&(0x7f0000000680)={0x100000, &(0x7f00000000c0)=0xffffffffffffffff, &(0x7f0000000100), &(0x7f0000000480), {0x35}, 0x0, 0x0, &(0x7f0000000600)=""/75, &(0x7f0000000580)=[0x0], 0x1}, 0x58) socket$unix(0x1, 0x1, 0x0) epoll_create1(0x0) r4 = socket$nl_audit(0x10, 0x3, 0x9) pidfd_getfd(r3, r4, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000002c0)=@IORING_OP_OPENAT2={0x1c, 0x5, 0x0, r0, &(0x7f0000000240)={0x4100, 0x0, 0xb}, &(0x7f0000000280)='./file0\x00', 0x18, 0x0, 0x23456}, 0x2) ioctl$sock_inet_SIOCSARP(r1, 0x8955, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f0000000000)={'raw\x00', 0x2, [{}, {}]}, 0x48) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000003c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000140)={&(0x7f0000000400)={0x5c, 0x0, 0x0, 0x4070bd27, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x81}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x7}, @NL80211_ATTR_BANDS={0x8}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x2}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x2}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x7a}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x4}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x5}]}, 0x5c}}, 0xc088054) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x0) 19:58:39 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_RECV_OWN_MSGS(r0, 0x65, 0x4, &(0x7f00000000c0), 0x4) 19:58:39 executing program 1: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x2000424, 0x7) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000080), 0xfec) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="9d"], 0x1a78) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ioctl$MON_IOCQ_RING_SIZE(0xffffffffffffffff, 0x9205) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) unlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0x0) 19:58:39 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x12, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x200e446, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479ceef6fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b04e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}, 0xfe800000}], 0x400000000000132, 0x4044001) 19:58:39 executing program 0: r0 = syz_io_uring_setup(0x332a, &(0x7f0000000000), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000240)=[0xffffffffffffffff, 0xffffffffffffffff], 0x2f400) 19:58:39 executing program 5: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x2000424, 0x7) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000080), 0xfec) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="9d"], 0x1a78) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ioctl$MON_IOCQ_RING_SIZE(0xffffffffffffffff, 0x9205) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) unlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0x0) 19:58:39 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000005c0)='fdinfo\x00') ioctl$sock_inet_SIOCSARP(r0, 0x8955, 0x0) timerfd_gettime(r0, &(0x7f00000001c0)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='net/psched\x00') timerfd_gettime(r2, &(0x7f0000000340)) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0xc018937b, 0x0) clone3(&(0x7f0000000680)={0x100000, &(0x7f00000000c0)=0xffffffffffffffff, &(0x7f0000000100), &(0x7f0000000480), {0x35}, 0x0, 0x0, &(0x7f0000000600)=""/75, &(0x7f0000000580)=[0x0], 0x1}, 0x58) socket$unix(0x1, 0x1, 0x0) epoll_create1(0x0) r4 = socket$nl_audit(0x10, 0x3, 0x9) pidfd_getfd(r3, r4, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000002c0)=@IORING_OP_OPENAT2={0x1c, 0x5, 0x0, r0, &(0x7f0000000240)={0x4100, 0x0, 0xb}, &(0x7f0000000280)='./file0\x00', 0x18, 0x0, 0x23456}, 0x2) ioctl$sock_inet_SIOCSARP(r1, 0x8955, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f0000000000)={'raw\x00', 0x2, [{}, {}]}, 0x48) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000003c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000140)={&(0x7f0000000400)={0x5c, 0x0, 0x0, 0x4070bd27, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x81}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x7}, @NL80211_ATTR_BANDS={0x8}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x2}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x2}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x7a}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x4}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x5}]}, 0x5c}}, 0xc088054) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x0) 19:58:39 executing program 1: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x2000424, 0x7) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000080), 0xfec) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="9d"], 0x1a78) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ioctl$MON_IOCQ_RING_SIZE(0xffffffffffffffff, 0x9205) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) unlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0x0) 19:58:39 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_RECV_OWN_MSGS(r0, 0x65, 0x4, &(0x7f00000000c0), 0x4) 19:58:39 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x2000424, 0x7) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000080), 0xfec) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="9d"], 0x1a78) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ioctl$MON_IOCQ_RING_SIZE(0xffffffffffffffff, 0x9205) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) unlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0x0) 19:58:39 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) setsockopt$X25_QBITINCL(r0, 0x29, 0x1, 0x0, 0x0) 19:58:39 executing program 5: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0, r0}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'veth1_to_batadv\x00'}) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000900), 0x0, 0x0) close_range(r2, 0xffffffffffffffff, 0x2) sendmmsg$unix(r2, 0x0, 0x0, 0x0) fcntl$notify(r1, 0x402, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001680)={0x5, 0x5, &(0x7f0000000c40)=ANY=[@ANYBLOB="02a2000110000000c8500000ffffffff85000000500000009500000000000000ca8630000800000013ae010983867221e790790619461c8db0863b89cac95c91625b417df40de106ca5a94"], &(0x7f0000001940)='syzkaller\x00', 0x2, 0x1000, &(0x7f0000001980)=""/4096, 0x41000, 0x1, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x5, 0x1}, 0x8, 0x10, &(0x7f0000000280)={0x5, 0x6, 0x59487a83, 0x7}, 0x10, 0x0, r3}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r4 = pidfd_open(0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r4, 0x50009418, &(0x7f0000002980)={{r3}, 0x0, 0x6, @unused=[0x4, 0x1, 0x1, 0x9], @subvolid=0x4}) getpeername$packet(r2, &(0x7f0000000d00), &(0x7f0000000d40)=0x14) 19:58:39 executing program 1: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x2000424, 0x7) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000080), 0xfec) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="9d"], 0x1a78) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ioctl$MON_IOCQ_RING_SIZE(0xffffffffffffffff, 0x9205) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) unlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0x0) 19:58:39 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000480)={'filter\x00', 0x11, 0x4, 0x410, 0x110, 0x220, 0x220, 0x328, 0x328, 0x328, 0x4, 0x0, {[{{@arp={@broadcast, @empty, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_to_bridge\x00', 'ip_vti0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac, @local, @dev, 0x8}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x2, {@mac=@dev, @empty, @dev}}}, {{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x460) 19:58:39 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000080)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x5d}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x366, 0x10, &(0x7f0000000000), 0x2b2}, 0x48) 19:58:39 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) setsockopt$X25_QBITINCL(r0, 0x29, 0x1, 0x0, 0x0) [ 468.145236][ T24] audit: type=1400 audit(1636833519.384:214109): avc: denied { setopt } for pid=20251 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 19:58:39 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x2000424, 0x7) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000080), 0xfec) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="9d"], 0x1a78) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ioctl$MON_IOCQ_RING_SIZE(0xffffffffffffffff, 0x9205) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) unlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0x0) 19:58:39 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0xd, 0x2, &(0x7f0000000540)=@raw=[@call={0x85, 0x0, 0x0, 0x8f}, @exit], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 19:58:39 executing program 5: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) ioctl$TUNATTACHFILTER(r0, 0x400454d8, 0x0) 19:58:39 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000480)={'filter\x00', 0x11, 0x4, 0x410, 0x110, 0x220, 0x220, 0x328, 0x328, 0x328, 0x4, 0x0, {[{{@arp={@broadcast, @empty, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_to_bridge\x00', 'ip_vti0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac, @local, @dev, 0x8}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x2, {@mac=@dev, @empty, @dev}}}, {{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x460) 19:58:39 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000080)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x5d}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x366, 0x10, &(0x7f0000000000), 0x2b2}, 0x48) [ 468.243549][T20361] x_tables: unsorted underflow at hook 4 19:58:39 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) setsockopt$X25_QBITINCL(r0, 0x29, 0x1, 0x0, 0x0) 19:58:39 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0xd, 0x2, &(0x7f0000000540)=@raw=[@call={0x85, 0x0, 0x0, 0x8f}, @exit], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 19:58:39 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x2000424, 0x7) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000080), 0xfec) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="9d"], 0x1a78) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ioctl$MON_IOCQ_RING_SIZE(0xffffffffffffffff, 0x9205) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) unlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0x0) 19:58:39 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000080)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x5d}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x366, 0x10, &(0x7f0000000000), 0x2b2}, 0x48) 19:58:39 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000480)={'filter\x00', 0x11, 0x4, 0x410, 0x110, 0x220, 0x220, 0x328, 0x328, 0x328, 0x4, 0x0, {[{{@arp={@broadcast, @empty, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_to_bridge\x00', 'ip_vti0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac, @local, @dev, 0x8}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x2, {@mac=@dev, @empty, @dev}}}, {{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x460) 19:58:39 executing program 5: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) ioctl$TUNATTACHFILTER(r0, 0x400454d8, 0x0) [ 468.396665][T20373] x_tables: unsorted underflow at hook 4 19:58:39 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) setsockopt$X25_QBITINCL(r0, 0x29, 0x1, 0x0, 0x0) 19:58:39 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0xd, 0x2, &(0x7f0000000540)=@raw=[@call={0x85, 0x0, 0x0, 0x8f}, @exit], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 19:58:39 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000080)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x5d}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x366, 0x10, &(0x7f0000000000), 0x2b2}, 0x48) 19:58:39 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000480)={'filter\x00', 0x11, 0x4, 0x410, 0x110, 0x220, 0x220, 0x328, 0x328, 0x328, 0x4, 0x0, {[{{@arp={@broadcast, @empty, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_to_bridge\x00', 'ip_vti0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac, @local, @dev, 0x8}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x2, {@mac=@dev, @empty, @dev}}}, {{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x460) 19:58:39 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0x70, 0x0, &(0x7f0000000100)) 19:58:39 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r1 = socket$inet(0x2, 0x3, 0x800000800000001) r2 = syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x0) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000300), &(0x7f0000000340)=0x8) sendto$inet6(0xffffffffffffffff, &(0x7f0000000580)="613bbeb5fa1d48c9a5937ff16c0780a8ad893a505273b44dcb989ac343e632be01d015690c9caca8ed5f6fd381a74c199c83932b5122cb5d46a9efab4da43d4fe524a3f7640236cc2c400c549f5d2c840cfa49b148dc1c4e69f4c3b8ce16b92fe3d33ac3e39369a5196d060719466fbc78c83688b54b55bdb8b4c7763bdef70a1425fe8d25f78577332619248641772601eb8655c03982472a373fe4ca11036e538ece564ed3a11eca81ceaeed547dc12e242ed52c948afbe5638d254c8676ebdc9f0586670269f0ead6e96648505e42681c", 0xd2, 0x1, &(0x7f00000004c0)={0xa, 0x4e22, 0x0, @empty, 0x6}, 0x1c) getsockopt$inet_mreqsrc(r1, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x28) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x2d00) openat$procfs(0xffffff9c, 0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x328, 0x0, 0x17c, 0x17c, 0x0, 0x5, 0x260, 0x260, 0x260, 0x260, 0x260, 0x3, 0x0, {[{{@uncond, 0x0, 0x114, 0x17c, 0x52020000, {}, [@common=@unspec=@time={{0x38}}, @common=@unspec=@statistic={{0x38}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}, {{@ipv6={@mcast2, @empty, [], [], 'ip6tnl0\x00', 'veth1_to_batadv\x00'}, 0x0, 0xa4, 0xe4}, @common=@inet=@TCPOPTSTRIP={0x40}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x384) keyctl$session_to_parent(0x12) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000140)={'veth0_to_hsr\x00', @random}) lseek(r2, 0x8, 0x2) [ 468.565710][T20486] x_tables: unsorted underflow at hook 4 19:58:39 executing program 5: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) ioctl$TUNATTACHFILTER(r0, 0x400454d8, 0x0) 19:58:39 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0xd, 0x2, &(0x7f0000000540)=@raw=[@call={0x85, 0x0, 0x0, 0x8f}, @exit], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 19:58:39 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0x70, 0x0, &(0x7f0000000100)) 19:58:39 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000040)=[{{}, {0x0, 0x0, 0x0, 0x1}}, {{0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x1, 0x1}}], 0x10) bind$can_raw(r0, &(0x7f0000000000), 0x10) 19:58:40 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000240)={'batadv0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@bridge_delneigh={0x30, 0x1d, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r1, 0x0, 0x81}, [@NDA_LLADDR={0xa}, @NDA_VLAN={0x6, 0x5, 0x1}]}, 0x30}}, 0x0) [ 468.736580][T20497] x_tables: unsorted underflow at hook 4 19:58:40 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r1 = socket$inet(0x2, 0x3, 0x800000800000001) r2 = syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x0) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000300), &(0x7f0000000340)=0x8) sendto$inet6(0xffffffffffffffff, &(0x7f0000000580)="613bbeb5fa1d48c9a5937ff16c0780a8ad893a505273b44dcb989ac343e632be01d015690c9caca8ed5f6fd381a74c199c83932b5122cb5d46a9efab4da43d4fe524a3f7640236cc2c400c549f5d2c840cfa49b148dc1c4e69f4c3b8ce16b92fe3d33ac3e39369a5196d060719466fbc78c83688b54b55bdb8b4c7763bdef70a1425fe8d25f78577332619248641772601eb8655c03982472a373fe4ca11036e538ece564ed3a11eca81ceaeed547dc12e242ed52c948afbe5638d254c8676ebdc9f0586670269f0ead6e96648505e42681c", 0xd2, 0x1, &(0x7f00000004c0)={0xa, 0x4e22, 0x0, @empty, 0x6}, 0x1c) getsockopt$inet_mreqsrc(r1, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x28) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x2d00) openat$procfs(0xffffff9c, 0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x328, 0x0, 0x17c, 0x17c, 0x0, 0x5, 0x260, 0x260, 0x260, 0x260, 0x260, 0x3, 0x0, {[{{@uncond, 0x0, 0x114, 0x17c, 0x52020000, {}, [@common=@unspec=@time={{0x38}}, @common=@unspec=@statistic={{0x38}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}, {{@ipv6={@mcast2, @empty, [], [], 'ip6tnl0\x00', 'veth1_to_batadv\x00'}, 0x0, 0xa4, 0xe4}, @common=@inet=@TCPOPTSTRIP={0x40}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x384) keyctl$session_to_parent(0x12) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000140)={'veth0_to_hsr\x00', @random}) lseek(r2, 0x8, 0x2) 19:58:40 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r1 = socket$inet(0x2, 0x3, 0x800000800000001) r2 = syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x0) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000300), &(0x7f0000000340)=0x8) sendto$inet6(0xffffffffffffffff, &(0x7f0000000580)="613bbeb5fa1d48c9a5937ff16c0780a8ad893a505273b44dcb989ac343e632be01d015690c9caca8ed5f6fd381a74c199c83932b5122cb5d46a9efab4da43d4fe524a3f7640236cc2c400c549f5d2c840cfa49b148dc1c4e69f4c3b8ce16b92fe3d33ac3e39369a5196d060719466fbc78c83688b54b55bdb8b4c7763bdef70a1425fe8d25f78577332619248641772601eb8655c03982472a373fe4ca11036e538ece564ed3a11eca81ceaeed547dc12e242ed52c948afbe5638d254c8676ebdc9f0586670269f0ead6e96648505e42681c", 0xd2, 0x1, &(0x7f00000004c0)={0xa, 0x4e22, 0x0, @empty, 0x6}, 0x1c) getsockopt$inet_mreqsrc(r1, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x28) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x2d00) openat$procfs(0xffffff9c, 0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x328, 0x0, 0x17c, 0x17c, 0x0, 0x5, 0x260, 0x260, 0x260, 0x260, 0x260, 0x3, 0x0, {[{{@uncond, 0x0, 0x114, 0x17c, 0x52020000, {}, [@common=@unspec=@time={{0x38}}, @common=@unspec=@statistic={{0x38}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}, {{@ipv6={@mcast2, @empty, [], [], 'ip6tnl0\x00', 'veth1_to_batadv\x00'}, 0x0, 0xa4, 0xe4}, @common=@inet=@TCPOPTSTRIP={0x40}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x384) keyctl$session_to_parent(0x12) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000140)={'veth0_to_hsr\x00', @random}) lseek(r2, 0x8, 0x2) 19:58:40 executing program 5: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) ioctl$TUNATTACHFILTER(r0, 0x400454d8, 0x0) 19:58:40 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0x70, 0x0, &(0x7f0000000100)) 19:58:40 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000040)=[{{}, {0x0, 0x0, 0x0, 0x1}}, {{0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x1, 0x1}}], 0x10) bind$can_raw(r0, &(0x7f0000000000), 0x10) 19:58:40 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000240)={'batadv0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@bridge_delneigh={0x30, 0x1d, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r1, 0x0, 0x81}, [@NDA_LLADDR={0xa}, @NDA_VLAN={0x6, 0x5, 0x1}]}, 0x30}}, 0x0) 19:58:40 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0x70, 0x0, &(0x7f0000000100)) 19:58:40 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000040)=[{{}, {0x0, 0x0, 0x0, 0x1}}, {{0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x1, 0x1}}], 0x10) bind$can_raw(r0, &(0x7f0000000000), 0x10) 19:58:40 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000240)={'batadv0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@bridge_delneigh={0x30, 0x1d, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r1, 0x0, 0x81}, [@NDA_LLADDR={0xa}, @NDA_VLAN={0x6, 0x5, 0x1}]}, 0x30}}, 0x0) 19:58:40 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r1 = socket$inet(0x2, 0x3, 0x800000800000001) r2 = syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x0) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000300), &(0x7f0000000340)=0x8) sendto$inet6(0xffffffffffffffff, &(0x7f0000000580)="613bbeb5fa1d48c9a5937ff16c0780a8ad893a505273b44dcb989ac343e632be01d015690c9caca8ed5f6fd381a74c199c83932b5122cb5d46a9efab4da43d4fe524a3f7640236cc2c400c549f5d2c840cfa49b148dc1c4e69f4c3b8ce16b92fe3d33ac3e39369a5196d060719466fbc78c83688b54b55bdb8b4c7763bdef70a1425fe8d25f78577332619248641772601eb8655c03982472a373fe4ca11036e538ece564ed3a11eca81ceaeed547dc12e242ed52c948afbe5638d254c8676ebdc9f0586670269f0ead6e96648505e42681c", 0xd2, 0x1, &(0x7f00000004c0)={0xa, 0x4e22, 0x0, @empty, 0x6}, 0x1c) getsockopt$inet_mreqsrc(r1, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x28) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x2d00) openat$procfs(0xffffff9c, 0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x328, 0x0, 0x17c, 0x17c, 0x0, 0x5, 0x260, 0x260, 0x260, 0x260, 0x260, 0x3, 0x0, {[{{@uncond, 0x0, 0x114, 0x17c, 0x52020000, {}, [@common=@unspec=@time={{0x38}}, @common=@unspec=@statistic={{0x38}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}, {{@ipv6={@mcast2, @empty, [], [], 'ip6tnl0\x00', 'veth1_to_batadv\x00'}, 0x0, 0xa4, 0xe4}, @common=@inet=@TCPOPTSTRIP={0x40}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x384) keyctl$session_to_parent(0x12) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000140)={'veth0_to_hsr\x00', @random}) lseek(r2, 0x8, 0x2) 19:58:40 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r1 = socket$inet(0x2, 0x3, 0x800000800000001) r2 = syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x0) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000300), &(0x7f0000000340)=0x8) sendto$inet6(0xffffffffffffffff, &(0x7f0000000580)="613bbeb5fa1d48c9a5937ff16c0780a8ad893a505273b44dcb989ac343e632be01d015690c9caca8ed5f6fd381a74c199c83932b5122cb5d46a9efab4da43d4fe524a3f7640236cc2c400c549f5d2c840cfa49b148dc1c4e69f4c3b8ce16b92fe3d33ac3e39369a5196d060719466fbc78c83688b54b55bdb8b4c7763bdef70a1425fe8d25f78577332619248641772601eb8655c03982472a373fe4ca11036e538ece564ed3a11eca81ceaeed547dc12e242ed52c948afbe5638d254c8676ebdc9f0586670269f0ead6e96648505e42681c", 0xd2, 0x1, &(0x7f00000004c0)={0xa, 0x4e22, 0x0, @empty, 0x6}, 0x1c) getsockopt$inet_mreqsrc(r1, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x28) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x2d00) openat$procfs(0xffffff9c, 0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x328, 0x0, 0x17c, 0x17c, 0x0, 0x5, 0x260, 0x260, 0x260, 0x260, 0x260, 0x3, 0x0, {[{{@uncond, 0x0, 0x114, 0x17c, 0x52020000, {}, [@common=@unspec=@time={{0x38}}, @common=@unspec=@statistic={{0x38}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}, {{@ipv6={@mcast2, @empty, [], [], 'ip6tnl0\x00', 'veth1_to_batadv\x00'}, 0x0, 0xa4, 0xe4}, @common=@inet=@TCPOPTSTRIP={0x40}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x384) keyctl$session_to_parent(0x12) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000140)={'veth0_to_hsr\x00', @random}) lseek(r2, 0x8, 0x2) 19:58:40 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r1 = socket$inet(0x2, 0x3, 0x800000800000001) r2 = syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x0) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000300), &(0x7f0000000340)=0x8) sendto$inet6(0xffffffffffffffff, &(0x7f0000000580)="613bbeb5fa1d48c9a5937ff16c0780a8ad893a505273b44dcb989ac343e632be01d015690c9caca8ed5f6fd381a74c199c83932b5122cb5d46a9efab4da43d4fe524a3f7640236cc2c400c549f5d2c840cfa49b148dc1c4e69f4c3b8ce16b92fe3d33ac3e39369a5196d060719466fbc78c83688b54b55bdb8b4c7763bdef70a1425fe8d25f78577332619248641772601eb8655c03982472a373fe4ca11036e538ece564ed3a11eca81ceaeed547dc12e242ed52c948afbe5638d254c8676ebdc9f0586670269f0ead6e96648505e42681c", 0xd2, 0x1, &(0x7f00000004c0)={0xa, 0x4e22, 0x0, @empty, 0x6}, 0x1c) getsockopt$inet_mreqsrc(r1, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x28) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x2d00) openat$procfs(0xffffff9c, 0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x328, 0x0, 0x17c, 0x17c, 0x0, 0x5, 0x260, 0x260, 0x260, 0x260, 0x260, 0x3, 0x0, {[{{@uncond, 0x0, 0x114, 0x17c, 0x52020000, {}, [@common=@unspec=@time={{0x38}}, @common=@unspec=@statistic={{0x38}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}, {{@ipv6={@mcast2, @empty, [], [], 'ip6tnl0\x00', 'veth1_to_batadv\x00'}, 0x0, 0xa4, 0xe4}, @common=@inet=@TCPOPTSTRIP={0x40}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x384) keyctl$session_to_parent(0x12) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000140)={'veth0_to_hsr\x00', @random}) lseek(r2, 0x8, 0x2) 19:58:40 executing program 0: unshare(0x2040400) r0 = fsopen(&(0x7f0000000040)='cgroup2\x00', 0x0) unshare(0x2000400) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) 19:58:40 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000040)=[{{}, {0x0, 0x0, 0x0, 0x1}}, {{0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x1, 0x1}}], 0x10) bind$can_raw(r0, &(0x7f0000000000), 0x10) 19:58:40 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000240)={'batadv0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@bridge_delneigh={0x30, 0x1d, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r1, 0x0, 0x81}, [@NDA_LLADDR={0xa}, @NDA_VLAN={0x6, 0x5, 0x1}]}, 0x30}}, 0x0) 19:58:40 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r1 = socket$inet(0x2, 0x3, 0x800000800000001) r2 = syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x0) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000300), &(0x7f0000000340)=0x8) sendto$inet6(0xffffffffffffffff, &(0x7f0000000580)="613bbeb5fa1d48c9a5937ff16c0780a8ad893a505273b44dcb989ac343e632be01d015690c9caca8ed5f6fd381a74c199c83932b5122cb5d46a9efab4da43d4fe524a3f7640236cc2c400c549f5d2c840cfa49b148dc1c4e69f4c3b8ce16b92fe3d33ac3e39369a5196d060719466fbc78c83688b54b55bdb8b4c7763bdef70a1425fe8d25f78577332619248641772601eb8655c03982472a373fe4ca11036e538ece564ed3a11eca81ceaeed547dc12e242ed52c948afbe5638d254c8676ebdc9f0586670269f0ead6e96648505e42681c", 0xd2, 0x1, &(0x7f00000004c0)={0xa, 0x4e22, 0x0, @empty, 0x6}, 0x1c) getsockopt$inet_mreqsrc(r1, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x28) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x2d00) openat$procfs(0xffffff9c, 0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x328, 0x0, 0x17c, 0x17c, 0x0, 0x5, 0x260, 0x260, 0x260, 0x260, 0x260, 0x3, 0x0, {[{{@uncond, 0x0, 0x114, 0x17c, 0x52020000, {}, [@common=@unspec=@time={{0x38}}, @common=@unspec=@statistic={{0x38}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}, {{@ipv6={@mcast2, @empty, [], [], 'ip6tnl0\x00', 'veth1_to_batadv\x00'}, 0x0, 0xa4, 0xe4}, @common=@inet=@TCPOPTSTRIP={0x40}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x384) keyctl$session_to_parent(0x12) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000140)={'veth0_to_hsr\x00', @random}) lseek(r2, 0x8, 0x2) 19:58:40 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r1 = socket$inet(0x2, 0x3, 0x800000800000001) r2 = syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x0) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000300), &(0x7f0000000340)=0x8) sendto$inet6(0xffffffffffffffff, &(0x7f0000000580)="613bbeb5fa1d48c9a5937ff16c0780a8ad893a505273b44dcb989ac343e632be01d015690c9caca8ed5f6fd381a74c199c83932b5122cb5d46a9efab4da43d4fe524a3f7640236cc2c400c549f5d2c840cfa49b148dc1c4e69f4c3b8ce16b92fe3d33ac3e39369a5196d060719466fbc78c83688b54b55bdb8b4c7763bdef70a1425fe8d25f78577332619248641772601eb8655c03982472a373fe4ca11036e538ece564ed3a11eca81ceaeed547dc12e242ed52c948afbe5638d254c8676ebdc9f0586670269f0ead6e96648505e42681c", 0xd2, 0x1, &(0x7f00000004c0)={0xa, 0x4e22, 0x0, @empty, 0x6}, 0x1c) getsockopt$inet_mreqsrc(r1, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x28) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x2d00) openat$procfs(0xffffff9c, 0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x328, 0x0, 0x17c, 0x17c, 0x0, 0x5, 0x260, 0x260, 0x260, 0x260, 0x260, 0x3, 0x0, {[{{@uncond, 0x0, 0x114, 0x17c, 0x52020000, {}, [@common=@unspec=@time={{0x38}}, @common=@unspec=@statistic={{0x38}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}, {{@ipv6={@mcast2, @empty, [], [], 'ip6tnl0\x00', 'veth1_to_batadv\x00'}, 0x0, 0xa4, 0xe4}, @common=@inet=@TCPOPTSTRIP={0x40}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x384) keyctl$session_to_parent(0x12) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000140)={'veth0_to_hsr\x00', @random}) lseek(r2, 0x8, 0x2) 19:58:40 executing program 3: r0 = perf_event_open(0x0, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, r0, 0x80000) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000004c600)) r1 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_PASTESEL(r2, 0x4b40, &(0x7f0000000100)) 19:58:40 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r1 = socket$inet(0x2, 0x3, 0x800000800000001) r2 = syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x0) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000300), &(0x7f0000000340)=0x8) sendto$inet6(0xffffffffffffffff, &(0x7f0000000580)="613bbeb5fa1d48c9a5937ff16c0780a8ad893a505273b44dcb989ac343e632be01d015690c9caca8ed5f6fd381a74c199c83932b5122cb5d46a9efab4da43d4fe524a3f7640236cc2c400c549f5d2c840cfa49b148dc1c4e69f4c3b8ce16b92fe3d33ac3e39369a5196d060719466fbc78c83688b54b55bdb8b4c7763bdef70a1425fe8d25f78577332619248641772601eb8655c03982472a373fe4ca11036e538ece564ed3a11eca81ceaeed547dc12e242ed52c948afbe5638d254c8676ebdc9f0586670269f0ead6e96648505e42681c", 0xd2, 0x1, &(0x7f00000004c0)={0xa, 0x4e22, 0x0, @empty, 0x6}, 0x1c) getsockopt$inet_mreqsrc(r1, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x28) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x2d00) openat$procfs(0xffffff9c, 0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x328, 0x0, 0x17c, 0x17c, 0x0, 0x5, 0x260, 0x260, 0x260, 0x260, 0x260, 0x3, 0x0, {[{{@uncond, 0x0, 0x114, 0x17c, 0x52020000, {}, [@common=@unspec=@time={{0x38}}, @common=@unspec=@statistic={{0x38}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}, {{@ipv6={@mcast2, @empty, [], [], 'ip6tnl0\x00', 'veth1_to_batadv\x00'}, 0x0, 0xa4, 0xe4}, @common=@inet=@TCPOPTSTRIP={0x40}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x384) keyctl$session_to_parent(0x12) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000140)={'veth0_to_hsr\x00', @random}) lseek(r2, 0x8, 0x2) 19:58:40 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040), 0x2000, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) 19:58:40 executing program 0: unshare(0x2040400) r0 = fsopen(&(0x7f0000000040)='cgroup2\x00', 0x0) unshare(0x2000400) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) 19:58:40 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r1 = socket$inet(0x2, 0x3, 0x800000800000001) r2 = syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x0) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000300), &(0x7f0000000340)=0x8) sendto$inet6(0xffffffffffffffff, &(0x7f0000000580)="613bbeb5fa1d48c9a5937ff16c0780a8ad893a505273b44dcb989ac343e632be01d015690c9caca8ed5f6fd381a74c199c83932b5122cb5d46a9efab4da43d4fe524a3f7640236cc2c400c549f5d2c840cfa49b148dc1c4e69f4c3b8ce16b92fe3d33ac3e39369a5196d060719466fbc78c83688b54b55bdb8b4c7763bdef70a1425fe8d25f78577332619248641772601eb8655c03982472a373fe4ca11036e538ece564ed3a11eca81ceaeed547dc12e242ed52c948afbe5638d254c8676ebdc9f0586670269f0ead6e96648505e42681c", 0xd2, 0x1, &(0x7f00000004c0)={0xa, 0x4e22, 0x0, @empty, 0x6}, 0x1c) getsockopt$inet_mreqsrc(r1, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x28) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x2d00) openat$procfs(0xffffff9c, 0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x328, 0x0, 0x17c, 0x17c, 0x0, 0x5, 0x260, 0x260, 0x260, 0x260, 0x260, 0x3, 0x0, {[{{@uncond, 0x0, 0x114, 0x17c, 0x52020000, {}, [@common=@unspec=@time={{0x38}}, @common=@unspec=@statistic={{0x38}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}, {{@ipv6={@mcast2, @empty, [], [], 'ip6tnl0\x00', 'veth1_to_batadv\x00'}, 0x0, 0xa4, 0xe4}, @common=@inet=@TCPOPTSTRIP={0x40}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x384) keyctl$session_to_parent(0x12) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000140)={'veth0_to_hsr\x00', @random}) lseek(r2, 0x8, 0x2) [ 469.510506][ C0] sd 0:0:1:0: tag#5980 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 469.520387][ C0] sd 0:0:1:0: tag#5980 CDB: opcode=0xe5 (vendor) [ 469.526722][ C0] sd 0:0:1:0: tag#5980 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 469.535775][ C0] sd 0:0:1:0: tag#5980 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 469.544830][ C0] sd 0:0:1:0: tag#5980 CDB[20]: ba 19:58:40 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040), 0x2000, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) 19:58:40 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080), 0xa01, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="390000001300034700bb65e1c3e4ffff060000000100000000000000250000000e0016000c0001000000001f00000606040018000000000000", 0x5}], 0x1) 19:58:40 executing program 0: unshare(0x2040400) r0 = fsopen(&(0x7f0000000040)='cgroup2\x00', 0x0) unshare(0x2000400) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) [ 469.550992][ T24] audit: type=1400 audit(1636833520.794:214110): avc: denied { ioctl } for pid=20850 comm="syz-executor.2" path="/dev/autofs" dev="devtmpfs" ino=90 ioctlcmd=0x9375 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 19:58:40 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000200)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x800, 'wlc\x00'}, 0x2c) 19:58:40 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, 0x0) 19:58:40 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000300)=0x8) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f0000000100)=r1, 0x4) 19:58:41 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0xe) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000200)={0x3}, 0x2) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000040)="15", 0x1}], 0x1) shutdown(r0, 0x1) 19:58:41 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040), 0x2000, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) 19:58:41 executing program 0: unshare(0x2040400) r0 = fsopen(&(0x7f0000000040)='cgroup2\x00', 0x0) unshare(0x2000400) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) 19:58:41 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000200)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x800, 'wlc\x00'}, 0x2c) 19:58:41 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, 0x0) 19:58:41 executing program 3: timer_create(0x7, 0x0, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x77359400}, {0x0, 0x989680}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x77359400}}, &(0x7f0000000100)) 19:58:41 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040), 0x2000, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) 19:58:41 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@nat={'nat\x00', 0x19, 0x0, 0x0, [], 0x0, 0x0, 0x0}, 0x78) 19:58:41 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x74}, {0xc}, {0x6, 0x0, 0x0, 0x7fff8000}]}) socket(0x10, 0x3, 0x0) 19:58:41 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000200)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x800, 'wlc\x00'}, 0x2c) 19:58:41 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, 0x0) 19:58:41 executing program 3: timer_create(0x7, 0x0, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x77359400}, {0x0, 0x989680}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x77359400}}, &(0x7f0000000100)) 19:58:41 executing program 2: timer_create(0x7, 0x0, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x77359400}, {0x0, 0x989680}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x77359400}}, &(0x7f0000000100)) 19:58:41 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@nat={'nat\x00', 0x19, 0x0, 0x0, [], 0x0, 0x0, 0x0}, 0x78) 19:58:41 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x74}, {0xc}, {0x6, 0x0, 0x0, 0x7fff8000}]}) socket(0x10, 0x3, 0x0) 19:58:41 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000200)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x800, 'wlc\x00'}, 0x2c) 19:58:41 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, 0x0) 19:58:41 executing program 3: timer_create(0x7, 0x0, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x77359400}, {0x0, 0x989680}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x77359400}}, &(0x7f0000000100)) 19:58:41 executing program 2: timer_create(0x7, 0x0, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x77359400}, {0x0, 0x989680}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x77359400}}, &(0x7f0000000100)) 19:58:41 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@nat={'nat\x00', 0x19, 0x0, 0x0, [], 0x0, 0x0, 0x0}, 0x78) 19:58:41 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x74}, {0xc}, {0x6, 0x0, 0x0, 0x7fff8000}]}) socket(0x10, 0x3, 0x0) 19:58:41 executing program 5: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) chroot(&(0x7f00000003c0)='./file0/../file0\x00') mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000002c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000240)='./file0/../file0\x00', 0x2) fchdir(r0) 19:58:41 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000003c0)={0x18, 0x15, 0x1, 0x0, 0x0, {0xa}, [@INET_DIAG_REQ_BYTECODE={0x4}]}, 0x18}}, 0x0) 19:58:41 executing program 3: timer_create(0x7, 0x0, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x77359400}, {0x0, 0x989680}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x77359400}}, &(0x7f0000000100)) 19:58:41 executing program 2: timer_create(0x7, 0x0, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x77359400}, {0x0, 0x989680}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x77359400}}, &(0x7f0000000100)) 19:58:41 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@nat={'nat\x00', 0x19, 0x0, 0x0, [], 0x0, 0x0, 0x0}, 0x78) 19:58:41 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x74}, {0xc}, {0x6, 0x0, 0x0, 0x7fff8000}]}) socket(0x10, 0x3, 0x0) 19:58:41 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000003c0)={0x18, 0x15, 0x1, 0x0, 0x0, {0xa}, [@INET_DIAG_REQ_BYTECODE={0x4}]}, 0x18}}, 0x0) 19:58:41 executing program 5: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) chroot(&(0x7f00000003c0)='./file0/../file0\x00') mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000002c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000240)='./file0/../file0\x00', 0x2) fchdir(r0) 19:58:41 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$sock(r0, &(0x7f00000007c0)={&(0x7f0000000240)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000700)=[{&(0x7f00000002c0)="7f92", 0x2}], 0x1, &(0x7f0000000780)=[@mark={{0x14}}, @mark={{0x14}}], 0x30}, 0x0) 19:58:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'sit0\x00', &(0x7f0000000000)=@ethtool_ts_info={0x47}}) 19:58:41 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x80}, 0x1c) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) 19:58:41 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0xe32, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) readv(r2, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1002}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) 19:58:41 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000003c0)={0x18, 0x15, 0x1, 0x0, 0x0, {0xa}, [@INET_DIAG_REQ_BYTECODE={0x4}]}, 0x18}}, 0x0) 19:58:41 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$sock(r0, &(0x7f00000007c0)={&(0x7f0000000240)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000700)=[{&(0x7f00000002c0)="7f92", 0x2}], 0x1, &(0x7f0000000780)=[@mark={{0x14}}, @mark={{0x14}}], 0x30}, 0x0) 19:58:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'sit0\x00', &(0x7f0000000000)=@ethtool_ts_info={0x47}}) 19:58:41 executing program 5: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) chroot(&(0x7f00000003c0)='./file0/../file0\x00') mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000002c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000240)='./file0/../file0\x00', 0x2) fchdir(r0) 19:58:41 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x80}, 0x1c) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) 19:58:41 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000003c0)={0x18, 0x15, 0x1, 0x0, 0x0, {0xa}, [@INET_DIAG_REQ_BYTECODE={0x4}]}, 0x18}}, 0x0) 19:58:42 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$sock(r0, &(0x7f00000007c0)={&(0x7f0000000240)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000700)=[{&(0x7f00000002c0)="7f92", 0x2}], 0x1, &(0x7f0000000780)=[@mark={{0x14}}, @mark={{0x14}}], 0x30}, 0x0) 19:58:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'sit0\x00', &(0x7f0000000000)=@ethtool_ts_info={0x47}}) 19:58:42 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x80}, 0x1c) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) 19:58:42 executing program 5: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) chroot(&(0x7f00000003c0)='./file0/../file0\x00') mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000002c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000240)='./file0/../file0\x00', 0x2) fchdir(r0) 19:58:42 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x15, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x69, 0x11, 0x12}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x1a}, @exit={0x95, 0x0, 0x5}], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x0, 0xf8, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x6, 0x10, 0x0}, 0x15) 19:58:42 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$sock(r0, &(0x7f00000007c0)={&(0x7f0000000240)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000700)=[{&(0x7f00000002c0)="7f92", 0x2}], 0x1, &(0x7f0000000780)=[@mark={{0x14}}, @mark={{0x14}}], 0x30}, 0x0) 19:58:42 executing program 5: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) lseek(r1, 0x7ffffc, 0x0) write$binfmt_elf64(r1, &(0x7f0000001700)=ANY=[], 0xfd14) r2 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x28000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0xf}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = syz_open_dev$sg(0x0, 0x0, 0x0) lseek(r1, 0x0, 0x3) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81f8943c, &(0x7f0000000440)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81f8943c, &(0x7f0000001880)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) 19:58:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'sit0\x00', &(0x7f0000000000)=@ethtool_ts_info={0x47}}) 19:58:42 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0xe32, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) readv(r2, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1002}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) 19:58:42 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x80}, 0x1c) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) 19:58:42 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x15, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x69, 0x11, 0x12}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x1a}, @exit={0x95, 0x0, 0x5}], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x0, 0xf8, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x6, 0x10, 0x0}, 0x15) 19:58:42 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x7, 0x7, 0x0, 0x32, 0x35, 0x6d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 19:58:42 executing program 1: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000002240)=0x3) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)=0x8) write$P9_RWSTAT(r0, 0x0, 0x0) 19:58:42 executing program 3: r0 = memfd_create(&(0x7f0000000000)='\xff\x00l\x1e\xa0\xc0AA\xc0\xe9j\xadi\xb9N$\xaa\xe8\xf1\xde=h\'\x86\x8c\xc9\xea\xc01\x1dK\x1fK\xf56\v\x95QEo-\x1e \xb5\xfeA\xbb\xa5\xd5\x1a\xf5\xf8?\xdbA\x8e.\x83&J\x97\xbb\x9f\xd2\xc6\xa4\x8b,\x1f\xc8F\xa2PL\xe7\xf1\xf2\x15\x03\x93QT\xd0\xd0\xca\xf1\x11\x89f\x1e\x8a\xe3>\xc4iXkLA\xe3M\x1f\xc6\x85\xad\xc6\xf0d\xf0\x03b~m\x11j\xa8I1\xb4\xd5$o\xafO~\xe2Q\xcd=\xb9\xb19%\xef\x9e\xa5t|\xc4\x1b\xff\x84\xad3\xc3\xa5\xb8\xcd\xd9\xe6%&\x94\xbc\xc2\xc6eX\xb6\x14\v2S6\x7fj6\x90)\x90o\xc3\xe0\xe1]\x8c\x1f\xc5\xfbO\b\x9a\xef\xca\xf6t\x12\xd4Jhd\xf4\xa0\xe71\xe2\xad\xae\x85~F\x97\xc8 KQ\xfb\xff\b2\xb1\xff\xf8\xd9\xcc7\xdf\xb4\xdfP3TB\xe0\x1aU\xb15@\xb5\xb7\xae\xb5\x1a\x87\x1a\xdeJ9\x04l\xb0\xd2\xfd\xbam\x9b\xd5~,u\x05d\xa7\xd9\xbeC\x0e\xbf\xa3\xc3\xa7\xb6\x9f\xa10\xc1\x19\xf8-\xa4\x9d\xa6x\xf4v0\xa4\x04sa2ZS', 0x7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2, 0x4d091, r0, 0x0) r1 = socket(0x15, 0x5, 0x0) getsockopt(r1, 0x200000000114, 0x2713, &(0x7f0000000080)=""/102399, &(0x7f0000019080)=0x18fff) 19:58:42 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x15, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x69, 0x11, 0x12}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x1a}, @exit={0x95, 0x0, 0x5}], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x0, 0xf8, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x6, 0x10, 0x0}, 0x15) [ 471.214181][ C1] sd 0:0:1:0: tag#5962 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 471.224129][ C1] sd 0:0:1:0: tag#5962 CDB: opcode=0xe5 (vendor) [ 471.230484][ C1] sd 0:0:1:0: tag#5962 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 471.239532][ C1] sd 0:0:1:0: tag#5962 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 471.248566][ C1] sd 0:0:1:0: tag#5962 CDB[20]: ba 19:58:42 executing program 5: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) lseek(r1, 0x7ffffc, 0x0) write$binfmt_elf64(r1, &(0x7f0000001700)=ANY=[], 0xfd14) r2 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x28000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0xf}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = syz_open_dev$sg(0x0, 0x0, 0x0) lseek(r1, 0x0, 0x3) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81f8943c, &(0x7f0000000440)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81f8943c, &(0x7f0000001880)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) 19:58:42 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x15, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x69, 0x11, 0x12}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x1a}, @exit={0x95, 0x0, 0x5}], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x0, 0xf8, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x6, 0x10, 0x0}, 0x15) [ 471.549931][ C0] sd 0:0:1:0: tag#5952 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 471.559789][ C0] sd 0:0:1:0: tag#5952 CDB: opcode=0xe5 (vendor) [ 471.566118][ C0] sd 0:0:1:0: tag#5952 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 471.575153][ C0] sd 0:0:1:0: tag#5952 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 471.584207][ C0] sd 0:0:1:0: tag#5952 CDB[20]: ba 19:58:42 executing program 3: r0 = memfd_create(&(0x7f0000000000)='\xff\x00l\x1e\xa0\xc0AA\xc0\xe9j\xadi\xb9N$\xaa\xe8\xf1\xde=h\'\x86\x8c\xc9\xea\xc01\x1dK\x1fK\xf56\v\x95QEo-\x1e \xb5\xfeA\xbb\xa5\xd5\x1a\xf5\xf8?\xdbA\x8e.\x83&J\x97\xbb\x9f\xd2\xc6\xa4\x8b,\x1f\xc8F\xa2PL\xe7\xf1\xf2\x15\x03\x93QT\xd0\xd0\xca\xf1\x11\x89f\x1e\x8a\xe3>\xc4iXkLA\xe3M\x1f\xc6\x85\xad\xc6\xf0d\xf0\x03b~m\x11j\xa8I1\xb4\xd5$o\xafO~\xe2Q\xcd=\xb9\xb19%\xef\x9e\xa5t|\xc4\x1b\xff\x84\xad3\xc3\xa5\xb8\xcd\xd9\xe6%&\x94\xbc\xc2\xc6eX\xb6\x14\v2S6\x7fj6\x90)\x90o\xc3\xe0\xe1]\x8c\x1f\xc5\xfbO\b\x9a\xef\xca\xf6t\x12\xd4Jhd\xf4\xa0\xe71\xe2\xad\xae\x85~F\x97\xc8 KQ\xfb\xff\b2\xb1\xff\xf8\xd9\xcc7\xdf\xb4\xdfP3TB\xe0\x1aU\xb15@\xb5\xb7\xae\xb5\x1a\x87\x1a\xdeJ9\x04l\xb0\xd2\xfd\xbam\x9b\xd5~,u\x05d\xa7\xd9\xbeC\x0e\xbf\xa3\xc3\xa7\xb6\x9f\xa10\xc1\x19\xf8-\xa4\x9d\xa6x\xf4v0\xa4\x04sa2ZS', 0x7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2, 0x4d091, r0, 0x0) r1 = socket(0x15, 0x5, 0x0) getsockopt(r1, 0x200000000114, 0x2713, &(0x7f0000000080)=""/102399, &(0x7f0000019080)=0x18fff) 19:58:42 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0xe32, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) readv(r2, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1002}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) 19:58:42 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x7, 0x7, 0x0, 0x32, 0x35, 0x6d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 19:58:42 executing program 1: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000002240)=0x3) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)=0x8) write$P9_RWSTAT(r0, 0x0, 0x0) 19:58:42 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xe) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0x5407, 0x0) 19:58:42 executing program 5: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) lseek(r1, 0x7ffffc, 0x0) write$binfmt_elf64(r1, &(0x7f0000001700)=ANY=[], 0xfd14) r2 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x28000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0xf}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = syz_open_dev$sg(0x0, 0x0, 0x0) lseek(r1, 0x0, 0x3) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81f8943c, &(0x7f0000000440)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81f8943c, &(0x7f0000001880)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) 19:58:42 executing program 3: r0 = memfd_create(&(0x7f0000000000)='\xff\x00l\x1e\xa0\xc0AA\xc0\xe9j\xadi\xb9N$\xaa\xe8\xf1\xde=h\'\x86\x8c\xc9\xea\xc01\x1dK\x1fK\xf56\v\x95QEo-\x1e \xb5\xfeA\xbb\xa5\xd5\x1a\xf5\xf8?\xdbA\x8e.\x83&J\x97\xbb\x9f\xd2\xc6\xa4\x8b,\x1f\xc8F\xa2PL\xe7\xf1\xf2\x15\x03\x93QT\xd0\xd0\xca\xf1\x11\x89f\x1e\x8a\xe3>\xc4iXkLA\xe3M\x1f\xc6\x85\xad\xc6\xf0d\xf0\x03b~m\x11j\xa8I1\xb4\xd5$o\xafO~\xe2Q\xcd=\xb9\xb19%\xef\x9e\xa5t|\xc4\x1b\xff\x84\xad3\xc3\xa5\xb8\xcd\xd9\xe6%&\x94\xbc\xc2\xc6eX\xb6\x14\v2S6\x7fj6\x90)\x90o\xc3\xe0\xe1]\x8c\x1f\xc5\xfbO\b\x9a\xef\xca\xf6t\x12\xd4Jhd\xf4\xa0\xe71\xe2\xad\xae\x85~F\x97\xc8 KQ\xfb\xff\b2\xb1\xff\xf8\xd9\xcc7\xdf\xb4\xdfP3TB\xe0\x1aU\xb15@\xb5\xb7\xae\xb5\x1a\x87\x1a\xdeJ9\x04l\xb0\xd2\xfd\xbam\x9b\xd5~,u\x05d\xa7\xd9\xbeC\x0e\xbf\xa3\xc3\xa7\xb6\x9f\xa10\xc1\x19\xf8-\xa4\x9d\xa6x\xf4v0\xa4\x04sa2ZS', 0x7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2, 0x4d091, r0, 0x0) r1 = socket(0x15, 0x5, 0x0) getsockopt(r1, 0x200000000114, 0x2713, &(0x7f0000000080)=""/102399, &(0x7f0000019080)=0x18fff) 19:58:43 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x7, 0x7, 0x0, 0x32, 0x35, 0x6d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 19:58:43 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xe) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0x5407, 0x0) 19:58:43 executing program 1: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000002240)=0x3) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)=0x8) write$P9_RWSTAT(r0, 0x0, 0x0) [ 471.867258][ C0] sd 0:0:1:0: tag#5955 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 471.877126][ C0] sd 0:0:1:0: tag#5955 CDB: opcode=0xe5 (vendor) [ 471.883476][ C0] sd 0:0:1:0: tag#5955 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 471.892522][ C0] sd 0:0:1:0: tag#5955 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 471.901560][ C0] sd 0:0:1:0: tag#5955 CDB[20]: ba 19:58:43 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xe) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0x5407, 0x0) 19:58:43 executing program 3: r0 = memfd_create(&(0x7f0000000000)='\xff\x00l\x1e\xa0\xc0AA\xc0\xe9j\xadi\xb9N$\xaa\xe8\xf1\xde=h\'\x86\x8c\xc9\xea\xc01\x1dK\x1fK\xf56\v\x95QEo-\x1e \xb5\xfeA\xbb\xa5\xd5\x1a\xf5\xf8?\xdbA\x8e.\x83&J\x97\xbb\x9f\xd2\xc6\xa4\x8b,\x1f\xc8F\xa2PL\xe7\xf1\xf2\x15\x03\x93QT\xd0\xd0\xca\xf1\x11\x89f\x1e\x8a\xe3>\xc4iXkLA\xe3M\x1f\xc6\x85\xad\xc6\xf0d\xf0\x03b~m\x11j\xa8I1\xb4\xd5$o\xafO~\xe2Q\xcd=\xb9\xb19%\xef\x9e\xa5t|\xc4\x1b\xff\x84\xad3\xc3\xa5\xb8\xcd\xd9\xe6%&\x94\xbc\xc2\xc6eX\xb6\x14\v2S6\x7fj6\x90)\x90o\xc3\xe0\xe1]\x8c\x1f\xc5\xfbO\b\x9a\xef\xca\xf6t\x12\xd4Jhd\xf4\xa0\xe71\xe2\xad\xae\x85~F\x97\xc8 KQ\xfb\xff\b2\xb1\xff\xf8\xd9\xcc7\xdf\xb4\xdfP3TB\xe0\x1aU\xb15@\xb5\xb7\xae\xb5\x1a\x87\x1a\xdeJ9\x04l\xb0\xd2\xfd\xbam\x9b\xd5~,u\x05d\xa7\xd9\xbeC\x0e\xbf\xa3\xc3\xa7\xb6\x9f\xa10\xc1\x19\xf8-\xa4\x9d\xa6x\xf4v0\xa4\x04sa2ZS', 0x7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2, 0x4d091, r0, 0x0) r1 = socket(0x15, 0x5, 0x0) getsockopt(r1, 0x200000000114, 0x2713, &(0x7f0000000080)=""/102399, &(0x7f0000019080)=0x18fff) 19:58:43 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0xe32, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) readv(r2, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1002}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) 19:58:43 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x7, 0x7, 0x0, 0x32, 0x35, 0x6d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 19:58:43 executing program 5: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) lseek(r1, 0x7ffffc, 0x0) write$binfmt_elf64(r1, &(0x7f0000001700)=ANY=[], 0xfd14) r2 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x28000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0xf}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = syz_open_dev$sg(0x0, 0x0, 0x0) lseek(r1, 0x0, 0x3) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81f8943c, &(0x7f0000000440)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81f8943c, &(0x7f0000001880)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) 19:58:43 executing program 1: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000002240)=0x3) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)=0x8) write$P9_RWSTAT(r0, 0x0, 0x0) 19:58:43 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xe) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0x5407, 0x0) 19:58:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0x42, 0x4, 0x2e0, 0xffffffff, 0x0, 0x2e, 0x0, 0xffffffff, 0xffffffff, 0x248, 0x248, 0x248, 0xffffffff, 0x4, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, 0x0, 0x0, 'geneve0\x00', 'veth1_to_team\x00'}, 0x0, 0x70, 0xb0}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "6bc128419cfb67dac65b48090884c000"}}}, {{@uncond, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@set={{0x40}}, @common=@ttl={{0x28}}]}, @REJECT={0x28}}, {{@ip={@remote, @dev, 0x0, 0x0, 'erspan0\x00', 'lo\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x340) 19:58:43 executing program 4: socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r0, 0x0, 0x0) r1 = openat2(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$team(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000700)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32], 0x58}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r1, 0x0, 0x0) socket(0x0, 0x0, 0x0) 19:58:43 executing program 2: r0 = perf_event_open(&(0x7f0000001640)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) r1 = perf_event_open(&(0x7f0000001640)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, r1, 0x0) r2 = fork() r3 = fork() sched_setaffinity(r3, 0x8, &(0x7f00000001c0)=0x5) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x4, @tid=r2}, 0x0) r4 = fork() timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x4, @tid=r4}, 0x0) ptrace$getsig(0x4202, r4, 0x80000001, &(0x7f0000000240)) 19:58:43 executing program 1: perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 472.393267][T21977] Cannot find set identified by id 0 to match [ 472.433014][ C0] sd 0:0:1:0: tag#5954 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s 19:58:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0x42, 0x4, 0x2e0, 0xffffffff, 0x0, 0x2e, 0x0, 0xffffffff, 0xffffffff, 0x248, 0x248, 0x248, 0xffffffff, 0x4, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, 0x0, 0x0, 'geneve0\x00', 'veth1_to_team\x00'}, 0x0, 0x70, 0xb0}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "6bc128419cfb67dac65b48090884c000"}}}, {{@uncond, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@set={{0x40}}, @common=@ttl={{0x28}}]}, @REJECT={0x28}}, {{@ip={@remote, @dev, 0x0, 0x0, 'erspan0\x00', 'lo\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x340) 19:58:43 executing program 5: syz_io_uring_setup(0x23e7, &(0x7f0000000200)={0x0, 0x0, 0x22}, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000280), &(0x7f00000003c0)) [ 472.442894][ C0] sd 0:0:1:0: tag#5954 CDB: opcode=0xe5 (vendor) [ 472.449253][ C0] sd 0:0:1:0: tag#5954 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 472.458408][ C0] sd 0:0:1:0: tag#5954 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 472.467516][ C0] sd 0:0:1:0: tag#5954 CDB[20]: ba [ 472.560101][T22085] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.4'. 19:58:43 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f00000013c0)={0x33fe0, 0x2, 0x2, 0x101, 0x0, 0x0, {}, [@CTA_EXPECT_ZONE={0x6}, @CTA_EXPECT_TUPLE={0x4}, @CTA_EXPECT_FN={0xa, 0xb, 'Q.931\x00'}]}, 0x33fe0}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWRULE={0x14}], {0x14}}, 0x3c}}, 0x0) [ 472.601276][T22085] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.4'. [ 472.625151][T22093] Cannot find set identified by id 0 to match [ 472.750902][T22198] netlink: 212916 bytes leftover after parsing attributes in process `syz-executor.1'. [ 472.768824][T22198] netlink: 212916 bytes leftover after parsing attributes in process `syz-executor.1'. 19:58:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0x42, 0x4, 0x2e0, 0xffffffff, 0x0, 0x2e, 0x0, 0xffffffff, 0xffffffff, 0x248, 0x248, 0x248, 0xffffffff, 0x4, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, 0x0, 0x0, 'geneve0\x00', 'veth1_to_team\x00'}, 0x0, 0x70, 0xb0}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "6bc128419cfb67dac65b48090884c000"}}}, {{@uncond, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@set={{0x40}}, @common=@ttl={{0x28}}]}, @REJECT={0x28}}, {{@ip={@remote, @dev, 0x0, 0x0, 'erspan0\x00', 'lo\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x340) 19:58:44 executing program 5: syz_io_uring_setup(0x23e7, &(0x7f0000000200)={0x0, 0x0, 0x22}, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000280), &(0x7f00000003c0)) 19:58:44 executing program 4: socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r0, 0x0, 0x0) r1 = openat2(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$team(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000700)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32], 0x58}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r1, 0x0, 0x0) socket(0x0, 0x0, 0x0) 19:58:44 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f00000013c0)={0x33fe0, 0x2, 0x2, 0x101, 0x0, 0x0, {}, [@CTA_EXPECT_ZONE={0x6}, @CTA_EXPECT_TUPLE={0x4}, @CTA_EXPECT_FN={0xa, 0xb, 'Q.931\x00'}]}, 0x33fe0}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWRULE={0x14}], {0x14}}, 0x3c}}, 0x0) 19:58:44 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f00000013c0)={0x33fe0, 0x2, 0x2, 0x101, 0x0, 0x0, {}, [@CTA_EXPECT_ZONE={0x6}, @CTA_EXPECT_TUPLE={0x4}, @CTA_EXPECT_FN={0xa, 0xb, 'Q.931\x00'}]}, 0x33fe0}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWRULE={0x14}], {0x14}}, 0x3c}}, 0x0) 19:58:44 executing program 2: r0 = perf_event_open(&(0x7f0000001640)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) r1 = perf_event_open(&(0x7f0000001640)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, r1, 0x0) r2 = fork() r3 = fork() sched_setaffinity(r3, 0x8, &(0x7f00000001c0)=0x5) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x4, @tid=r2}, 0x0) r4 = fork() timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x4, @tid=r4}, 0x0) ptrace$getsig(0x4202, r4, 0x80000001, &(0x7f0000000240)) 19:58:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0x42, 0x4, 0x2e0, 0xffffffff, 0x0, 0x2e, 0x0, 0xffffffff, 0xffffffff, 0x248, 0x248, 0x248, 0xffffffff, 0x4, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, 0x0, 0x0, 'geneve0\x00', 'veth1_to_team\x00'}, 0x0, 0x70, 0xb0}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "6bc128419cfb67dac65b48090884c000"}}}, {{@uncond, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@set={{0x40}}, @common=@ttl={{0x28}}]}, @REJECT={0x28}}, {{@ip={@remote, @dev, 0x0, 0x0, 'erspan0\x00', 'lo\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x340) 19:58:44 executing program 5: syz_io_uring_setup(0x23e7, &(0x7f0000000200)={0x0, 0x0, 0x22}, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000280), &(0x7f00000003c0)) 19:58:44 executing program 4: socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r0, 0x0, 0x0) r1 = openat2(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$team(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000700)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32], 0x58}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r1, 0x0, 0x0) socket(0x0, 0x0, 0x0) 19:58:44 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f00000013c0)={0x33fe0, 0x2, 0x2, 0x101, 0x0, 0x0, {}, [@CTA_EXPECT_ZONE={0x6}, @CTA_EXPECT_TUPLE={0x4}, @CTA_EXPECT_FN={0xa, 0xb, 'Q.931\x00'}]}, 0x33fe0}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWRULE={0x14}], {0x14}}, 0x3c}}, 0x0) [ 472.934327][T22208] Cannot find set identified by id 0 to match [ 472.938688][T22210] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.4'. [ 472.950942][T22206] netlink: 212916 bytes leftover after parsing attributes in process `syz-executor.1'. 19:58:44 executing program 2: r0 = perf_event_open(&(0x7f0000001640)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) r1 = perf_event_open(&(0x7f0000001640)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, r1, 0x0) r2 = fork() r3 = fork() sched_setaffinity(r3, 0x8, &(0x7f00000001c0)=0x5) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x4, @tid=r2}, 0x0) r4 = fork() timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x4, @tid=r4}, 0x0) ptrace$getsig(0x4202, r4, 0x80000001, &(0x7f0000000240)) 19:58:44 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f00000013c0)={0x33fe0, 0x2, 0x2, 0x101, 0x0, 0x0, {}, [@CTA_EXPECT_ZONE={0x6}, @CTA_EXPECT_TUPLE={0x4}, @CTA_EXPECT_FN={0xa, 0xb, 'Q.931\x00'}]}, 0x33fe0}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWRULE={0x14}], {0x14}}, 0x3c}}, 0x0) [ 473.044750][T22215] netlink: 212916 bytes leftover after parsing attributes in process `syz-executor.0'. 19:58:44 executing program 5: syz_io_uring_setup(0x23e7, &(0x7f0000000200)={0x0, 0x0, 0x22}, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000280), &(0x7f00000003c0)) 19:58:44 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f00000013c0)={0x33fe0, 0x2, 0x2, 0x101, 0x0, 0x0, {}, [@CTA_EXPECT_ZONE={0x6}, @CTA_EXPECT_TUPLE={0x4}, @CTA_EXPECT_FN={0xa, 0xb, 'Q.931\x00'}]}, 0x33fe0}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWRULE={0x14}], {0x14}}, 0x3c}}, 0x0) 19:58:44 executing program 4: socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r0, 0x0, 0x0) r1 = openat2(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$team(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000700)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32], 0x58}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r1, 0x0, 0x0) socket(0x0, 0x0, 0x0) [ 473.113883][T22221] Cannot find set identified by id 0 to match [ 473.130689][T22222] netlink: 212916 bytes leftover after parsing attributes in process `syz-executor.1'. [ 473.147257][T22223] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.4'. 19:58:44 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f00000013c0)={0x33fe0, 0x2, 0x2, 0x101, 0x0, 0x0, {}, [@CTA_EXPECT_ZONE={0x6}, @CTA_EXPECT_TUPLE={0x4}, @CTA_EXPECT_FN={0xa, 0xb, 'Q.931\x00'}]}, 0x33fe0}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWRULE={0x14}], {0x14}}, 0x3c}}, 0x0) [ 473.227189][T22228] netlink: 212916 bytes leftover after parsing attributes in process `syz-executor.0'. 19:58:44 executing program 2: r0 = perf_event_open(&(0x7f0000001640)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) r1 = perf_event_open(&(0x7f0000001640)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, r1, 0x0) r2 = fork() r3 = fork() sched_setaffinity(r3, 0x8, &(0x7f00000001c0)=0x5) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x4, @tid=r2}, 0x0) r4 = fork() timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x4, @tid=r4}, 0x0) ptrace$getsig(0x4202, r4, 0x80000001, &(0x7f0000000240)) 19:58:46 executing program 3: r0 = perf_event_open(&(0x7f0000001640)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) r1 = perf_event_open(&(0x7f0000001640)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, r1, 0x0) r2 = fork() r3 = fork() sched_setaffinity(r3, 0x8, &(0x7f00000001c0)=0x5) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x4, @tid=r2}, 0x0) r4 = fork() timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x4, @tid=r4}, 0x0) ptrace$getsig(0x4202, r4, 0x80000001, &(0x7f0000000240)) 19:58:46 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=@newsa={0x150, 0x1a, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {@in=@private, 0x0, 0x32}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x60, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0xa0, 0x80, "4807000000000000009d822c41a5e40c07c5248f"}}]}, 0x150}}, 0x0) 19:58:46 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000001780), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, 0x0) 19:58:46 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000040)={0x7, &(0x7f0000000080)=[{}, {}, {}, {}, {}, {}, {}]}) 19:58:46 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x3, 0x101001) write$evdev(r0, &(0x7f0000000100)=[{{}, 0x2}], 0x18) 19:58:46 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = fsopen(&(0x7f0000000040)='tmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) r2 = inotify_init1(0x0) close(r0) dup3(r2, r1, 0x0) 19:58:46 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x3, 0x101001) write$evdev(r0, &(0x7f0000000100)=[{{}, 0x2}], 0x18) 19:58:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'netdevsim0\x00', &(0x7f0000000100)=ANY=[@ANYBLOB='\'']}) 19:58:46 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000001780), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, 0x0) 19:58:46 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=@newsa={0x150, 0x1a, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {@in=@private, 0x0, 0x32}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x60, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0xa0, 0x80, "4807000000000000009d822c41a5e40c07c5248f"}}]}, 0x150}}, 0x0) 19:58:46 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = fsopen(&(0x7f0000000040)='tmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) r2 = inotify_init1(0x0) close(r0) dup3(r2, r1, 0x0) 19:58:46 executing program 3: r0 = perf_event_open(&(0x7f0000001640)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) r1 = perf_event_open(&(0x7f0000001640)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, r1, 0x0) r2 = fork() r3 = fork() sched_setaffinity(r3, 0x8, &(0x7f00000001c0)=0x5) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x4, @tid=r2}, 0x0) r4 = fork() timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x4, @tid=r4}, 0x0) ptrace$getsig(0x4202, r4, 0x80000001, &(0x7f0000000240)) 19:58:46 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = fsopen(&(0x7f0000000040)='tmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) r2 = inotify_init1(0x0) close(r0) dup3(r2, r1, 0x0) 19:58:46 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x3, 0x101001) write$evdev(r0, &(0x7f0000000100)=[{{}, 0x2}], 0x18) 19:58:46 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000001780), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, 0x0) 19:58:46 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=@newsa={0x150, 0x1a, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {@in=@private, 0x0, 0x32}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x60, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0xa0, 0x80, "4807000000000000009d822c41a5e40c07c5248f"}}]}, 0x150}}, 0x0) 19:58:46 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = fsopen(&(0x7f0000000040)='tmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) r2 = inotify_init1(0x0) close(r0) dup3(r2, r1, 0x0) 19:58:46 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x3, 0x101001) write$evdev(r0, &(0x7f0000000100)=[{{}, 0x2}], 0x18) 19:58:46 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = fsopen(&(0x7f0000000040)='tmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) r2 = inotify_init1(0x0) close(r0) dup3(r2, r1, 0x0) 19:58:46 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=@newsa={0x150, 0x1a, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {@in=@private, 0x0, 0x32}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x60, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0xa0, 0x80, "4807000000000000009d822c41a5e40c07c5248f"}}]}, 0x150}}, 0x0) 19:58:46 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000001780), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, 0x0) 19:58:46 executing program 3: r0 = perf_event_open(&(0x7f0000001640)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) r1 = perf_event_open(&(0x7f0000001640)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, r1, 0x0) r2 = fork() r3 = fork() sched_setaffinity(r3, 0x8, &(0x7f00000001c0)=0x5) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x4, @tid=r2}, 0x0) r4 = fork() timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x4, @tid=r4}, 0x0) ptrace$getsig(0x4202, r4, 0x80000001, &(0x7f0000000240)) 19:58:46 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = fsopen(&(0x7f0000000040)='tmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) r2 = inotify_init1(0x0) close(r0) dup3(r2, r1, 0x0) 19:58:46 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = fsopen(&(0x7f0000000040)='tmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) r2 = inotify_init1(0x0) close(r0) dup3(r2, r1, 0x0) 19:58:46 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) r3 = dup2(r1, r0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000180)) 19:58:46 executing program 5: syz_emit_ethernet(0x22, &(0x7f0000000000)={@link_local, @link_local, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x6c, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}}}}}, 0x0) 19:58:46 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = fsopen(&(0x7f0000000040)='tmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) r2 = inotify_init1(0x0) close(r0) dup3(r2, r1, 0x0) 19:58:46 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = fsopen(&(0x7f0000000040)='tmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) r2 = inotify_init1(0x0) close(r0) dup3(r2, r1, 0x0) 19:58:46 executing program 3: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='ns\x00') r1 = open_tree(r0, &(0x7f0000000080)='./cgroup\x00', 0x801) close(r1) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0) 19:58:46 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) r3 = dup2(r1, r0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000180)) 19:58:46 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000040)={0x7ffffffff000, r0}, 0x10) 19:58:46 executing program 0: unshare(0x4a060480) r0 = fork() r1 = pidfd_open(r0, 0x0) ppoll(&(0x7f0000000280)=[{0xffffffffffffffff, 0x1000}, {0xffffffffffffffff, 0x100}, {}, {0xffffffffffffffff, 0x241}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x429}, {r1}, {0xffffffffffffffff, 0xd040}], 0x8, &(0x7f00000002c0)={0x0, 0x989680}, &(0x7f0000000300)={[0x7]}, 0x8) 19:58:46 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x4, 0x4) bind$inet6(r0, &(0x7f0000000040), 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) 19:58:46 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) r3 = dup2(r1, r0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000180)) 19:58:46 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000040)={0x7ffffffff000, r0}, 0x10) 19:58:46 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = fsopen(&(0x7f0000000040)='tmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) r2 = inotify_init1(0x0) close(r0) dup3(r2, r1, 0x0) 19:58:46 executing program 3: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='ns\x00') r1 = open_tree(r0, &(0x7f0000000080)='./cgroup\x00', 0x801) close(r1) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0) 19:58:46 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x4, 0x4) bind$inet6(r0, &(0x7f0000000040), 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) 19:58:46 executing program 0: unshare(0x4a060480) r0 = fork() r1 = pidfd_open(r0, 0x0) ppoll(&(0x7f0000000280)=[{0xffffffffffffffff, 0x1000}, {0xffffffffffffffff, 0x100}, {}, {0xffffffffffffffff, 0x241}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x429}, {r1}, {0xffffffffffffffff, 0xd040}], 0x8, &(0x7f00000002c0)={0x0, 0x989680}, &(0x7f0000000300)={[0x7]}, 0x8) 19:58:47 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) r3 = dup2(r1, r0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000180)) 19:58:47 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000040)={0x7ffffffff000, r0}, 0x10) 19:58:47 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x4, 0x4) bind$inet6(r0, &(0x7f0000000040), 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) 19:58:47 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='ns\x00') r1 = open_tree(r0, &(0x7f0000000080)='./cgroup\x00', 0x801) close(r1) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0) 19:58:47 executing program 3: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='ns\x00') r1 = open_tree(r0, &(0x7f0000000080)='./cgroup\x00', 0x801) close(r1) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0) 19:58:47 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, &(0x7f0000000100)={@multicast1, @local, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xc) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x28000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fspick(r0, &(0x7f00000006c0)='./file0\x00', 0x1) syz_genetlink_get_family_id$wireguard(&(0x7f0000000480), r0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(0xffffffffffffffff, 0x0, 0x20000004) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40005}, 0x24000004) r1 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x0, 0x0, @scatter={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) readahead(r0, 0x4d2, 0xbd6) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000002c0), 0x1000080, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@access_any}], [{@fsmagic={'fsmagic', 0x3d, 0x40}}, {@fscontext={'fscontext', 0x3d, 'user_u'}}]}}) clone(0x0, &(0x7f00000005c0)="8afa1d81c6d3cb48ed2400dbef65f5a98af686103b111061193faa06d8e28f62bb4cbb6c7503ea2afefb47934bc3287db60600000034a07f7dca206d5b8e1881d52b5091eb86b7863bd8d256e2f33344a86f67e750911a8f77cb1fd928c5a8035428a237074520b16b8ee37847446131c5d29eaf02896470ec3c78494dfb7a76a0dcad2808f5b166a99f587e5f381b1c581fe27e0f41f2198147b74b9274b46c08132f2d19ad88722f7369be3ff11924c094fea3190e866c753235be29bee41dfc54d5474a5ce5743acfd450af5e1b14a6", &(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000480)) 19:58:47 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000040)={0x7ffffffff000, r0}, 0x10) 19:58:47 executing program 0: unshare(0x4a060480) r0 = fork() r1 = pidfd_open(r0, 0x0) ppoll(&(0x7f0000000280)=[{0xffffffffffffffff, 0x1000}, {0xffffffffffffffff, 0x100}, {}, {0xffffffffffffffff, 0x241}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x429}, {r1}, {0xffffffffffffffff, 0xd040}], 0x8, &(0x7f00000002c0)={0x0, 0x989680}, &(0x7f0000000300)={[0x7]}, 0x8) 19:58:47 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x4, 0x4) bind$inet6(r0, &(0x7f0000000040), 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) 19:58:47 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='ns\x00') r1 = open_tree(r0, &(0x7f0000000080)='./cgroup\x00', 0x801) close(r1) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0) 19:58:47 executing program 3: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='ns\x00') r1 = open_tree(r0, &(0x7f0000000080)='./cgroup\x00', 0x801) close(r1) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0) 19:58:47 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg$sock(r0, &(0x7f0000000340)=[{{&(0x7f00000000c0)=@ieee802154={0x24, @short}, 0x80, 0x0, 0x0, &(0x7f0000000300)=[@timestamping={{0xf}}], 0x18}}], 0x1, 0x0) 19:58:47 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000300)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190010000400000007fd17e5ffff080004000000282459801b", 0x39}], 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)={@multicast1, @loopback}, 0x10) 19:58:47 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000040), 0x10000000005, 0x8301) pwrite64(r0, &(0x7f0000000000)="03", 0x1, 0x9) 19:58:47 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='ns\x00') r1 = open_tree(r0, &(0x7f0000000080)='./cgroup\x00', 0x801) close(r1) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0) 19:58:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000a40)={0x34, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0x8, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x4, 0xc}]}, @ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}]}]}, 0x34}}, 0x0) 19:58:47 executing program 0: unshare(0x4a060480) r0 = fork() r1 = pidfd_open(r0, 0x0) ppoll(&(0x7f0000000280)=[{0xffffffffffffffff, 0x1000}, {0xffffffffffffffff, 0x100}, {}, {0xffffffffffffffff, 0x241}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x429}, {r1}, {0xffffffffffffffff, 0xd040}], 0x8, &(0x7f00000002c0)={0x0, 0x989680}, &(0x7f0000000300)={[0x7]}, 0x8) [ 476.324982][T22677] netlink: 'syz-executor.4': attribute type 4 has an invalid length. 19:58:47 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg$sock(r0, &(0x7f0000000340)=[{{&(0x7f00000000c0)=@ieee802154={0x24, @short}, 0x80, 0x0, 0x0, &(0x7f0000000300)=[@timestamping={{0xf}}], 0x18}}], 0x1, 0x0) 19:58:47 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg$sock(r0, &(0x7f0000000340)=[{{&(0x7f00000000c0)=@ieee802154={0x24, @short}, 0x80, 0x0, 0x0, &(0x7f0000000300)=[@timestamping={{0xf}}], 0x18}}], 0x1, 0x0) [ 476.398190][T22736] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 476.423577][T22677] netlink: 'syz-executor.4': attribute type 16 has an invalid length. 19:58:47 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2={0xff, 0x4}, 0x2}, 0x20) 19:58:47 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000300)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190010000400000007fd17e5ffff080004000000282459801b", 0x39}], 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)={@multicast1, @loopback}, 0x10) [ 476.461760][T22736] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 476.472628][T22792] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 476.485411][T22736] netlink: 'syz-executor.4': attribute type 16 has an invalid length. 19:58:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000a40)={0x34, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0x8, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x4, 0xc}]}, @ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}]}]}, 0x34}}, 0x0) 19:58:47 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg$sock(r0, &(0x7f0000000340)=[{{&(0x7f00000000c0)=@ieee802154={0x24, @short}, 0x80, 0x0, 0x0, &(0x7f0000000300)=[@timestamping={{0xf}}], 0x18}}], 0x1, 0x0) 19:58:47 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000300)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190010000400000007fd17e5ffff080004000000282459801b", 0x39}], 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)={@multicast1, @loopback}, 0x10) 19:58:47 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg$sock(r0, &(0x7f0000000340)=[{{&(0x7f00000000c0)=@ieee802154={0x24, @short}, 0x80, 0x0, 0x0, &(0x7f0000000300)=[@timestamping={{0xf}}], 0x18}}], 0x1, 0x0) 19:58:47 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2={0xff, 0x4}, 0x2}, 0x20) 19:58:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000a40)={0x34, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0x8, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x4, 0xc}]}, @ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}]}]}, 0x34}}, 0x0) 19:58:47 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000300)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190010000400000007fd17e5ffff080004000000282459801b", 0x39}], 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)={@multicast1, @loopback}, 0x10) [ 476.676310][T22916] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 476.687996][T22916] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 476.698948][T22916] netlink: 'syz-executor.4': attribute type 16 has an invalid length. [ 476.761103][T22921] netlink: 'syz-executor.0': attribute type 4 has an invalid length. 19:58:48 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg$sock(r0, &(0x7f0000000340)=[{{&(0x7f00000000c0)=@ieee802154={0x24, @short}, 0x80, 0x0, 0x0, &(0x7f0000000300)=[@timestamping={{0xf}}], 0x18}}], 0x1, 0x0) 19:58:48 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg$sock(r0, &(0x7f0000000340)=[{{&(0x7f00000000c0)=@ieee802154={0x24, @short}, 0x80, 0x0, 0x0, &(0x7f0000000300)=[@timestamping={{0xf}}], 0x18}}], 0x1, 0x0) 19:58:48 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2={0xff, 0x4}, 0x2}, 0x20) 19:58:48 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000300)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190010000400000007fd17e5ffff080004000000282459801b", 0x39}], 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)={@multicast1, @loopback}, 0x10) 19:58:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000a40)={0x34, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0x8, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x4, 0xc}]}, @ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}]}]}, 0x34}}, 0x0) 19:58:48 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000300)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190010000400000007fd17e5ffff080004000000282459801b", 0x39}], 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)={@multicast1, @loopback}, 0x10) 19:58:48 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000300)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190010000400000007fd17e5ffff080004000000282459801b", 0x39}], 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)={@multicast1, @loopback}, 0x10) 19:58:48 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x4e24, @local}}, 0x0, 0x9, 0x2e}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x2000000000000022, &(0x7f0000000140), 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 19:58:48 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2={0xff, 0x4}, 0x2}, 0x20) 19:58:48 executing program 3: fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r0, &(0x7f0000000280)={0xd4fa3fe959b9ad8}, 0xff7f) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) 19:58:48 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000300)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190010000400000007fd17e5ffff080004000000282459801b", 0x39}], 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)={@multicast1, @loopback}, 0x10) 19:58:48 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000001300)={0x28, 0x0, 0x0, @my=0x1}, 0x10) connect$vsock_stream(r0, &(0x7f0000001340)={0x28, 0x0, 0x0, @local}, 0x10) recvmmsg(r0, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 19:58:48 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x1, 0x5, &(0x7f0000000040)=@framed={{}, [@alu={0x7, 0x0, 0x8}, @jmp={0x6, 0x0, 0x2, 0x0, 0x0, 0x0, 0x85ffffff}]}, &(0x7f0000000080)='syzkaller\x00', 0x1, 0x8b, &(0x7f0000000200)=""/139, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x2b) 19:58:48 executing program 3: fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r0, &(0x7f0000000280)={0xd4fa3fe959b9ad8}, 0xff7f) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) 19:58:48 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000300)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190010000400000007fd17e5ffff080004000000282459801b", 0x39}], 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)={@multicast1, @loopback}, 0x10) 19:58:48 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x1, 0x5, &(0x7f0000000040)=@framed={{}, [@alu={0x7, 0x0, 0x8}, @jmp={0x6, 0x0, 0x2, 0x0, 0x0, 0x0, 0x85ffffff}]}, &(0x7f0000000080)='syzkaller\x00', 0x1, 0x8b, &(0x7f0000000200)=""/139, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x2b) 19:58:48 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x0) setreuid(0x0, 0xee01) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000240)={0x53, 0x0, 0x6, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000000100)="be4d5f172373", 0x0, 0x0, 0x0, 0x0, 0x0}) [ 477.316432][ T24] audit: type=1400 audit(1636833528.554:214111): avc: denied { read } for pid=22953 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 19:58:48 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x1, 0x5, &(0x7f0000000040)=@framed={{}, [@alu={0x7, 0x0, 0x8}, @jmp={0x6, 0x0, 0x2, 0x0, 0x0, 0x0, 0x85ffffff}]}, &(0x7f0000000080)='syzkaller\x00', 0x1, 0x8b, &(0x7f0000000200)=""/139, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x2b) 19:58:48 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000300)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190010000400000007fd17e5ffff080004000000282459801b", 0x39}], 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)={@multicast1, @loopback}, 0x10) 19:58:49 executing program 5: r0 = eventfd2(0x0, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000180)="f8387615cefdf7cf", 0x8}], 0x1) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000100)="5273c3cef3eb39ac", 0x8}], 0x1) writev(r0, &(0x7f0000000080)=[{0x0}], 0x1) fsmount(0xffffffffffffffff, 0x0, 0x0) write$eventfd(r0, &(0x7f00000001c0)=0xed7e, 0x8) read$eventfd(r0, &(0x7f00000000c0), 0x8) 19:58:49 executing program 3: fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r0, &(0x7f0000000280)={0xd4fa3fe959b9ad8}, 0xff7f) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) 19:58:49 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x0) setreuid(0x0, 0xee01) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000240)={0x53, 0x0, 0x6, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000000100)="be4d5f172373", 0x0, 0x0, 0x0, 0x0, 0x0}) 19:58:49 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x1, 0x5, &(0x7f0000000040)=@framed={{}, [@alu={0x7, 0x0, 0x8}, @jmp={0x6, 0x0, 0x2, 0x0, 0x0, 0x0, 0x85ffffff}]}, &(0x7f0000000080)='syzkaller\x00', 0x1, 0x8b, &(0x7f0000000200)=""/139, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x2b) 19:58:49 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x0) setreuid(0x0, 0xee01) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000240)={0x53, 0x0, 0x6, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000000100)="be4d5f172373", 0x0, 0x0, 0x0, 0x0, 0x0}) 19:58:49 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000001300)={0x28, 0x0, 0x0, @my=0x1}, 0x10) connect$vsock_stream(r0, &(0x7f0000001340)={0x28, 0x0, 0x0, @local}, 0x10) recvmmsg(r0, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 19:58:49 executing program 1: bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x20) 19:58:49 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = semget$private(0x0, 0x7, 0x0) semop(r1, &(0x7f0000000600)=[{0x0, 0x7fff}, {0x3, 0xfffd}], 0x2) semctl$SETALL(r1, 0x0, 0x11, &(0x7f0000000040)=[0x102]) 19:58:49 executing program 3: fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r0, &(0x7f0000000280)={0xd4fa3fe959b9ad8}, 0xff7f) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) 19:58:49 executing program 1: bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x20) 19:58:49 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x0) setreuid(0x0, 0xee01) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000240)={0x53, 0x0, 0x6, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000000100)="be4d5f172373", 0x0, 0x0, 0x0, 0x0, 0x0}) 19:58:49 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000001300)={0x28, 0x0, 0x0, @my=0x1}, 0x10) connect$vsock_stream(r0, &(0x7f0000001340)={0x28, 0x0, 0x0, @local}, 0x10) recvmmsg(r0, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 19:58:49 executing program 3: syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400), 0xb, 0x0, 0x0, 0x0, 0x14}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x21a, 0x7, 0x0) 19:58:49 executing program 2: unshare(0x60400) r0 = socket$caif_stream(0x25, 0x1, 0x0) setsockopt$CAIFSO_REQ_PARAM(r0, 0x29, 0x80, 0x0, 0x0) 19:58:49 executing program 1: bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x20) 19:58:49 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000340)={0x0, 0x0, {0x1, 0x0, 0x0, 0x0, 0x40}}) 19:58:49 executing program 3: syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400), 0xb, 0x0, 0x0, 0x0, 0x14}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x21a, 0x7, 0x0) [ 478.415320][ T24] audit: type=1400 audit(1636833529.654:214112): avc: denied { create } for pid=23497 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 478.435508][ T24] audit: type=1400 audit(1636833529.654:214113): avc: denied { setopt } for pid=23497 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 478.456041][ T24] audit: type=1400 audit(1636833529.694:214114): avc: denied { search } for pid=1421 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 478.501254][T23802] ALSA: seq fatal error: cannot create timer (-19) 19:58:50 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000001300)={0x28, 0x0, 0x0, @my=0x1}, 0x10) connect$vsock_stream(r0, &(0x7f0000001340)={0x28, 0x0, 0x0, @local}, 0x10) recvmmsg(r0, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 19:58:50 executing program 1: bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x20) 19:58:50 executing program 2: unshare(0x60400) r0 = socket$caif_stream(0x25, 0x1, 0x0) setsockopt$CAIFSO_REQ_PARAM(r0, 0x29, 0x80, 0x0, 0x0) 19:58:50 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000340)={0x0, 0x0, {0x1, 0x0, 0x0, 0x0, 0x40}}) 19:58:50 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000001300)={0x28, 0x0, 0x0, @my=0x1}, 0x10) connect$vsock_stream(r0, &(0x7f0000001340)={0x28, 0x0, 0x0, @local}, 0x10) recvmmsg(r0, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 19:58:50 executing program 3: syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400), 0xb, 0x0, 0x0, 0x0, 0x14}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x21a, 0x7, 0x0) 19:58:50 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000480)=@filter={'filter\x00', 0xe, 0x2, 0x250, [0x0, 0x20000100, 0x20000130, 0x20000280], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="00000000060000000000000000000000000000000000000000000000000000000000002000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0100000003000000880000000000697036677265300000000000400000007465616d30000059694ab6000000000076657468305f746f5f626f6e6400000076657468305f746f5f626f6e64000000aaaaaaaaaa00006e0000000024ffffffffff0000000000000000f0000000f0000000200100006c696d6974000000000000000000000000000000000000000000000000000000200000000000000000000020020000000000000000000000000000f8ffffffffffffff0000000000636c75737465720000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000041554449540000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000feffffff010000001100000000000000002f7eb54a6e3000000000000000000000006c6f000000000000000000000000000044fc736530000000000000000000000062726964676530000000000000000000ffffffffffff000000000000aaaaaaaaaa0000000000000000007000000070000000a000000041554449540000000000000000000000000000000000000000000000000000000800"/592]}, 0x2c8) 19:58:50 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000340)={0x0, 0x0, {0x1, 0x0, 0x0, 0x0, 0x40}}) 19:58:50 executing program 2: unshare(0x60400) r0 = socket$caif_stream(0x25, 0x1, 0x0) setsockopt$CAIFSO_REQ_PARAM(r0, 0x29, 0x80, 0x0, 0x0) 19:58:50 executing program 3: syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400), 0xb, 0x0, 0x0, 0x0, 0x14}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x21a, 0x7, 0x0) [ 479.175496][T23915] ALSA: seq fatal error: cannot create timer (-19) 19:58:50 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000001300)={0x28, 0x0, 0x0, @my=0x1}, 0x10) connect$vsock_stream(r0, &(0x7f0000001340)={0x28, 0x0, 0x0, @local}, 0x10) recvmmsg(r0, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 19:58:50 executing program 2: unshare(0x60400) r0 = socket$caif_stream(0x25, 0x1, 0x0) setsockopt$CAIFSO_REQ_PARAM(r0, 0x29, 0x80, 0x0, 0x0) 19:58:50 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000480)=@filter={'filter\x00', 0xe, 0x2, 0x250, [0x0, 0x20000100, 0x20000130, 0x20000280], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"/592]}, 0x2c8) [ 479.343273][T24027] ALSA: seq fatal error: cannot create timer (-19) 19:58:51 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000001300)={0x28, 0x0, 0x0, @my=0x1}, 0x10) connect$vsock_stream(r0, &(0x7f0000001340)={0x28, 0x0, 0x0, @local}, 0x10) recvmmsg(r0, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 19:58:51 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = io_uring_setup(0x1c53, &(0x7f00000001c0)) r1 = eventfd(0x0) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, &(0x7f0000000000)=r1, 0x1) 19:58:51 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000340)={0x0, 0x0, {0x1, 0x0, 0x0, 0x0, 0x40}}) 19:58:51 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000480)=@filter={'filter\x00', 0xe, 0x2, 0x250, [0x0, 0x20000100, 0x20000130, 0x20000280], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"/592]}, 0x2c8) 19:58:51 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) close(r0) r1 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) connect$inet(r0, &(0x7f0000000040), 0x10) 19:58:51 executing program 5: set_mempolicy(0x1, &(0x7f0000000040)=0x5, 0x3ff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x48}}, 0x0) 19:58:51 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000480)=@filter={'filter\x00', 0xe, 0x2, 0x250, [0x0, 0x20000100, 0x20000130, 0x20000280], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"/592]}, 0x2c8) 19:58:51 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="5000000010000b0774740000dfdbdfa65501a381", @ANYRES32=0x0, @ANYBLOB="7ff40002810300001c0012000b0001006d616373656300e10b00ee8005000700010000000a0005404300000000f4ff4008000a0009d3a889a5976230"], 0x50}}, 0x0) 19:58:51 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) close(r0) r1 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) connect$inet(r0, &(0x7f0000000040), 0x10) 19:58:51 executing program 5: set_mempolicy(0x1, &(0x7f0000000040)=0x5, 0x3ff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x48}}, 0x0) [ 480.152820][T24156] ALSA: seq fatal error: cannot create timer (-19) 19:58:51 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = io_uring_setup(0x1c53, &(0x7f00000001c0)) r1 = eventfd(0x0) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, &(0x7f0000000000)=r1, 0x1) 19:58:51 executing program 1: r0 = syz_io_uring_setup(0x183, &(0x7f0000000180), &(0x7f0000ee7000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x10001, 0x0, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_LINK_TIMEOUT={0xf, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)}, 0x8) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECVMSG={0xa, 0x6, 0x0, r3, 0x0, &(0x7f0000000240)={0x0, 0x0, 0x0}}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_READ_FIXED={0x4, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x1}, 0x5) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) [ 480.302966][T24455] device netdevsim1 entered promiscuous mode [ 480.316593][T24455] device netdevsim1 left promiscuous mode 19:58:52 executing program 5: set_mempolicy(0x1, &(0x7f0000000040)=0x5, 0x3ff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x48}}, 0x0) 19:58:52 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) close(r0) r1 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) connect$inet(r0, &(0x7f0000000040), 0x10) 19:58:52 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = io_uring_setup(0x1c53, &(0x7f00000001c0)) r1 = eventfd(0x0) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, &(0x7f0000000000)=r1, 0x1) 19:58:52 executing program 1: r0 = syz_io_uring_setup(0x183, &(0x7f0000000180), &(0x7f0000ee7000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x10001, 0x0, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_LINK_TIMEOUT={0xf, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)}, 0x8) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECVMSG={0xa, 0x6, 0x0, r3, 0x0, &(0x7f0000000240)={0x0, 0x0, 0x0}}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_READ_FIXED={0x4, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x1}, 0x5) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 19:58:52 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="5000000010000b0774740000dfdbdfa65501a381", @ANYRES32=0x0, @ANYBLOB="7ff40002810300001c0012000b0001006d616373656300e10b00ee8005000700010000000a0005404300000000f4ff4008000a0009d3a889a5976230"], 0x50}}, 0x0) 19:58:52 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001840)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) semctl$GETPID(0x0, 0x0, 0xb, 0x0) 19:58:52 executing program 5: set_mempolicy(0x1, &(0x7f0000000040)=0x5, 0x3ff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x48}}, 0x0) 19:58:52 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) close(r0) r1 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) connect$inet(r0, &(0x7f0000000040), 0x10) 19:58:52 executing program 1: r0 = syz_io_uring_setup(0x183, &(0x7f0000000180), &(0x7f0000ee7000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x10001, 0x0, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_LINK_TIMEOUT={0xf, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)}, 0x8) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECVMSG={0xa, 0x6, 0x0, r3, 0x0, &(0x7f0000000240)={0x0, 0x0, 0x0}}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_READ_FIXED={0x4, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x1}, 0x5) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) [ 481.088618][T24470] device netdevsim1 entered promiscuous mode [ 481.095982][T24470] device netdevsim1 left promiscuous mode 19:58:52 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = io_uring_setup(0x1c53, &(0x7f00000001c0)) r1 = eventfd(0x0) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, &(0x7f0000000000)=r1, 0x1) 19:58:52 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="5000000010000b0774740000dfdbdfa65501a381", @ANYRES32=0x0, @ANYBLOB="7ff40002810300001c0012000b0001006d616373656300e10b00ee8005000700010000000a0005404300000000f4ff4008000a0009d3a889a5976230"], 0x50}}, 0x0) 19:58:52 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001840)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) semctl$GETPID(0x0, 0x0, 0xb, 0x0) 19:58:52 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x100000, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) mount$bind(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)='./file0/file0\x00', 0x0, 0x801412, 0x0) open_tree(r0, &(0x7f0000000440)='./file0\x00', 0x80901) mount$bind(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x80000, 0x0) open_tree(0xffffffffffffff9c, &(0x7f0000000040)='./file0/file0\x00', 0x80001) mount$bind(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='./file0/file0/file0\x00', 0x0, 0x11802, 0x0) 19:58:52 executing program 2: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() migrate_pages(0x0, 0x4, &(0x7f0000000000)=0x6, &(0x7f0000000100)=0x6e9) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) 19:58:52 executing program 1: r0 = syz_io_uring_setup(0x183, &(0x7f0000000180), &(0x7f0000ee7000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x10001, 0x0, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_LINK_TIMEOUT={0xf, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)}, 0x8) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECVMSG={0xa, 0x6, 0x0, r3, 0x0, &(0x7f0000000240)={0x0, 0x0, 0x0}}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_READ_FIXED={0x4, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x1}, 0x5) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 19:58:52 executing program 3: execveat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 19:58:52 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001840)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) semctl$GETPID(0x0, 0x0, 0xb, 0x0) [ 481.362358][T24486] validate_nla: 25 callbacks suppressed [ 481.362376][T24486] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 481.378461][T24486] device netdevsim1 entered promiscuous mode [ 481.387633][T24486] device netdevsim1 left promiscuous mode 19:58:52 executing program 2: r0 = gettid() r1 = getpid() rt_tgsigqueueinfo(r1, r0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x2}) 19:58:52 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="5000000010000b0774740000dfdbdfa65501a381", @ANYRES32=0x0, @ANYBLOB="7ff40002810300001c0012000b0001006d616373656300e10b00ee8005000700010000000a0005404300000000f4ff4008000a0009d3a889a5976230"], 0x50}}, 0x0) 19:58:52 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x100000, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) mount$bind(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)='./file0/file0\x00', 0x0, 0x801412, 0x0) open_tree(r0, &(0x7f0000000440)='./file0\x00', 0x80901) mount$bind(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x80000, 0x0) open_tree(0xffffffffffffff9c, &(0x7f0000000040)='./file0/file0\x00', 0x80001) mount$bind(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='./file0/file0/file0\x00', 0x0, 0x11802, 0x0) 19:58:52 executing program 1: getdents64(0xffffffffffffff9c, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200000004008000000000000800050000000af301000400000000000000000001", 0x27, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0, {0x5}}, './file0\x00'}) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x1b, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34", 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000440)) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) getdents(r0, 0x0, 0x0) 19:58:52 executing program 3: r0 = open(&(0x7f0000000140)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000000)='./file0\x00', 0x0) renameat(r0, &(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000200)='//file0\x02') 19:58:52 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001840)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) semctl$GETPID(0x0, 0x0, 0xb, 0x0) 19:58:52 executing program 2: r0 = gettid() r1 = getpid() rt_tgsigqueueinfo(r1, r0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x2}) 19:58:52 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x100000, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) mount$bind(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)='./file0/file0\x00', 0x0, 0x801412, 0x0) open_tree(r0, &(0x7f0000000440)='./file0\x00', 0x80901) mount$bind(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x80000, 0x0) open_tree(0xffffffffffffff9c, &(0x7f0000000040)='./file0/file0\x00', 0x80001) mount$bind(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='./file0/file0/file0\x00', 0x0, 0x11802, 0x0) 19:58:52 executing program 1: syz_emit_ethernet(0xbf, &(0x7f0000000980)={@broadcast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x89, 0x2c, 0x0, @private0, @local, {[@srh={0x0, 0xa, 0x4, 0x5, 0x0, 0x0, 0x0, [@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2, @private2, @remote, @loopback]}], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "e502c1", 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @ipv4={'\x00', '\xff\xff', @broadcast}, [], 'Q'}}}}}}}, 0x0) [ 481.621905][T24676] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 481.633036][T24676] device netdevsim1 entered promiscuous mode [ 481.642407][T24676] device netdevsim1 left promiscuous mode 19:58:52 executing program 4: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000004c0), 0x0) read(r1, &(0x7f0000000500)=""/248, 0xf8) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x1}, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f00000000c0)={0x81}) tkill(r0, 0xb) r3 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r3, 0xc0502100, &(0x7f0000000300)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r3, 0xc0182101, &(0x7f0000000200)={r4}) 19:58:53 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x58, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x0}]}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x58}}, 0x0) 19:58:53 executing program 3: r0 = open(&(0x7f0000000140)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000000)='./file0\x00', 0x0) renameat(r0, &(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000200)='//file0\x02') 19:58:53 executing program 2: r0 = gettid() r1 = getpid() rt_tgsigqueueinfo(r1, r0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x2}) 19:58:53 executing program 1: syz_emit_ethernet(0xbf, &(0x7f0000000980)={@broadcast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x89, 0x2c, 0x0, @private0, @local, {[@srh={0x0, 0xa, 0x4, 0x5, 0x0, 0x0, 0x0, [@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2, @private2, @remote, @loopback]}], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "e502c1", 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @ipv4={'\x00', '\xff\xff', @broadcast}, [], 'Q'}}}}}}}, 0x0) 19:58:53 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x100000, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) mount$bind(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)='./file0/file0\x00', 0x0, 0x801412, 0x0) open_tree(r0, &(0x7f0000000440)='./file0\x00', 0x80901) mount$bind(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x80000, 0x0) open_tree(0xffffffffffffff9c, &(0x7f0000000040)='./file0/file0\x00', 0x80001) mount$bind(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='./file0/file0/file0\x00', 0x0, 0x11802, 0x0) 19:58:53 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x58, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x0}]}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x58}}, 0x0) 19:58:53 executing program 2: r0 = gettid() r1 = getpid() rt_tgsigqueueinfo(r1, r0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x2}) 19:58:53 executing program 1: syz_emit_ethernet(0xbf, &(0x7f0000000980)={@broadcast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x89, 0x2c, 0x0, @private0, @local, {[@srh={0x0, 0xa, 0x4, 0x5, 0x0, 0x0, 0x0, [@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2, @private2, @remote, @loopback]}], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "e502c1", 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @ipv4={'\x00', '\xff\xff', @broadcast}, [], 'Q'}}}}}}}, 0x0) 19:58:53 executing program 3: r0 = open(&(0x7f0000000140)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000000)='./file0\x00', 0x0) renameat(r0, &(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000200)='//file0\x02') 19:58:53 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000140), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x0, 0x0) 19:58:53 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x58, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x0}]}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x58}}, 0x0) [ 482.022781][ T24] audit: type=1326 audit(1636833533.264:214115): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24819 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf2aa75ae9 code=0x7fc00000 [ 482.047123][ T24] audit: type=1326 audit(1636833533.264:214116): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24819 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf2aa75ae9 code=0x7fc00000 [ 482.071354][ T24] audit: type=1326 audit(1636833533.264:214117): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24819 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf2aa75ae9 code=0x7fc00000 [ 482.095507][ T24] audit: type=1326 audit(1636833533.264:214118): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24819 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf2aa75ae9 code=0x7fc00000 [ 482.119807][ T24] audit: type=1326 audit(1636833533.264:214119): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24819 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf2aa75ae9 code=0x7fc00000 [ 482.143991][ T24] audit: type=1326 audit(1636833533.264:214120): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24819 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf2aa75ae9 code=0x7fc00000 [ 482.318098][ T24] kauditd_printk_skb: 2501 callbacks suppressed [ 482.318113][ T24] audit: type=1326 audit(1636833533.554:216622): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24819 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf2aa75ae9 code=0x7fc00000 [ 482.348609][ T24] audit: type=1326 audit(1636833533.564:216623): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24819 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf2aa75ae9 code=0x7fc00000 [ 482.372765][ T24] audit: type=1326 audit(1636833533.564:216624): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24819 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf2aa75ae9 code=0x7fc00000 [ 482.397016][ T24] audit: type=1326 audit(1636833533.564:216625): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24819 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf2aa75ae9 code=0x7fc00000 [ 482.421315][ T24] audit: type=1326 audit(1636833533.564:216626): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24819 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf2aa75ae9 code=0x7fc00000 [ 482.445490][ T24] audit: type=1326 audit(1636833533.564:216627): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24819 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf2aa75ae9 code=0x7fc00000 [ 482.469824][ T24] audit: type=1326 audit(1636833533.564:216628): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24819 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf2aa75ae9 code=0x7fc00000 [ 482.494105][ T24] audit: type=1326 audit(1636833533.564:216629): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24819 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf2aa75ae9 code=0x7fc00000 19:58:53 executing program 1: syz_emit_ethernet(0xbf, &(0x7f0000000980)={@broadcast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x89, 0x2c, 0x0, @private0, @local, {[@srh={0x0, 0xa, 0x4, 0x5, 0x0, 0x0, 0x0, [@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2, @private2, @remote, @loopback]}], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "e502c1", 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @ipv4={'\x00', '\xff\xff', @broadcast}, [], 'Q'}}}}}}}, 0x0) 19:58:53 executing program 4: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000004c0), 0x0) read(r1, &(0x7f0000000500)=""/248, 0xf8) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x1}, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f00000000c0)={0x81}) tkill(r0, 0xb) r3 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r3, 0xc0502100, &(0x7f0000000300)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r3, 0xc0182101, &(0x7f0000000200)={r4}) 19:58:53 executing program 3: r0 = open(&(0x7f0000000140)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000000)='./file0\x00', 0x0) renameat(r0, &(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000200)='//file0\x02') 19:58:53 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000)={0x1f, 0xffffffffffffffff, 0x2}, 0x6) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 19:58:53 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x4, &(0x7f0000000000)=[{0x4, 0x0, 0x0, 0x40}, {0x15, 0x0, 0x1}, {}, {0x6}]}) syz_open_procfs(0xffffffffffffffff, 0x0) 19:58:53 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x58, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x0}]}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x58}}, 0x0) [ 482.518309][ T24] audit: type=1326 audit(1636833533.564:216630): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24819 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf2aa75ae9 code=0x7fc00000 [ 482.542468][ T24] audit: type=1326 audit(1636833533.564:216631): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24819 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf2aa75ae9 code=0x7fc00000 19:58:53 executing program 1: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000004c0), 0x0) read(r1, &(0x7f0000000500)=""/248, 0xf8) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x1}, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f00000000c0)={0x81}) tkill(r0, 0xb) r3 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r3, 0xc0502100, &(0x7f0000000300)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r3, 0xc0182101, &(0x7f0000000200)={r4}) 19:58:53 executing program 0: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000240)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000200)='./file0\x00'}, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x1b, &(0x7f0000000140)="5eaa", 0x2) syz_emit_ethernet(0x0, 0x0, &(0x7f0000000100)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 19:58:53 executing program 3: r0 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xcf, &(0x7f0000000100), 0x4) 19:58:53 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000)={0x1f, 0xffffffffffffffff, 0x2}, 0x6) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 19:58:54 executing program 3: r0 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xcf, &(0x7f0000000100), 0x4) 19:58:54 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000)={0x1f, 0xffffffffffffffff, 0x2}, 0x6) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 19:58:54 executing program 0: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000240)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000200)='./file0\x00'}, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x1b, &(0x7f0000000140)="5eaa", 0x2) syz_emit_ethernet(0x0, 0x0, &(0x7f0000000100)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 19:58:54 executing program 4: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000004c0), 0x0) read(r1, &(0x7f0000000500)=""/248, 0xf8) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x1}, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f00000000c0)={0x81}) tkill(r0, 0xb) r3 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r3, 0xc0502100, &(0x7f0000000300)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r3, 0xc0182101, &(0x7f0000000200)={r4}) 19:58:54 executing program 3: r0 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xcf, &(0x7f0000000100), 0x4) 19:58:54 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000)={0x1f, 0xffffffffffffffff, 0x2}, 0x6) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 19:58:54 executing program 0: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000240)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000200)='./file0\x00'}, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x1b, &(0x7f0000000140)="5eaa", 0x2) syz_emit_ethernet(0x0, 0x0, &(0x7f0000000100)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 19:58:54 executing program 2: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000140), 0x101602) write$qrtrtun(r0, 0x0, 0x0) 19:58:54 executing program 1: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000004c0), 0x0) read(r1, &(0x7f0000000500)=""/248, 0xf8) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x1}, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f00000000c0)={0x81}) tkill(r0, 0xb) r3 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r3, 0xc0502100, &(0x7f0000000300)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r3, 0xc0182101, &(0x7f0000000200)={r4}) 19:58:54 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x4, &(0x7f0000000000)=[{0x4, 0x0, 0x0, 0x40}, {0x15, 0x0, 0x1}, {}, {0x6}]}) syz_open_procfs(0xffffffffffffffff, 0x0) 19:58:54 executing program 3: r0 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xcf, &(0x7f0000000100), 0x4) 19:58:54 executing program 0: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000240)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000200)='./file0\x00'}, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x1b, &(0x7f0000000140)="5eaa", 0x2) syz_emit_ethernet(0x0, 0x0, &(0x7f0000000100)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 19:58:54 executing program 4: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000004c0), 0x0) read(r1, &(0x7f0000000500)=""/248, 0xf8) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x1}, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f00000000c0)={0x81}) tkill(r0, 0xb) r3 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r3, 0xc0502100, &(0x7f0000000300)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r3, 0xc0182101, &(0x7f0000000200)={r4}) 19:58:54 executing program 2: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000140), 0x101602) write$qrtrtun(r0, 0x0, 0x0) 19:58:54 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="44000000100001040000e6000000000800000000", @ANYRES32=r3, @ANYBLOB="000000000000000024001280110001006272696467655f736c617665000000000c000580080022"], 0x44}}, 0x0) sendfile(r4, r1, 0x0, 0x100000005) 19:58:54 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x3, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x7, 0x0, 0x0, 0x0, 0x2}]}, &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:58:55 executing program 2: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000140), 0x101602) write$qrtrtun(r0, 0x0, 0x0) 19:58:55 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100), r0) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x34, r1, 0x605, 0x0, 0x0, {0x1, 0x5}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @loopback}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @initdev={0xac, 0x1e, 0x0, 0x0}}, @NLBL_MGMT_A_DOMAIN={0x6, 0x1, '\\\x00'}]}, 0x34}, 0x1, 0xf000000}, 0x0) 19:58:55 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x3, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x7, 0x0, 0x0, 0x0, 0x2}]}, &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:58:55 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000080)={@in={{0x2, 0x0, @local}}, 0x0, 0x0, 0x49, 0x0, "e64dae813918d5773eafae94856e7de9eeb335d103baba5cb6e825f1df4b83b0980089e9c05a4c0ebb06ebc5f8eacd482a7bdae097e1737670383ab69770de4592126993b8ae220bcdaca91089f2524f"}, 0xd8) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x10}}}}}}, 0x0) 19:58:55 executing program 1: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000004c0), 0x0) read(r1, &(0x7f0000000500)=""/248, 0xf8) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x1}, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f00000000c0)={0x81}) tkill(r0, 0xb) r3 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r3, 0xc0502100, &(0x7f0000000300)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r3, 0xc0182101, &(0x7f0000000200)={r4}) 19:58:55 executing program 2: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000140), 0x101602) write$qrtrtun(r0, 0x0, 0x0) 19:58:55 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100), r0) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x34, r1, 0x605, 0x0, 0x0, {0x1, 0x5}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @loopback}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @initdev={0xac, 0x1e, 0x0, 0x0}}, @NLBL_MGMT_A_DOMAIN={0x6, 0x1, '\\\x00'}]}, 0x34}, 0x1, 0xf000000}, 0x0) 19:58:55 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x3, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x7, 0x0, 0x0, 0x0, 0x2}]}, &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:58:55 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000080)={@in={{0x2, 0x0, @local}}, 0x0, 0x0, 0x49, 0x0, "e64dae813918d5773eafae94856e7de9eeb335d103baba5cb6e825f1df4b83b0980089e9c05a4c0ebb06ebc5f8eacd482a7bdae097e1737670383ab69770de4592126993b8ae220bcdaca91089f2524f"}, 0xd8) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x10}}}}}}, 0x0) 19:58:55 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x4, &(0x7f0000000000)=[{0x4, 0x0, 0x0, 0x40}, {0x15, 0x0, 0x1}, {}, {0x6}]}) syz_open_procfs(0xffffffffffffffff, 0x0) 19:58:55 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100), r0) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x34, r1, 0x605, 0x0, 0x0, {0x1, 0x5}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @loopback}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @initdev={0xac, 0x1e, 0x0, 0x0}}, @NLBL_MGMT_A_DOMAIN={0x6, 0x1, '\\\x00'}]}, 0x34}, 0x1, 0xf000000}, 0x0) 19:58:55 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x3, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x7, 0x0, 0x0, 0x0, 0x2}]}, &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:58:55 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000000)) 19:58:55 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000080)={@in={{0x2, 0x0, @local}}, 0x0, 0x0, 0x49, 0x0, "e64dae813918d5773eafae94856e7de9eeb335d103baba5cb6e825f1df4b83b0980089e9c05a4c0ebb06ebc5f8eacd482a7bdae097e1737670383ab69770de4592126993b8ae220bcdaca91089f2524f"}, 0xd8) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x10}}}}}}, 0x0) 19:58:56 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100), r0) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x34, r1, 0x605, 0x0, 0x0, {0x1, 0x5}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @loopback}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @initdev={0xac, 0x1e, 0x0, 0x0}}, @NLBL_MGMT_A_DOMAIN={0x6, 0x1, '\\\x00'}]}, 0x34}, 0x1, 0xf000000}, 0x0) 19:58:56 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x3, &(0x7f0000000040)=[{0x20, 0x0, 0x0, 0xfffff010}, {0x20}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000005b00)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000000c0)="2900d993c4a294c0165a9b023599d6f37e08aaa53abd9baa702ce212ffd3255429ff373fa909b5236f", 0x29}], 0x1}}], 0x1, 0x0) 19:58:56 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000000)) 19:58:56 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000080)={@in={{0x2, 0x0, @local}}, 0x0, 0x0, 0x49, 0x0, "e64dae813918d5773eafae94856e7de9eeb335d103baba5cb6e825f1df4b83b0980089e9c05a4c0ebb06ebc5f8eacd482a7bdae097e1737670383ab69770de4592126993b8ae220bcdaca91089f2524f"}, 0xd8) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x10}}}}}}, 0x0) 19:58:56 executing program 4: clone(0x80910b00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x189422) setreuid(0x0, 0xee01) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x5393, &(0x7f0000000100)=ANY=[@ANYBLOB='B']) 19:58:56 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x3, &(0x7f0000000040)=[{0x20, 0x0, 0x0, 0xfffff010}, {0x20}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000005b00)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000000c0)="2900d993c4a294c0165a9b023599d6f37e08aaa53abd9baa702ce212ffd3255429ff373fa909b5236f", 0x29}], 0x1}}], 0x1, 0x0) 19:58:56 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x4, &(0x7f0000000000)=[{0x4, 0x0, 0x0, 0x40}, {0x15, 0x0, 0x1}, {}, {0x6}]}) syz_open_procfs(0xffffffffffffffff, 0x0) 19:58:56 executing program 1: r0 = syz_io_uring_setup(0x685e, &(0x7f00000002c0)={0x0, 0x0, 0x1}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000008540)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffff9c, 0x0, 0x0}, 0x1) r3 = mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r4}}, 0x1) syz_io_uring_submit(r1, r3, &(0x7f00000000c0)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index}, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000200)=@IORING_OP_FALLOCATE, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000540)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) io_uring_enter(r0, 0x6374, 0x0, 0x0, 0x0, 0x0) 19:58:56 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x3, &(0x7f0000000040)=[{0x20, 0x0, 0x0, 0xfffff010}, {0x20}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000005b00)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000000c0)="2900d993c4a294c0165a9b023599d6f37e08aaa53abd9baa702ce212ffd3255429ff373fa909b5236f", 0x29}], 0x1}}], 0x1, 0x0) 19:58:56 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000006c0), 0xffffffffffffffff) r2 = socket$phonet(0x23, 0x2, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000003c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}]}, 0x2c}}, 0x0) 19:58:56 executing program 3: r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000040)={'filter\x00', 0x4}, 0x68) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x800, 0x2, 0x0, 0x0, 0xfff9, 0x6}, 0x20) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0xc010000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000011", 0x9, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f0000011700)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x6800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f0000012f00)="8081000000180000d0f465001000005fd0f4655f00000000000001000c00000010000800000000000af30100040000000000000000000000030000000d", 0x3d, 0x11100}], 0x804055, &(0x7f00000000c0)) 19:58:56 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000000)) [ 485.704719][T10752] ================================================================== [ 485.712796][T10752] BUG: KCSAN: data-race in ext4_fill_raw_inode / ext4_orphan_del [ 485.720502][T10752] [ 485.722805][T10752] write to 0xffff88812d8fc4ac of 4 bytes by task 1820 on cpu 1: [ 485.730413][T10752] ext4_orphan_del+0x579/0x730 [ 485.735154][T10752] ext4_evict_inode+0xb9f/0xf10 [ 485.739982][T10752] evict+0x1aa/0x410 [ 485.743891][T10752] iput+0x3ef/0x580 [ 485.747674][T10752] dentry_unlink_inode+0x23d/0x250 [ 485.752783][T10752] d_delete+0x78/0xa0 [ 485.756754][T10752] vfs_rmdir+0x2bf/0x2e0 [ 485.760969][T10752] do_rmdir+0x18d/0x330 [ 485.765102][T10752] __x64_sys_rmdir+0x2c/0x30 [ 485.769666][T10752] do_syscall_64+0x44/0xd0 [ 485.774060][T10752] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 485.779950][T10752] [ 485.782249][T10752] read to 0xffff88812d8fc4ac of 4 bytes by task 10752 on cpu 0: [ 485.789850][T10752] ext4_fill_raw_inode+0x68c/0xea0 [ 485.795024][T10752] ext4_mark_iloc_dirty+0x364/0x890 [ 485.800197][T10752] __ext4_mark_inode_dirty+0x4ec/0x5f0 [ 485.805637][T10752] ext4_dirty_inode+0x86/0xa0 [ 485.810298][T10752] __mark_inode_dirty+0x72/0x6c0 [ 485.815209][T10752] ext4_free_blocks+0x157d/0x1b00 [ 485.820209][T10752] ext4_remove_blocks+0x7fb/0xa10 [ 485.825206][T10752] ext4_ext_rm_leaf+0x6a7/0xef0 [ 485.830039][T10752] ext4_ext_remove_space+0x956/0x14c0 [ 485.835392][T10752] ext4_ext_truncate+0xfe/0x170 [ 485.840231][T10752] ext4_truncate+0x76e/0xae0 [ 485.844796][T10752] ext4_evict_inode+0xad5/0xf10 [ 485.849623][T10752] evict+0x1aa/0x410 [ 485.853494][T10752] iput+0x3ef/0x580 [ 485.857276][T10752] dentry_unlink_inode+0x23d/0x250 [ 485.862361][T10752] d_delete+0x78/0xa0 [ 485.866313][T10752] vfs_rmdir+0x2bf/0x2e0 [ 485.870536][T10752] do_rmdir+0x18d/0x330 [ 485.874678][T10752] __x64_sys_rmdir+0x2c/0x30 [ 485.879241][T10752] do_syscall_64+0x44/0xd0 [ 485.883629][T10752] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 485.889507][T10752] [ 485.891805][T10752] value changed: 0x00000512 -> 0x00000508 [ 485.897580][T10752] 19:58:57 executing program 1: r0 = syz_io_uring_setup(0x685e, &(0x7f00000002c0)={0x0, 0x0, 0x1}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000008540)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffff9c, 0x0, 0x0}, 0x1) r3 = mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r4}}, 0x1) syz_io_uring_submit(r1, r3, &(0x7f00000000c0)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index}, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000200)=@IORING_OP_FALLOCATE, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000540)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) io_uring_enter(r0, 0x6374, 0x0, 0x0, 0x0, 0x0) [ 485.899876][T10752] Reported by Kernel Concurrency Sanitizer on: [ 485.906002][T10752] CPU: 0 PID: 10752 Comm: syz-executor.3 Tainted: G W 5.15.0-syzkaller #0 [ 485.915786][T10752] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 485.925912][T10752] ================================================================== 19:58:57 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000006c0), 0xffffffffffffffff) r2 = socket$phonet(0x23, 0x2, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000003c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}]}, 0x2c}}, 0x0) 19:58:57 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x3, &(0x7f0000000040)=[{0x20, 0x0, 0x0, 0xfffff010}, {0x20}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000005b00)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000000c0)="2900d993c4a294c0165a9b023599d6f37e08aaa53abd9baa702ce212ffd3255429ff373fa909b5236f", 0x29}], 0x1}}], 0x1, 0x0) 19:58:57 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000000)) [ 486.085140][T25674] loop3: detected capacity change from 0 to 264192 [ 486.110677][T25674] EXT4-fs (loop3): orphan cleanup on readonly fs [ 486.117343][T25674] EXT4-fs error (device loop3): ext4_orphan_get:1419: comm syz-executor.3: bad orphan inode 17 [ 486.128023][T25674] ext4_test_bit(bit=16, block=18) = 0 19:58:57 executing program 3: r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000040)={'filter\x00', 0x4}, 0x68) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x800, 0x2, 0x0, 0x0, 0xfff9, 0x6}, 0x20) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0xc010000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000011", 0x9, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f0000011700)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x6800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f0000012f00)="8081000000180000d0f465001000005fd0f4655f00000000000001000c00000010000800000000000af30100040000000000000000000000030000000d", 0x3d, 0x11100}], 0x804055, &(0x7f00000000c0)) [ 486.134183][T25674] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 19:58:57 executing program 1: r0 = syz_io_uring_setup(0x685e, &(0x7f00000002c0)={0x0, 0x0, 0x1}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000008540)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffff9c, 0x0, 0x0}, 0x1) r3 = mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r4}}, 0x1) syz_io_uring_submit(r1, r3, &(0x7f00000000c0)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index}, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000200)=@IORING_OP_FALLOCATE, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000540)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) io_uring_enter(r0, 0x6374, 0x0, 0x0, 0x0, 0x0) [ 486.362424][T25788] loop3: detected capacity change from 0 to 264192 [ 486.384178][T25788] EXT4-fs (loop3): orphan cleanup on readonly fs [ 486.390749][T25788] EXT4-fs error (device loop3): ext4_orphan_get:1419: comm syz-executor.3: bad orphan inode 17 [ 486.401416][T25788] ext4_test_bit(bit=16, block=18) = 0 [ 486.406947][T25788] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 19:58:57 executing program 0: r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000040)={'filter\x00', 0x4}, 0x68) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x800, 0x2, 0x0, 0x0, 0xfff9, 0x6}, 0x20) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0xc010000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000011", 0x9, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f0000011700)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x6800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f0000012f00)="8081000000180000d0f465001000005fd0f4655f00000000000001000c00000010000800000000000af30100040000000000000000000000030000000d", 0x3d, 0x11100}], 0x804055, &(0x7f00000000c0)) 19:58:57 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000006c0), 0xffffffffffffffff) r2 = socket$phonet(0x23, 0x2, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000003c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}]}, 0x2c}}, 0x0) 19:58:57 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x18, 0x1, &(0x7f00000003c0)=@raw=[@exit], &(0x7f0000000400)='syzkaller\x00', 0x4, 0xb0, &(0x7f0000000680)=""/176, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:58:57 executing program 1: r0 = syz_io_uring_setup(0x685e, &(0x7f00000002c0)={0x0, 0x0, 0x1}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000008540)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffff9c, 0x0, 0x0}, 0x1) r3 = mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r4}}, 0x1) syz_io_uring_submit(r1, r3, &(0x7f00000000c0)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index}, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000200)=@IORING_OP_FALLOCATE, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000540)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) io_uring_enter(r0, 0x6374, 0x0, 0x0, 0x0, 0x0) 19:58:57 executing program 3: r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000040)={'filter\x00', 0x4}, 0x68) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x800, 0x2, 0x0, 0x0, 0xfff9, 0x6}, 0x20) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0xc010000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000011", 0x9, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f0000011700)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x6800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f0000012f00)="8081000000180000d0f465001000005fd0f4655f00000000000001000c00000010000800000000000af30100040000000000000000000000030000000d", 0x3d, 0x11100}], 0x804055, &(0x7f00000000c0)) 19:58:57 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000002c0)={0x0, 0xfffffffffffffea1, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="38000000240007750000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=@newtfilter={0x44, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@filter_kind_options=@f_flower={{0xb}, {0x14, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x10, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_GENEVE={0xc, 0x1, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_GENEVE_CLASS={0x6}]}]}]}}]}, 0x44}}, 0x0) 19:58:57 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000006c0), 0xffffffffffffffff) r2 = socket$phonet(0x23, 0x2, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000003c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}]}, 0x2c}}, 0x0) 19:58:57 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x18, 0x1, &(0x7f00000003c0)=@raw=[@exit], &(0x7f0000000400)='syzkaller\x00', 0x4, 0xb0, &(0x7f0000000680)=""/176, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:58:57 executing program 1: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xaf\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x88\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETLINK(r0, 0x800454df, 0x0) 19:58:57 executing program 0: r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000040)={'filter\x00', 0x4}, 0x68) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x800, 0x2, 0x0, 0x0, 0xfff9, 0x6}, 0x20) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0xc010000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000011", 0x9, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f0000011700)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x6800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f0000012f00)="8081000000180000d0f465001000005fd0f4655f00000000000001000c00000010000800000000000af30100040000000000000000000000030000000d", 0x3d, 0x11100}], 0x804055, &(0x7f00000000c0)) [ 486.593160][T25800] loop3: detected capacity change from 0 to 264192 [ 486.604558][T25801] __nla_validate_parse: 3 callbacks suppressed [ 486.604573][T25801] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 486.630535][T25800] EXT4-fs (loop3): orphan cleanup on readonly fs 19:58:57 executing program 3: r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000040)={'filter\x00', 0x4}, 0x68) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x800, 0x2, 0x0, 0x0, 0xfff9, 0x6}, 0x20) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0xc010000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000011", 0x9, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f0000011700)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x6800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f0000012f00)="8081000000180000d0f465001000005fd0f4655f00000000000001000c00000010000800000000000af30100040000000000000000000000030000000d", 0x3d, 0x11100}], 0x804055, &(0x7f00000000c0)) [ 486.637053][T25800] EXT4-fs error (device loop3): ext4_orphan_get:1419: comm syz-executor.3: bad orphan inode 17 [ 486.649921][T25800] ext4_test_bit(bit=16, block=18) = 0 [ 486.656159][T25800] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 19:58:57 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) 19:58:57 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000002c0)={0x0, 0xfffffffffffffea1, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="38000000240007750000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=@newtfilter={0x44, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@filter_kind_options=@f_flower={{0xb}, {0x14, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x10, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_GENEVE={0xc, 0x1, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_GENEVE_CLASS={0x6}]}]}]}}]}, 0x44}}, 0x0) 19:58:57 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x18, 0x1, &(0x7f00000003c0)=@raw=[@exit], &(0x7f0000000400)='syzkaller\x00', 0x4, 0xb0, &(0x7f0000000680)=""/176, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:58:57 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000040)=0x3, 0x4) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @empty}, 0x1c) listen(r0, 0x10001) 19:58:57 executing program 0: r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000040)={'filter\x00', 0x4}, 0x68) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x800, 0x2, 0x0, 0x0, 0xfff9, 0x6}, 0x20) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0xc010000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000011", 0x9, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f0000011700)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x6800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f0000012f00)="8081000000180000d0f465001000005fd0f4655f00000000000001000c00000010000800000000000af30100040000000000000000000000030000000d", 0x3d, 0x11100}], 0x804055, &(0x7f00000000c0)) [ 486.820161][T25917] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 486.837688][T25917] 8021q: adding VLAN 0 to HW filter on device bond1 [ 486.845886][T25917] bond0: (slave bond1): Enslaving as an active interface with an up link [ 486.856766][T25919] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 19:58:58 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) 19:58:58 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000040)=0x3, 0x4) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @empty}, 0x1c) listen(r0, 0x10001) 19:58:58 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x18, 0x1, &(0x7f00000003c0)=@raw=[@exit], &(0x7f0000000400)='syzkaller\x00', 0x4, 0xb0, &(0x7f0000000680)=""/176, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:58:58 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000002c0)={0x0, 0xfffffffffffffea1, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="38000000240007750000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=@newtfilter={0x44, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@filter_kind_options=@f_flower={{0xb}, {0x14, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x10, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_GENEVE={0xc, 0x1, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_GENEVE_CLASS={0x6}]}]}]}}]}, 0x44}}, 0x0) [ 486.867754][T25920] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 19:58:58 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000040)=0x3, 0x4) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @empty}, 0x1c) listen(r0, 0x10001) [ 486.990968][T25926] loop3: detected capacity change from 0 to 264192 [ 487.032811][T25926] EXT4-fs (loop3): orphan cleanup on readonly fs [ 487.039404][T25926] EXT4-fs error (device loop3): ext4_orphan_get:1419: comm syz-executor.3: bad orphan inode 17 [ 487.074993][T25933] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 487.085562][T25926] ext4_test_bit(bit=16, block=18) = 0 [ 487.091327][T25926] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 487.120951][T25935] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 19:58:58 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000040)=0x3, 0x4) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @empty}, 0x1c) listen(r0, 0x10001) 19:58:58 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000001c0)=@dellink={0x34, 0x11, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'geneve0\x00'}]}, 0x34}}, 0x0) 19:58:58 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000002c0)={0x0, 0xfffffffffffffea1, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="38000000240007750000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=@newtfilter={0x44, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@filter_kind_options=@f_flower={{0xb}, {0x14, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x10, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_GENEVE={0xc, 0x1, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_GENEVE_CLASS={0x6}]}]}]}}]}, 0x44}}, 0x0) 19:58:58 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) 19:58:58 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000040)=0x3, 0x4) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @empty}, 0x1c) listen(r0, 0x10001) [ 487.167191][T25933] 8021q: adding VLAN 0 to HW filter on device bond2 [ 487.175510][T25933] bond0: (slave bond2): Enslaving as an active interface with an up link 19:58:58 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f0000000380)="e460cdfbef2408000000019386dd", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff7f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$cgroup_freezer_state(r0, &(0x7f0000000380)='FROZEN\x00', 0xe) 19:58:58 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000040)=0x3, 0x4) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @empty}, 0x1c) listen(r0, 0x10001) 19:58:58 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000040)=0x3, 0x4) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @empty}, 0x1c) listen(r0, 0x10001) 19:58:58 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000001c0)=@dellink={0x34, 0x11, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'geneve0\x00'}]}, 0x34}}, 0x0) 19:58:58 executing program 5: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x2081090, 0x0) mount(0x0, &(0x7f0000000600)='./file0\x00', 0x0, 0x2040020, &(0x7f0000000680)='noacl') 19:58:58 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) [ 487.399286][T25948] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 487.414237][T25949] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 487.430310][T26021] 8021q: adding VLAN 0 to HW filter on device bond3 [ 487.438306][T26021] bond0: (slave bond3): Enslaving as an active interface with an up link [ 487.474305][T26053] device syzkaller1 entered promiscuous mode 19:58:58 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue0\x00'}) r1 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f00000000c0)={0x36, @tick, 0x1}) 19:58:58 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000000), 0x10) [ 487.613557][T26161] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 487.637015][T26164] EXT4-fs (sda1): Mount option "noacl" will be removed by 3.5 [ 487.637015][T26164] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 487.637015][T26164] [ 487.645934][T26161] 8021q: adding VLAN 0 to HW filter on device bond4 19:58:58 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000001c0)=@dellink={0x34, 0x11, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'geneve0\x00'}]}, 0x34}}, 0x0) [ 487.654653][T26164] EXT4-fs (sda1): re-mounted. Opts: noacl. Quota mode: none. [ 487.663070][T26161] bond0: (slave bond4): Enslaving as an active interface with an up link 19:58:58 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x4, 0x388, 0xffffffff, 0x270, 0x148, 0x270, 0xffffffff, 0xffffffff, 0x3b8, 0x3b8, 0x3b8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xd8, 0x118, 0x0, {}, [@common=@inet=@ipcomp={{0x30}}]}, @common=@unspec=@ERROR={0x21, 'ERROR\x00', 0x0, "c6e7b099133b7bf4c353c1740018450f48012cd550631f8fc87612568ecb"}}, {{@ipv6={@private1, @dev, [], [], 'macvlan1\x00', 'rose0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@ipv6={@dev, @empty, [], [], 'bridge_slave_1\x00', 'veth1_to_bridge\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e8) 19:58:58 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f0000000380)="e460cdfbef2408000000019386dd", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff7f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$cgroup_freezer_state(r0, &(0x7f0000000380)='FROZEN\x00', 0xe) 19:58:58 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f0000000380)="e460cdfbef2408000000019386dd", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff7f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$cgroup_freezer_state(r0, &(0x7f0000000380)='FROZEN\x00', 0xe) 19:58:58 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x4, 0x388, 0xffffffff, 0x270, 0x148, 0x270, 0xffffffff, 0xffffffff, 0x3b8, 0x3b8, 0x3b8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xd8, 0x118, 0x0, {}, [@common=@inet=@ipcomp={{0x30}}]}, @common=@unspec=@ERROR={0x21, 'ERROR\x00', 0x0, "c6e7b099133b7bf4c353c1740018450f48012cd550631f8fc87612568ecb"}}, {{@ipv6={@private1, @dev, [], [], 'macvlan1\x00', 'rose0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@ipv6={@dev, @empty, [], [], 'bridge_slave_1\x00', 'veth1_to_bridge\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e8) 19:58:59 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000000), 0x10) 19:58:59 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x4, 0x388, 0xffffffff, 0x270, 0x148, 0x270, 0xffffffff, 0xffffffff, 0x3b8, 0x3b8, 0x3b8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xd8, 0x118, 0x0, {}, [@common=@inet=@ipcomp={{0x30}}]}, @common=@unspec=@ERROR={0x21, 'ERROR\x00', 0x0, "c6e7b099133b7bf4c353c1740018450f48012cd550631f8fc87612568ecb"}}, {{@ipv6={@private1, @dev, [], [], 'macvlan1\x00', 'rose0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@ipv6={@dev, @empty, [], [], 'bridge_slave_1\x00', 'veth1_to_bridge\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e8) 19:58:59 executing program 5: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x2081090, 0x0) mount(0x0, &(0x7f0000000600)='./file0\x00', 0x0, 0x2040020, &(0x7f0000000680)='noacl') 19:58:59 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x4, 0x388, 0xffffffff, 0x270, 0x148, 0x270, 0xffffffff, 0xffffffff, 0x3b8, 0x3b8, 0x3b8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xd8, 0x118, 0x0, {}, [@common=@inet=@ipcomp={{0x30}}]}, @common=@unspec=@ERROR={0x21, 'ERROR\x00', 0x0, "c6e7b099133b7bf4c353c1740018450f48012cd550631f8fc87612568ecb"}}, {{@ipv6={@private1, @dev, [], [], 'macvlan1\x00', 'rose0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@ipv6={@dev, @empty, [], [], 'bridge_slave_1\x00', 'veth1_to_bridge\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e8) 19:58:59 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000001c0)=@dellink={0x34, 0x11, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'geneve0\x00'}]}, 0x34}}, 0x0) [ 487.793438][T26275] device syzkaller1 entered promiscuous mode [ 487.819256][T26288] EXT4-fs (sda1): Mount option "noacl" will be removed by 3.5 [ 487.819256][T26288] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 487.819256][T26288] 19:58:59 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000000), 0x10) 19:58:59 executing program 4: r0 = socket(0x2b, 0x1, 0x0) setsockopt$WPAN_WANTACK(r0, 0x0, 0x480, 0x0, 0x0) [ 487.837058][T26288] EXT4-fs (sda1): re-mounted. Opts: noacl. Quota mode: none. 19:58:59 executing program 2: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000004c0), 0x0) read(r1, &(0x7f0000000500)=""/248, 0xf8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f00000000c0)={0x81}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0x40505331, &(0x7f00000001c0)={0x2000000, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue0\x00'}) tkill(r0, 0xb) 19:58:59 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f0000000380)="e460cdfbef2408000000019386dd", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff7f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$cgroup_freezer_state(r0, &(0x7f0000000380)='FROZEN\x00', 0xe) 19:58:59 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f0000000380)="e460cdfbef2408000000019386dd", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff7f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$cgroup_freezer_state(r0, &(0x7f0000000380)='FROZEN\x00', 0xe) 19:58:59 executing program 4: r0 = socket(0x2b, 0x1, 0x0) setsockopt$WPAN_WANTACK(r0, 0x0, 0x480, 0x0, 0x0) 19:58:59 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000000), 0x10) 19:58:59 executing program 5: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x2081090, 0x0) mount(0x0, &(0x7f0000000600)='./file0\x00', 0x0, 0x2040020, &(0x7f0000000680)='noacl') 19:58:59 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f0000000380)="e460cdfbef2408000000019386dd", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff7f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$cgroup_freezer_state(r0, &(0x7f0000000380)='FROZEN\x00', 0xe) 19:58:59 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000200)={0x0, 0x7530}, 0x10) r3 = open(&(0x7f0000000280)='./file0\x00', 0x110000141042, 0x0) ftruncate(r3, 0x10099b3) fcntl$setstatus(r2, 0x4, 0x42000) sendfile(r0, r3, 0x0, 0x88000fc000000) 19:58:59 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x4c}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="440000001000010400100000000000c100000000", @ANYRES32=r4, @ANYBLOB="0100000000000000240012000c000100627269646765"], 0x44}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000400)=@newlink={0x34, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}]}, 0x34}}, 0x0) 19:58:59 executing program 4: r0 = socket(0x2b, 0x1, 0x0) setsockopt$WPAN_WANTACK(r0, 0x0, 0x480, 0x0, 0x0) [ 488.014248][T26405] EXT4-fs (sda1): Mount option "noacl" will be removed by 3.5 [ 488.014248][T26405] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 488.014248][T26405] [ 488.031888][T26405] EXT4-fs (sda1): re-mounted. Opts: noacl. Quota mode: none. [ 488.036555][T26411] device syzkaller1 entered promiscuous mode 19:58:59 executing program 4: r0 = socket(0x2b, 0x1, 0x0) setsockopt$WPAN_WANTACK(r0, 0x0, 0x480, 0x0, 0x0) 19:58:59 executing program 5: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x2081090, 0x0) mount(0x0, &(0x7f0000000600)='./file0\x00', 0x0, 0x2040020, &(0x7f0000000680)='noacl') 19:58:59 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='smaps_rollup\x00') preadv(r3, &(0x7f0000000100)=[{&(0x7f0000000040)=""/171, 0xab}], 0x1, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff000005000000000000000000", @ANYRES32, @ANYBLOB="1f00000000421800280012800a00010076786c616e00000018000280140010"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 19:58:59 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000200)={0x0, 0x7530}, 0x10) r3 = open(&(0x7f0000000280)='./file0\x00', 0x110000141042, 0x0) ftruncate(r3, 0x10099b3) fcntl$setstatus(r2, 0x4, 0x42000) sendfile(r0, r3, 0x0, 0x88000fc000000) 19:58:59 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f0000000380)="e460cdfbef2408000000019386dd", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff7f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$cgroup_freezer_state(r0, &(0x7f0000000380)='FROZEN\x00', 0xe) 19:58:59 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) getsockopt$inet_int(r0, 0x10d, 0x9d, 0x0, &(0x7f00000000c0)) [ 488.157713][T26419] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 488.158076][T26546] EXT4-fs (sda1): Mount option "noacl" will be removed by 3.5 [ 488.158076][T26546] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 488.158076][T26546] [ 488.184722][T26546] EXT4-fs (sda1): re-mounted. Opts: noacl. Quota mode: none. 19:58:59 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) set_mempolicy(0x1, &(0x7f00000000c0)=0x1, 0x8001) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070000000000000000e6000000", @ANYRES32=r4, @ANYBLOB="0002000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400070fff000f4c178a3a77baff0e00", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=@newtfilter={0x30, 0x2c, 0xe27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff1}}, [@filter_kind_options=@f_bpf={{0x8}, {0x4}}]}, 0x30}}, 0x0) 19:58:59 executing program 0: r0 = syz_io_uring_setup(0x552, &(0x7f0000000340), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000eea000/0x2000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_FILES_UPDATE={0x14, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[0xffffffffffffffff], 0x1}, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f00000000c0)=[0xffffffffffffffff], 0x1) io_uring_enter(r0, 0x601a, 0x0, 0x0, 0x0, 0x0) 19:58:59 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) getsockopt$inet_int(r0, 0x10d, 0x9d, 0x0, &(0x7f00000000c0)) 19:58:59 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000200)={0x0, 0x7530}, 0x10) r3 = open(&(0x7f0000000280)='./file0\x00', 0x110000141042, 0x0) ftruncate(r3, 0x10099b3) fcntl$setstatus(r2, 0x4, 0x42000) sendfile(r0, r3, 0x0, 0x88000fc000000) [ 488.267253][T26634] device syzkaller1 entered promiscuous mode 19:58:59 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) set_mempolicy(0x1, &(0x7f00000000c0)=0x1, 0x8001) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070000000000000000e6000000", @ANYRES32=r4, @ANYBLOB="0002000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400070fff000f4c178a3a77baff0e00", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=@newtfilter={0x30, 0x2c, 0xe27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff1}}, [@filter_kind_options=@f_bpf={{0x8}, {0x4}}]}, 0x30}}, 0x0) 19:58:59 executing program 0: r0 = syz_io_uring_setup(0x552, &(0x7f0000000340), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000eea000/0x2000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_FILES_UPDATE={0x14, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[0xffffffffffffffff], 0x1}, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f00000000c0)=[0xffffffffffffffff], 0x1) io_uring_enter(r0, 0x601a, 0x0, 0x0, 0x0, 0x0) 19:58:59 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) getsockopt$inet_int(r0, 0x10d, 0x9d, 0x0, &(0x7f00000000c0)) 19:58:59 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000200)={0x0, 0x7530}, 0x10) r3 = open(&(0x7f0000000280)='./file0\x00', 0x110000141042, 0x0) ftruncate(r3, 0x10099b3) fcntl$setstatus(r2, 0x4, 0x42000) sendfile(r0, r3, 0x0, 0x88000fc000000) 19:59:00 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) getsockopt$inet_int(r0, 0x10d, 0x9d, 0x0, &(0x7f00000000c0)) 19:59:00 executing program 0: r0 = syz_io_uring_setup(0x552, &(0x7f0000000340), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000eea000/0x2000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_FILES_UPDATE={0x14, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[0xffffffffffffffff], 0x1}, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f00000000c0)=[0xffffffffffffffff], 0x1) io_uring_enter(r0, 0x601a, 0x0, 0x0, 0x0, 0x0) 19:59:00 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) set_mempolicy(0x1, &(0x7f00000000c0)=0x1, 0x8001) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070000000000000000e6000000", @ANYRES32=r4, @ANYBLOB="0002000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400070fff000f4c178a3a77baff0e00", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=@newtfilter={0x30, 0x2c, 0xe27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff1}}, [@filter_kind_options=@f_bpf={{0x8}, {0x4}}]}, 0x30}}, 0x0) 19:59:00 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x2, {0x3, 0x0, 0x0, 0x400, 0x100}}) ioctl$TIOCL_PASTESEL(r1, 0x541c, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KDGKBENT(0xffffffffffffffff, 0x4b46, &(0x7f0000000280)={0x2, 0x0, 0x6e0}) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r1, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000180)={&(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x38}, 0x1, 0x0, 0x0, 0x4880}, 0x20) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xc7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000000c0)=0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000140), 0x6, 0x521040) perf_event_open(&(0x7f0000000300)={0x4, 0x80, 0x1f, 0xd4, 0x8, 0xa0, 0x0, 0xd, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, 0x0, 0x0, 0xfffffffffffffffc, 0x7fff, 0x8, 0xd34c, 0x5, 0x7ff}, r2, 0xc, r3, 0x0) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='syscall\x00') r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) fcntl$setflags(r5, 0x2, 0x1) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x1, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x1a005}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @xfrm={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_XFRM_IF_ID={0x8, 0x2, 0x1}]}}}, @IFLA_MASTER={0x8, 0x3, r6}]}, 0x44}}, 0x0) 19:59:00 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='smaps_rollup\x00') preadv(r3, &(0x7f0000000100)=[{&(0x7f0000000040)=""/171, 0xab}], 0x1, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff000005000000000000000000", @ANYRES32, @ANYBLOB="1f00000000421800280012800a00010076786c616e00000018000280140010"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 19:59:00 executing program 2: init_module(0x0, 0xfff00, 0x0) 19:59:00 executing program 1: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) syz_emit_ethernet(0x2e, &(0x7f0000000200)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x7}, @local, @val={@void}, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @dev, @remote}, {0x11, 0x2, 0x0, @private=0xa0100fd}}}}}, 0x0) 19:59:00 executing program 2: init_module(0x0, 0xfff00, 0x0) 19:59:00 executing program 0: r0 = syz_io_uring_setup(0x552, &(0x7f0000000340), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000eea000/0x2000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_FILES_UPDATE={0x14, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[0xffffffffffffffff], 0x1}, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f00000000c0)=[0xffffffffffffffff], 0x1) io_uring_enter(r0, 0x601a, 0x0, 0x0, 0x0, 0x0) [ 489.008953][ T24] kauditd_printk_skb: 74 callbacks suppressed [ 489.008967][ T24] audit: type=1400 audit(1636833540.254:216706): avc: denied { module_load } for pid=26852 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=system permissive=1 19:59:00 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) set_mempolicy(0x1, &(0x7f00000000c0)=0x1, 0x8001) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070000000000000000e6000000", @ANYRES32=r4, @ANYBLOB="0002000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400070fff000f4c178a3a77baff0e00", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=@newtfilter={0x30, 0x2c, 0xe27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff1}}, [@filter_kind_options=@f_bpf={{0x8}, {0x4}}]}, 0x30}}, 0x0) 19:59:00 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = syz_io_uring_complete(0x0) sendmsg$NFT_MSG_GETSET(r4, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f0000000680)={0x284, 0xa, 0xa, 0x301, 0x0, 0x0, {0x3, 0x0, 0xa}, [@NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x22}, @NFTA_SET_DESC={0x254, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0x200}, @NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0x10000}, @NFTA_SET_DESC_CONCAT={0x1c, 0x2, 0x0, 0x1, [{0x54, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xffffffff}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xd0}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x80000000}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x9}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x74dd}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x6}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x12d1c659}]}]}, @NFTA_SET_DESC_SIZE={0x8}, @NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0x5}, @NFTA_SET_DESC_CONCAT={0x0, 0x2, 0x0, 0x1, [{0x0, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x0, 0x1, 0x1, 0x0, 0x8}]}, {0x0, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x0, 0x1, 0x1, 0x0, 0xfffffffe}, @NFTA_SET_FIELD_LEN={0x0, 0x1, 0x1, 0x0, 0x7}]}, {0x0, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x0, 0x1, 0x1, 0x0, 0x80}, @NFTA_SET_FIELD_LEN={0x0, 0x1, 0x1, 0x0, 0x9}]}, {0x0, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x0, 0x1, 0x1, 0x0, 0x5}, @NFTA_SET_FIELD_LEN={0x0, 0x1, 0x1, 0x0, 0x9}, @NFTA_SET_FIELD_LEN={0x0, 0x1, 0x1, 0x0, 0x6}, @NFTA_SET_FIELD_LEN={0x0, 0x1, 0x1, 0x0, 0x800}, @NFTA_SET_FIELD_LEN={0x0, 0x1, 0x1, 0x0, 0x77d3bfc4}, @NFTA_SET_FIELD_LEN={0x0, 0x1, 0x1, 0x0, 0xffff}, @NFTA_SET_FIELD_LEN={0x0, 0x1, 0x1, 0x0, 0x8009}, @NFTA_SET_FIELD_LEN={0x0, 0x1, 0x1, 0x0, 0x7}]}]}, @NFTA_SET_DESC_CONCAT={0x68, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x6}]}, {0x3c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xfffffffb}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x6}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x711ea455}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x80000001}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x9}]}, {0x1c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x85d3}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x9}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x5}]}]}, @NFTA_SET_DESC_CONCAT={0x118, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x9}]}, {0x3c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xffffffc0}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xa64}, @NFTA_SET_FIELD_LEN={0x44, 0x1, 0x1, 0x0, 0x3ff}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x81}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x6}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xfffffe01}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x1ff}]}, {0x1c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x6}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x44}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x7f}]}, {0x24, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x5}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x7fffffff}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x80}]}, {0x1c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x800}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x4}, @NFTA_SET_FIELD_LEN={0x8}]}, {0x1c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xc7}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x56}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xf}]}, {0x54, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x81}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x7}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x10000}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x5}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x6}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x6}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xfffffffe}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x56}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x44000000}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x4809be76}]}]}, @NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_SET_DESC_CONCAT={0x48, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x236a}]}, {0x14, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x800}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x7}]}, {0x24, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x400}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x6}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x3f}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x2}]}]}]}, @NFTA_SET_POLICY={0x8}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x284}, 0x1, 0x0, 0x0, 0x40004}, 0xc800) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32=r5, @ANYBLOB="fe000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x70, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x8222, 0x58000}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @ipip6={{0xb}, {0x40, 0x2, 0x0, 0x1, [@IFLA_IPTUN_TTL={0x5, 0x4, 0x1}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e21}, @IFLA_IPTUN_ENCAP_DPORT={0x6, 0x12, 0x4e23}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x3}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_FLAGS={0x8, 0x8, 0x3a}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x1f}]}}}]}, 0x70}, 0x1, 0x0, 0x0, 0x4000000}, 0x24000014) [ 489.090560][ T24] audit: type=1400 audit(1636833540.294:216707): avc: denied { map } for pid=26855 comm="syz-executor.3" path="/dev/tty1" dev="devtmpfs" ino=19 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tty_device_t tclass=chr_file permissive=1 19:59:00 executing program 1: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) syz_emit_ethernet(0x2e, &(0x7f0000000200)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x7}, @local, @val={@void}, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @dev, @remote}, {0x11, 0x2, 0x0, @private=0xa0100fd}}}}}, 0x0) 19:59:00 executing program 2: init_module(0x0, 0xfff00, 0x0) 19:59:00 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$nbd(r0, &(0x7f0000000180)=ANY=[], 0x10) syz_io_uring_setup(0x3415, &(0x7f0000000240)={0x0, 0x0, 0x2}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 19:59:00 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x2, {0x3, 0x0, 0x0, 0x400, 0x100}}) ioctl$TIOCL_PASTESEL(r1, 0x541c, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KDGKBENT(0xffffffffffffffff, 0x4b46, &(0x7f0000000280)={0x2, 0x0, 0x6e0}) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r1, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000180)={&(0x7f0000000500)=ANY=[@ANYBLOB="380000008a1400150004000000080015c01860c8ff64e803000300000008000100020000000800030000000000970dcecda3af7ce9dbb35e9ea83af733428cddefa6e41c5d49a24dc210b1855a99e7dbaa85c32642562219480cb718e2ad6fb666da6e1c1de9488a6b38556aa263c41ad54dcc7b3caddb9ebe56d3eb19dbfbad0d41926745fc31eea0410f60331e0eca5eb899d9e0827737c5bd26ef28b183cfc985f909d921aa75a96b7842a2075e791be6c6ea1e231b2222361a727877231b1e1c46283de1751778af1e173acb509ebc15bf92e9bb841a0fdacf45634b14a2f3ced8f0ad464d83977e3bf73bb1ce520bfd9216d08e89bfe47ba1f440c81013c349821004184f2d5823b00000000000000000000000000000cd14c8b41a4a0ab7b06bb513fe6faba653b17a64029d13b3f4f1f9a537"], 0x38}, 0x1, 0x0, 0x0, 0x4880}, 0x20) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xc7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000000c0)=0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000140), 0x6, 0x521040) perf_event_open(&(0x7f0000000300)={0x4, 0x80, 0x1f, 0xd4, 0x8, 0xa0, 0x0, 0xd, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, 0x0, 0x0, 0xfffffffffffffffc, 0x7fff, 0x8, 0xd34c, 0x5, 0x7ff}, r2, 0xc, r3, 0x0) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='syscall\x00') r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) fcntl$setflags(r5, 0x2, 0x1) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x1, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x1a005}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @xfrm={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_XFRM_IF_ID={0x8, 0x2, 0x1}]}}}, @IFLA_MASTER={0x8, 0x3, r6}]}, 0x44}}, 0x0) 19:59:00 executing program 1: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) syz_emit_ethernet(0x2e, &(0x7f0000000200)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x7}, @local, @val={@void}, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @dev, @remote}, {0x11, 0x2, 0x0, @private=0xa0100fd}}}}}, 0x0) 19:59:01 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='smaps_rollup\x00') preadv(r3, &(0x7f0000000100)=[{&(0x7f0000000040)=""/171, 0xab}], 0x1, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff000005000000000000000000", @ANYRES32, @ANYBLOB="1f00000000421800280012800a00010076786c616e00000018000280140010"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 19:59:01 executing program 1: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) syz_emit_ethernet(0x2e, &(0x7f0000000200)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x7}, @local, @val={@void}, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @dev, @remote}, {0x11, 0x2, 0x0, @private=0xa0100fd}}}}}, 0x0) 19:59:01 executing program 2: init_module(0x0, 0xfff00, 0x0) 19:59:01 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$nbd(r0, &(0x7f0000000180)=ANY=[], 0x10) syz_io_uring_setup(0x3415, &(0x7f0000000240)={0x0, 0x0, 0x2}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 19:59:01 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = syz_io_uring_complete(0x0) sendmsg$NFT_MSG_GETSET(r4, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f0000000680)={0x284, 0xa, 0xa, 0x301, 0x0, 0x0, {0x3, 0x0, 0xa}, [@NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x22}, @NFTA_SET_DESC={0x254, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0x200}, @NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0x10000}, @NFTA_SET_DESC_CONCAT={0x1c, 0x2, 0x0, 0x1, [{0x54, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xffffffff}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xd0}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x80000000}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x9}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x74dd}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x6}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x12d1c659}]}]}, @NFTA_SET_DESC_SIZE={0x8}, @NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0x5}, @NFTA_SET_DESC_CONCAT={0x0, 0x2, 0x0, 0x1, [{0x0, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x0, 0x1, 0x1, 0x0, 0x8}]}, {0x0, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x0, 0x1, 0x1, 0x0, 0xfffffffe}, @NFTA_SET_FIELD_LEN={0x0, 0x1, 0x1, 0x0, 0x7}]}, {0x0, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x0, 0x1, 0x1, 0x0, 0x80}, @NFTA_SET_FIELD_LEN={0x0, 0x1, 0x1, 0x0, 0x9}]}, {0x0, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x0, 0x1, 0x1, 0x0, 0x5}, @NFTA_SET_FIELD_LEN={0x0, 0x1, 0x1, 0x0, 0x9}, @NFTA_SET_FIELD_LEN={0x0, 0x1, 0x1, 0x0, 0x6}, @NFTA_SET_FIELD_LEN={0x0, 0x1, 0x1, 0x0, 0x800}, @NFTA_SET_FIELD_LEN={0x0, 0x1, 0x1, 0x0, 0x77d3bfc4}, @NFTA_SET_FIELD_LEN={0x0, 0x1, 0x1, 0x0, 0xffff}, @NFTA_SET_FIELD_LEN={0x0, 0x1, 0x1, 0x0, 0x8009}, @NFTA_SET_FIELD_LEN={0x0, 0x1, 0x1, 0x0, 0x7}]}]}, @NFTA_SET_DESC_CONCAT={0x68, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x6}]}, {0x3c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xfffffffb}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x6}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x711ea455}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x80000001}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x9}]}, {0x1c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x85d3}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x9}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x5}]}]}, @NFTA_SET_DESC_CONCAT={0x118, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x9}]}, {0x3c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xffffffc0}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xa64}, @NFTA_SET_FIELD_LEN={0x44, 0x1, 0x1, 0x0, 0x3ff}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x81}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x6}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xfffffe01}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x1ff}]}, {0x1c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x6}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x44}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x7f}]}, {0x24, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x5}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x7fffffff}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x80}]}, {0x1c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x800}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x4}, @NFTA_SET_FIELD_LEN={0x8}]}, {0x1c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xc7}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x56}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xf}]}, {0x54, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x81}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x7}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x10000}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x5}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x6}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x6}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xfffffffe}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x56}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x44000000}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x4809be76}]}]}, @NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_SET_DESC_CONCAT={0x48, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x236a}]}, {0x14, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x800}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x7}]}, {0x24, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x400}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x6}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x3f}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x2}]}]}]}, @NFTA_SET_POLICY={0x8}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x284}, 0x1, 0x0, 0x0, 0x40004}, 0xc800) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32=r5, @ANYBLOB="fe000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x70, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x8222, 0x58000}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @ipip6={{0xb}, {0x40, 0x2, 0x0, 0x1, [@IFLA_IPTUN_TTL={0x5, 0x4, 0x1}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e21}, @IFLA_IPTUN_ENCAP_DPORT={0x6, 0x12, 0x4e23}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x3}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_FLAGS={0x8, 0x8, 0x3a}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x1f}]}}}]}, 0x70}, 0x1, 0x0, 0x0, 0x4000000}, 0x24000014) 19:59:01 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x2, {0x3, 0x0, 0x0, 0x400, 0x100}}) ioctl$TIOCL_PASTESEL(r1, 0x541c, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KDGKBENT(0xffffffffffffffff, 0x4b46, &(0x7f0000000280)={0x2, 0x0, 0x6e0}) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r1, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000180)={&(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x38}, 0x1, 0x0, 0x0, 0x4880}, 0x20) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xc7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000000c0)=0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000140), 0x6, 0x521040) perf_event_open(&(0x7f0000000300)={0x4, 0x80, 0x1f, 0xd4, 0x8, 0xa0, 0x0, 0xd, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, 0x0, 0x0, 0xfffffffffffffffc, 0x7fff, 0x8, 0xd34c, 0x5, 0x7ff}, r2, 0xc, r3, 0x0) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='syscall\x00') r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) fcntl$setflags(r5, 0x2, 0x1) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x1, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x1a005}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @xfrm={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_XFRM_IF_ID={0x8, 0x2, 0x1}]}}}, @IFLA_MASTER={0x8, 0x3, r6}]}, 0x44}}, 0x0) 19:59:01 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$nbd(r0, &(0x7f0000000180)=ANY=[], 0x10) syz_io_uring_setup(0x3415, &(0x7f0000000240)={0x0, 0x0, 0x2}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 19:59:01 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x2, {0x3, 0x0, 0x0, 0x400, 0x100}}) ioctl$TIOCL_PASTESEL(r1, 0x541c, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KDGKBENT(0xffffffffffffffff, 0x4b46, &(0x7f0000000280)={0x2, 0x0, 0x6e0}) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r1, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000180)={&(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x38}, 0x1, 0x0, 0x0, 0x4880}, 0x20) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xc7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000000c0)=0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000140), 0x6, 0x521040) perf_event_open(&(0x7f0000000300)={0x4, 0x80, 0x1f, 0xd4, 0x8, 0xa0, 0x0, 0xd, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, 0x0, 0x0, 0xfffffffffffffffc, 0x7fff, 0x8, 0xd34c, 0x5, 0x7ff}, r2, 0xc, r3, 0x0) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='syscall\x00') r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) fcntl$setflags(r5, 0x2, 0x1) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x1, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x1a005}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @xfrm={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_XFRM_IF_ID={0x8, 0x2, 0x1}]}}}, @IFLA_MASTER={0x8, 0x3, r6}]}, 0x44}}, 0x0) 19:59:01 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = syz_io_uring_complete(0x0) sendmsg$NFT_MSG_GETSET(r4, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f0000000680)={0x284, 0xa, 0xa, 0x301, 0x0, 0x0, {0x3, 0x0, 0xa}, [@NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x22}, @NFTA_SET_DESC={0x254, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0x200}, @NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0x10000}, @NFTA_SET_DESC_CONCAT={0x1c, 0x2, 0x0, 0x1, [{0x54, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xffffffff}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xd0}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x80000000}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x9}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x74dd}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x6}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x12d1c659}]}]}, @NFTA_SET_DESC_SIZE={0x8}, @NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0x5}, @NFTA_SET_DESC_CONCAT={0x0, 0x2, 0x0, 0x1, [{0x0, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x0, 0x1, 0x1, 0x0, 0x8}]}, {0x0, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x0, 0x1, 0x1, 0x0, 0xfffffffe}, @NFTA_SET_FIELD_LEN={0x0, 0x1, 0x1, 0x0, 0x7}]}, {0x0, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x0, 0x1, 0x1, 0x0, 0x80}, @NFTA_SET_FIELD_LEN={0x0, 0x1, 0x1, 0x0, 0x9}]}, {0x0, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x0, 0x1, 0x1, 0x0, 0x5}, @NFTA_SET_FIELD_LEN={0x0, 0x1, 0x1, 0x0, 0x9}, @NFTA_SET_FIELD_LEN={0x0, 0x1, 0x1, 0x0, 0x6}, @NFTA_SET_FIELD_LEN={0x0, 0x1, 0x1, 0x0, 0x800}, @NFTA_SET_FIELD_LEN={0x0, 0x1, 0x1, 0x0, 0x77d3bfc4}, @NFTA_SET_FIELD_LEN={0x0, 0x1, 0x1, 0x0, 0xffff}, @NFTA_SET_FIELD_LEN={0x0, 0x1, 0x1, 0x0, 0x8009}, @NFTA_SET_FIELD_LEN={0x0, 0x1, 0x1, 0x0, 0x7}]}]}, @NFTA_SET_DESC_CONCAT={0x68, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x6}]}, {0x3c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xfffffffb}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x6}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x711ea455}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x80000001}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x9}]}, {0x1c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x85d3}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x9}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x5}]}]}, @NFTA_SET_DESC_CONCAT={0x118, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x9}]}, {0x3c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xffffffc0}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xa64}, @NFTA_SET_FIELD_LEN={0x44, 0x1, 0x1, 0x0, 0x3ff}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x81}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x6}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xfffffe01}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x1ff}]}, {0x1c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x6}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x44}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x7f}]}, {0x24, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x5}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x7fffffff}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x80}]}, {0x1c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x800}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x4}, @NFTA_SET_FIELD_LEN={0x8}]}, {0x1c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xc7}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x56}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xf}]}, {0x54, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x81}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x7}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x10000}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x5}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x6}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x6}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xfffffffe}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x56}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x44000000}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x4809be76}]}]}, @NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_SET_DESC_CONCAT={0x48, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x236a}]}, {0x14, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x800}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x7}]}, {0x24, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x400}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x6}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x3f}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x2}]}]}]}, @NFTA_SET_POLICY={0x8}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x284}, 0x1, 0x0, 0x0, 0x40004}, 0xc800) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32=r5, @ANYBLOB="fe000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x70, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x8222, 0x58000}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @ipip6={{0xb}, {0x40, 0x2, 0x0, 0x1, [@IFLA_IPTUN_TTL={0x5, 0x4, 0x1}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e21}, @IFLA_IPTUN_ENCAP_DPORT={0x6, 0x12, 0x4e23}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x3}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_FLAGS={0x8, 0x8, 0x3a}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x1f}]}}}]}, 0x70}, 0x1, 0x0, 0x0, 0x4000000}, 0x24000014) 19:59:01 executing program 2: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_mreq(r0, 0x10d, 0x2, &(0x7f00000000c0)={@private1}, 0x4) 19:59:01 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$nbd(r0, &(0x7f0000000180)=ANY=[], 0x10) syz_io_uring_setup(0x3415, &(0x7f0000000240)={0x0, 0x0, 0x2}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 19:59:01 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x2, {0x3, 0x0, 0x0, 0x400, 0x100}}) ioctl$TIOCL_PASTESEL(r1, 0x541c, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KDGKBENT(0xffffffffffffffff, 0x4b46, &(0x7f0000000280)={0x2, 0x0, 0x6e0}) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r1, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000180)={&(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x38}, 0x1, 0x0, 0x0, 0x4880}, 0x20) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xc7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000000c0)=0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000140), 0x6, 0x521040) perf_event_open(&(0x7f0000000300)={0x4, 0x80, 0x1f, 0xd4, 0x8, 0xa0, 0x0, 0xd, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, 0x0, 0x0, 0xfffffffffffffffc, 0x7fff, 0x8, 0xd34c, 0x5, 0x7ff}, r2, 0xc, r3, 0x0) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='syscall\x00') r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) fcntl$setflags(r5, 0x2, 0x1) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x1, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x1a005}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @xfrm={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_XFRM_IF_ID={0x8, 0x2, 0x1}]}}}, @IFLA_MASTER={0x8, 0x3, r6}]}, 0x44}}, 0x0) 19:59:02 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='smaps_rollup\x00') preadv(r3, &(0x7f0000000100)=[{&(0x7f0000000040)=""/171, 0xab}], 0x1, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff000005000000000000000000", @ANYRES32, @ANYBLOB="1f00000000421800280012800a00010076786c616e00000018000280140010"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 19:59:02 executing program 5: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0xe) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='fdinfo/3\x00') preadv(r4, &(0x7f0000000100)=[{&(0x7f0000001440)=""/226, 0xe2}], 0x1, 0x0, 0x0) 19:59:02 executing program 2: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_mreq(r0, 0x10d, 0x2, &(0x7f00000000c0)={@private1}, 0x4) 19:59:02 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = syz_io_uring_complete(0x0) sendmsg$NFT_MSG_GETSET(r4, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f0000000680)={0x284, 0xa, 0xa, 0x301, 0x0, 0x0, {0x3, 0x0, 0xa}, [@NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x22}, @NFTA_SET_DESC={0x254, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0x200}, @NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0x10000}, @NFTA_SET_DESC_CONCAT={0x1c, 0x2, 0x0, 0x1, [{0x54, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xffffffff}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xd0}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x80000000}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x9}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x74dd}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x6}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x12d1c659}]}]}, @NFTA_SET_DESC_SIZE={0x8}, @NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0x5}, @NFTA_SET_DESC_CONCAT={0x0, 0x2, 0x0, 0x1, [{0x0, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x0, 0x1, 0x1, 0x0, 0x8}]}, {0x0, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x0, 0x1, 0x1, 0x0, 0xfffffffe}, @NFTA_SET_FIELD_LEN={0x0, 0x1, 0x1, 0x0, 0x7}]}, {0x0, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x0, 0x1, 0x1, 0x0, 0x80}, @NFTA_SET_FIELD_LEN={0x0, 0x1, 0x1, 0x0, 0x9}]}, {0x0, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x0, 0x1, 0x1, 0x0, 0x5}, @NFTA_SET_FIELD_LEN={0x0, 0x1, 0x1, 0x0, 0x9}, @NFTA_SET_FIELD_LEN={0x0, 0x1, 0x1, 0x0, 0x6}, @NFTA_SET_FIELD_LEN={0x0, 0x1, 0x1, 0x0, 0x800}, @NFTA_SET_FIELD_LEN={0x0, 0x1, 0x1, 0x0, 0x77d3bfc4}, @NFTA_SET_FIELD_LEN={0x0, 0x1, 0x1, 0x0, 0xffff}, @NFTA_SET_FIELD_LEN={0x0, 0x1, 0x1, 0x0, 0x8009}, @NFTA_SET_FIELD_LEN={0x0, 0x1, 0x1, 0x0, 0x7}]}]}, @NFTA_SET_DESC_CONCAT={0x68, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x6}]}, {0x3c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xfffffffb}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x6}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x711ea455}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x80000001}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x9}]}, {0x1c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x85d3}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x9}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x5}]}]}, @NFTA_SET_DESC_CONCAT={0x118, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x9}]}, {0x3c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xffffffc0}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xa64}, @NFTA_SET_FIELD_LEN={0x44, 0x1, 0x1, 0x0, 0x3ff}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x81}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x6}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xfffffe01}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x1ff}]}, {0x1c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x6}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x44}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x7f}]}, {0x24, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x5}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x7fffffff}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x80}]}, {0x1c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x800}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x4}, @NFTA_SET_FIELD_LEN={0x8}]}, {0x1c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xc7}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x56}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xf}]}, {0x54, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x81}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x7}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x10000}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x5}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x6}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x6}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xfffffffe}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x56}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x44000000}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x4809be76}]}]}, @NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_SET_DESC_CONCAT={0x48, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x236a}]}, {0x14, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x800}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x7}]}, {0x24, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x400}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x6}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x3f}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x2}]}]}]}, @NFTA_SET_POLICY={0x8}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x284}, 0x1, 0x0, 0x0, 0x40004}, 0xc800) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32=r5, @ANYBLOB="fe000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x70, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x8222, 0x58000}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @ipip6={{0xb}, {0x40, 0x2, 0x0, 0x1, [@IFLA_IPTUN_TTL={0x5, 0x4, 0x1}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e21}, @IFLA_IPTUN_ENCAP_DPORT={0x6, 0x12, 0x4e23}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x3}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_FLAGS={0x8, 0x8, 0x3a}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x1f}]}}}]}, 0x70}, 0x1, 0x0, 0x0, 0x4000000}, 0x24000014) 19:59:02 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x2, {0x3, 0x0, 0x0, 0x400, 0x100}}) ioctl$TIOCL_PASTESEL(r1, 0x541c, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KDGKBENT(0xffffffffffffffff, 0x4b46, &(0x7f0000000280)={0x2, 0x0, 0x6e0}) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r1, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000180)={&(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x38}, 0x1, 0x0, 0x0, 0x4880}, 0x20) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xc7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000000c0)=0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000140), 0x6, 0x521040) perf_event_open(&(0x7f0000000300)={0x4, 0x80, 0x1f, 0xd4, 0x8, 0xa0, 0x0, 0xd, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, 0x0, 0x0, 0xfffffffffffffffc, 0x7fff, 0x8, 0xd34c, 0x5, 0x7ff}, r2, 0xc, r3, 0x0) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='syscall\x00') r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) fcntl$setflags(r5, 0x2, 0x1) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x1, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x1a005}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @xfrm={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_XFRM_IF_ID={0x8, 0x2, 0x1}]}}}, @IFLA_MASTER={0x8, 0x3, r6}]}, 0x44}}, 0x0) 19:59:02 executing program 3: syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f00000000c0)={'L+'}, 0x16, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180), 0x0, 0x0, 0x0) 19:59:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x303, 0x38}, "442c80ece3feff01", "f035ccc0b1250bb5b76e17362f54da35", "68954d10", "274a66000042cd5f"}, 0x28) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x39, 0x0, 0x0) 19:59:02 executing program 2: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_mreq(r0, 0x10d, 0x2, &(0x7f00000000c0)={@private1}, 0x4) 19:59:02 executing program 2: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_mreq(r0, 0x10d, 0x2, &(0x7f00000000c0)={@private1}, 0x4) 19:59:02 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x11, 0x4, 0x4, 0x2}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000)="95", &(0x7f00000000c0)=@tcp6}, 0x20) 19:59:02 executing program 5: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0xe) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='fdinfo/3\x00') preadv(r4, &(0x7f0000000100)=[{&(0x7f0000001440)=""/226, 0xe2}], 0x1, 0x0, 0x0) 19:59:02 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x11, 0x4, 0x4, 0x2}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000)="95", &(0x7f00000000c0)=@tcp6}, 0x20) 19:59:02 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x11, 0x4, 0x4, 0x2}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000)="95", &(0x7f00000000c0)=@tcp6}, 0x20) 19:59:02 executing program 3: syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f00000000c0)={'L+'}, 0x16, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180), 0x0, 0x0, 0x0) 19:59:02 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x2, {0x3, 0x0, 0x0, 0x400, 0x100}}) ioctl$TIOCL_PASTESEL(r1, 0x541c, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KDGKBENT(0xffffffffffffffff, 0x4b46, &(0x7f0000000280)={0x2, 0x0, 0x6e0}) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r1, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000180)={&(0x7f0000000500)=ANY=[@ANYBLOB="380000008a1400150004000000080015c01860c8ff64e803000300000008000100020000000800030000000000970dcecda3af7ce9dbb35e9ea83af733428cddefa6e41c5d49a24dc210b1855a99e7dbaa85c32642562219480cb718e2ad6fb666da6e1c1de9488a6b38556aa263c41ad54dcc7b3caddb9ebe56d3eb19dbfbad0d41926745fc31eea0410f60331e0eca5eb899d9e0827737c5bd26ef28b183cfc985f909d921aa75a96b7842a2075e791be6c6ea1e231b2222361a727877231b1e1c46283de1751778af1e173acb509ebc15bf92e9bb841a0fdacf45634b14a2f3ced8f0ad464d83977e3bf73bb1ce520bfd9216d08e89bfe47ba1f440c81013c349821004184f2d5823b00000000000000000000000000000cd14c8b41a4a0ab7b06bb513fe6faba653b17a64029d13b3f4f1f9a537"], 0x38}, 0x1, 0x0, 0x0, 0x4880}, 0x20) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xc7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000000c0)=0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000140), 0x6, 0x521040) perf_event_open(&(0x7f0000000300)={0x4, 0x80, 0x1f, 0xd4, 0x8, 0xa0, 0x0, 0xd, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, 0x0, 0x0, 0xfffffffffffffffc, 0x7fff, 0x8, 0xd34c, 0x5, 0x7ff}, r2, 0xc, r3, 0x0) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='syscall\x00') r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) fcntl$setflags(r5, 0x2, 0x1) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x1, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x1a005}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @xfrm={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_XFRM_IF_ID={0x8, 0x2, 0x1}]}}}, @IFLA_MASTER={0x8, 0x3, r6}]}, 0x44}}, 0x0) 19:59:02 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) r1 = epoll_create(0xcf) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x80000015}) epoll_pwait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) 19:59:02 executing program 5: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0xe) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='fdinfo/3\x00') preadv(r4, &(0x7f0000000100)=[{&(0x7f0000001440)=""/226, 0xe2}], 0x1, 0x0, 0x0) 19:59:02 executing program 4: madvise(&(0x7f0000000000/0x4000)=nil, 0xfffffffffffffff4, 0x8) 19:59:03 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x11, 0x4, 0x4, 0x2}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000)="95", &(0x7f00000000c0)=@tcp6}, 0x20) 19:59:03 executing program 4: madvise(&(0x7f0000000000/0x4000)=nil, 0xfffffffffffffff4, 0x8) 19:59:03 executing program 3: syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f00000000c0)={'L+'}, 0x16, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180), 0x0, 0x0, 0x0) 19:59:03 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) r1 = epoll_create(0xcf) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x80000015}) epoll_pwait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) 19:59:03 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001740)={0x3, 0x2, &(0x7f0000001500)=@raw=[@call={0x85, 0x0, 0x0, 0xd}, @jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}], &(0x7f0000001540)='GPL\x00', 0x2, 0xcb, &(0x7f0000001580)=""/203, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:59:03 executing program 3: syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f00000000c0)={'L+'}, 0x16, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180), 0x0, 0x0, 0x0) 19:59:03 executing program 4: madvise(&(0x7f0000000000/0x4000)=nil, 0xfffffffffffffff4, 0x8) 19:59:03 executing program 1: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) unshare(0x400) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000000)=0x8) 19:59:03 executing program 5: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0xe) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='fdinfo/3\x00') preadv(r4, &(0x7f0000000100)=[{&(0x7f0000001440)=""/226, 0xe2}], 0x1, 0x0, 0x0) 19:59:03 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) r1 = epoll_create(0xcf) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x80000015}) epoll_pwait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) 19:59:03 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001740)={0x3, 0x2, &(0x7f0000001500)=@raw=[@call={0x85, 0x0, 0x0, 0xd}, @jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}], &(0x7f0000001540)='GPL\x00', 0x2, 0xcb, &(0x7f0000001580)=""/203, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:59:03 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x100) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000002140)={0xa, 0x0, 0x0, @local}, 0x1c) 19:59:03 executing program 4: madvise(&(0x7f0000000000/0x4000)=nil, 0xfffffffffffffff4, 0x8) 19:59:03 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000037000511d24380648c63940d0335fc60080d8ad59200020002410f00370200370a0001805a25642500bd", 0x2e}], 0x1}, 0x0) 19:59:03 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) r1 = epoll_create(0xcf) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x80000015}) epoll_pwait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) 19:59:03 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001740)={0x3, 0x2, &(0x7f0000001500)=@raw=[@call={0x85, 0x0, 0x0, 0xd}, @jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}], &(0x7f0000001540)='GPL\x00', 0x2, 0xcb, &(0x7f0000001580)=""/203, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:59:03 executing program 0: rt_sigprocmask(0x0, &(0x7f0000000140)={[0xfffffffffffffffd]}, &(0x7f0000000040), 0x8) 19:59:03 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) utimensat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={{}, {0x0, 0x3fffffff}}, 0x0) 19:59:03 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x100) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000002140)={0xa, 0x0, 0x0, @local}, 0x1c) [ 491.982705][T27693] __nla_validate_parse: 8 callbacks suppressed [ 491.982762][T27693] netlink: 22 bytes leftover after parsing attributes in process `syz-executor.3'. 19:59:03 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001740)={0x3, 0x2, &(0x7f0000001500)=@raw=[@call={0x85, 0x0, 0x0, 0xd}, @jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}], &(0x7f0000001540)='GPL\x00', 0x2, 0xcb, &(0x7f0000001580)=""/203, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:59:03 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000037000511d24380648c63940d0335fc60080d8ad59200020002410f00370200370a0001805a25642500bd", 0x2e}], 0x1}, 0x0) 19:59:03 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000bbc3112c970f05e3ab19f7636bb", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x170, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9}, {0x140, 0x2, [@TCA_GRED_STAB={0x4, 0x2, "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"}, @TCA_GRED_PARMS={0x38}]}}]}, 0x170}}, 0x0) 19:59:03 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x7, [@typedef={0x5, 0x0, 0x0, 0x8, 0x2}, @func={0x1}]}, {0x0, [0x5f, 0x0, 0x0, 0x0, 0x61]}}, &(0x7f00000001c0)=""/134, 0x37, 0x86, 0x1}, 0x20) 19:59:03 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x100) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000002140)={0xa, 0x0, 0x0, @local}, 0x1c) 19:59:03 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) utimensat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={{}, {0x0, 0x3fffffff}}, 0x0) 19:59:03 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x7, [@typedef={0x5, 0x0, 0x0, 0x8, 0x2}, @func={0x1}]}, {0x0, [0x5f, 0x0, 0x0, 0x0, 0x61]}}, &(0x7f00000001c0)=""/134, 0x37, 0x86, 0x1}, 0x20) [ 492.102447][T27708] netlink: 22 bytes leftover after parsing attributes in process `syz-executor.3'. [ 492.105721][T27709] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 19:59:03 executing program 2: ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f00000001c0)={0x2, 0x0, {0x0, @struct={0x21}, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0x2, @usage=0xf704, 0xffff, 0x10001, [0x1000, 0x0, 0x3, 0x0, 0x100, 0xa72]}, {0x0, @usage=0x1000, 0x0, 0x1, 0x7, 0x1f, 0x100000001, 0x3, 0x403, @struct={0x40, 0x8}, 0x7fb4, 0xc1e, [0x0, 0x0, 0x3ff, 0x9, 0x40, 0x10000]}, {0x4, @struct={0x6, 0x4}, 0x0, 0x9, 0x7, 0x0, 0x4, 0x3ff, 0x11, @usage, 0x8, 0x800, [0x9f3, 0x3, 0x20, 0x1, 0x800, 0x3f]}, {0x1f, 0xffffffffffffffff, 0x100000001}}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000000240)={0x0, 0x1, {0x80, @usage=0x2, 0x0, 0x9, 0x36dd, 0xfffffffffffffff8, 0x0, 0x1, 0x500, @usage=0x2, 0x5, 0x3, [0x0, 0x0, 0x8, 0x2, 0x9, 0x6]}, {0x1f, @struct={0x435, 0x7}, 0x0, 0x9, 0xc48, 0x2, 0x0, 0x10001, 0x20, @usage, 0xa7, 0x0, [0x0, 0x4, 0x80000000, 0x3, 0x1, 0x3fe000000]}, {0x1, @struct={0x4, 0x7}, 0x0, 0x6fe3, 0x6, 0x7f, 0x6, 0x5, 0x40, @usage=0x8, 0x0, 0x1, [0xffffffff, 0x3, 0x1ff, 0x3ff, 0x101, 0xd781]}, {0x1ff, 0x7, 0x8}}) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000200)={0x0, 0x8, 0x1, [0x7f, 0x628f, 0x10001, 0x1, 0x2], [0x4, 0x81, 0x7, 0x0, 0x0, 0x4fc6, 0x7, 0x7ff, 0x0, 0x7, 0x7, 0x5, 0x6d5d202d, 0x9, 0x80000001, 0x4, 0x8, 0x5, 0x10100000, 0xfa, 0x20, 0x4, 0x81, 0x69ab, 0x401, 0x3, 0x7, 0x43, 0xffffffff, 0xb14, 0x8, 0x1000000000, 0x4, 0x3, 0x3ff, 0x8, 0x5, 0x4, 0x8, 0xe2, 0x0, 0x9, 0x0, 0x9, 0x5, 0x8, 0x6, 0x6, 0xe3, 0x6, 0x163451fd, 0xe0, 0x2, 0x0, 0xfffffffffffffff8, 0x8, 0x10000, 0x0, 0x3, 0x2, 0x2, 0x0, 0x8, 0xfffffffffffff8f1, 0x5, 0x0, 0x10000, 0x4, 0x10001, 0x9, 0x2, 0x1, 0x0, 0x0, 0x0, 0x5, 0x80, 0x0, 0x80000000, 0x1, 0x0, 0x0, 0x7, 0x7, 0x6, 0x4, 0x9, 0x2, 0x0, 0x159, 0x1000, 0x1, 0x0, 0x800, 0xb56, 0x7ff, 0x0, 0x0, 0x10000, 0xfffffffffffffffb, 0x8, 0x0, 0x8, 0x7, 0x4, 0x3, 0x5, 0x2, 0x7fffffff, 0x8, 0x4, 0x2, 0x7, 0x5, 0xffffffff, 0x7, 0x7, 0x100000001, 0x1000000009, 0x3, 0x7]}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000340)={{}, 0x0, 0x4, @unused=[0x61, 0x3, 0x6], @devid}) r0 = perf_event_open(&(0x7f0000001900)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xc150d4e}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000002040)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r1, 0x50009418, &(0x7f0000000440)={{r0}, 0x0, 0x4, @unused=[0x1fbfffffd, 0x71, 0x8, 0x8000], @devid}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000300)={{}, 0x0, 0xc, @unused=[0x1, 0x0, 0x1, 0x7], @devid=r2}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000200)={r2, 0x0, 0x1, [0x7f, 0x628f, 0x0, 0x1, 0x2], [0x4, 0x81, 0x7, 0xfffffffffffffffe, 0x1, 0x0, 0x7, 0x7ff, 0x1, 0x0, 0x7, 0x5, 0x0, 0x0, 0x0, 0x4, 0x8, 0x5, 0x10100000, 0xfa, 0x0, 0x4, 0x81, 0x69ab, 0x0, 0x0, 0x7, 0x43, 0x0, 0x0, 0x0, 0x1000000000, 0x4, 0x0, 0x0, 0x8, 0x5, 0x4, 0x8, 0xe2, 0x0, 0x9, 0x4, 0x9, 0x0, 0x8, 0x6, 0x6, 0xe3, 0x6, 0x163451fd, 0xe0, 0x0, 0x2, 0xfffffffffffffff8, 0x0, 0x10000, 0x4, 0x0, 0x2, 0x2, 0x40, 0x0, 0xfffffffffffff8f1, 0x5, 0xeda, 0x10000, 0x4, 0x10001, 0x9, 0x2, 0x1, 0xffffffffffffffff, 0x6, 0x8, 0x5, 0x0, 0x8e2, 0x80000000, 0x1, 0x0, 0x0, 0x7, 0x7, 0x6, 0x0, 0x9, 0x2, 0x0, 0x0, 0x1000, 0x1, 0x10000, 0x800, 0xb56, 0x7ff, 0x0, 0x0, 0x10000, 0xfffffffffffffffb, 0x8, 0x0, 0x8, 0x0, 0x4, 0x0, 0x5, 0x2, 0x7fffffff, 0x8, 0x4, 0x2, 0x0, 0x5, 0xffffffff, 0x7, 0x7, 0x100000001, 0x1000000009, 0x3]}) r3 = syz_io_uring_setup(0x4956, &(0x7f0000000540)={0x0, 0xdfd6}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000002c0), &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r3, 0x0, &(0x7f00000004c0)=[{0x0}, {&(0x7f0000000180)=""/159, 0x9f}, {&(0x7f0000000300)=""/162, 0xa2}, {&(0x7f0000000240)=""/123, 0x7b}], 0x4) clone(0x40808000, 0x0, 0x0, 0x0, 0x0) 19:59:03 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x100) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000002140)={0xa, 0x0, 0x0, @local}, 0x1c) 19:59:03 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000037000511d24380648c63940d0335fc60080d8ad59200020002410f00370200370a0001805a25642500bd", 0x2e}], 0x1}, 0x0) 19:59:03 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) utimensat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={{}, {0x0, 0x3fffffff}}, 0x0) 19:59:03 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x7, [@typedef={0x5, 0x0, 0x0, 0x8, 0x2}, @func={0x1}]}, {0x0, [0x5f, 0x0, 0x0, 0x0, 0x61]}}, &(0x7f00000001c0)=""/134, 0x37, 0x86, 0x1}, 0x20) 19:59:03 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000000)) [ 492.198095][ C1] sd 0:0:1:0: tag#6005 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 492.207837][T27771] netlink: 22 bytes leftover after parsing attributes in process `syz-executor.3'. [ 492.207935][ C1] sd 0:0:1:0: tag#6005 CDB: opcode=0xe5 (vendor) [ 492.223639][ C1] sd 0:0:1:0: tag#6005 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 492.232693][ C1] sd 0:0:1:0: tag#6005 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 492.241721][ C1] sd 0:0:1:0: tag#6005 CDB[20]: ba 19:59:03 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) r2 = accept$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={""/10, ""/2, @loopback}}, &(0x7f00000000c0)=0x1c) fcntl$dupfd(r2, 0x406, r0) 19:59:03 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000037000511d24380648c63940d0335fc60080d8ad59200020002410f00370200370a0001805a25642500bd", 0x2e}], 0x1}, 0x0) 19:59:03 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) utimensat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={{}, {0x0, 0x3fffffff}}, 0x0) 19:59:03 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x7, [@typedef={0x5, 0x0, 0x0, 0x8, 0x2}, @func={0x1}]}, {0x0, [0x5f, 0x0, 0x0, 0x0, 0x61]}}, &(0x7f00000001c0)=""/134, 0x37, 0x86, 0x1}, 0x20) 19:59:03 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000000)) 19:59:03 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x80000001}}]}]}]}, 0x3c}}, 0x0) [ 492.320958][T27933] netlink: 'syz-executor.5': attribute type 4 has an invalid length. [ 492.329866][T27938] netlink: 22 bytes leftover after parsing attributes in process `syz-executor.3'. 19:59:03 executing program 2: recvfrom$phonet(0xffffffffffffffff, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0) 19:59:03 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000000)) 19:59:03 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x1}, 0x10) write(r0, &(0x7f0000000000)="240000001a005f0214f9f407000904001f00000000000000000000000800040001000000", 0x24) 19:59:03 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) r2 = accept$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={""/10, ""/2, @loopback}}, &(0x7f00000000c0)=0x1c) fcntl$dupfd(r2, 0x406, r0) 19:59:03 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) close(r1) 19:59:03 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x80000001}}]}]}]}, 0x3c}}, 0x0) [ 492.390486][T28040] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 19:59:03 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000000)) 19:59:03 executing program 2: recvfrom$phonet(0xffffffffffffffff, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0) 19:59:03 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x80000001}}]}]}]}, 0x3c}}, 0x0) [ 492.458028][T28048] netlink: 'syz-executor.5': attribute type 4 has an invalid length. [ 492.469744][T28050] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 19:59:03 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x1}, 0x10) write(r0, &(0x7f0000000000)="240000001a005f0214f9f407000904001f00000000000000000000000800040001000000", 0x24) 19:59:03 executing program 1: r0 = semget$private(0x0, 0x6, 0x0) semop(r0, &(0x7f0000000080)=[{0x0, 0x81}], 0x1) semop(r0, &(0x7f0000000100)=[{}, {}], 0x2) semctl$GETNCNT(r0, 0x0, 0xe, 0x0) 19:59:03 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) r2 = accept$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={""/10, ""/2, @loopback}}, &(0x7f00000000c0)=0x1c) fcntl$dupfd(r2, 0x406, r0) 19:59:03 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) close(r1) [ 492.534385][T28260] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 19:59:03 executing program 2: recvfrom$phonet(0xffffffffffffffff, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0) 19:59:03 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x80000001}}]}]}]}, 0x3c}}, 0x0) 19:59:03 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x1}, 0x10) write(r0, &(0x7f0000000000)="240000001a005f0214f9f407000904001f00000000000000000000000800040001000000", 0x24) 19:59:03 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) r2 = accept$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={""/10, ""/2, @loopback}}, &(0x7f00000000c0)=0x1c) fcntl$dupfd(r2, 0x406, r0) [ 492.586949][T28269] netlink: 'syz-executor.5': attribute type 4 has an invalid length. 19:59:03 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) close(r1) 19:59:03 executing program 2: recvfrom$phonet(0xffffffffffffffff, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0) 19:59:03 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) clos