[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.19' (ECDSA) to the list of known hosts. 2020/10/06 01:19:48 fuzzer started 2020/10/06 01:19:48 dialing manager at 10.128.0.105:43073 2020/10/06 01:20:01 syscalls: 3255 2020/10/06 01:20:01 code coverage: enabled 2020/10/06 01:20:01 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2020/10/06 01:20:01 extra coverage: extra coverage is not supported by the kernel 2020/10/06 01:20:01 setuid sandbox: enabled 2020/10/06 01:20:01 namespace sandbox: enabled 2020/10/06 01:20:01 Android sandbox: enabled 2020/10/06 01:20:01 fault injection: enabled 2020/10/06 01:20:01 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/10/06 01:20:01 net packet injection: enabled 2020/10/06 01:20:01 net device setup: enabled 2020/10/06 01:20:01 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/10/06 01:20:01 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/10/06 01:20:01 USB emulation: /dev/raw-gadget does not exist 2020/10/06 01:20:01 hci packet injection: enabled 2020/10/06 01:20:01 wifi device emulation: enabled syzkaller login: [ 48.351824] random: crng init done [ 48.355450] random: 7 urandom warning(s) missed due to ratelimiting 01:23:06 executing program 0: 01:23:06 executing program 1: 01:23:06 executing program 4: 01:23:06 executing program 2: 01:23:06 executing program 3: 01:23:06 executing program 5: [ 228.815011] audit: type=1400 audit(1601947386.007:8): avc: denied { execmem } for pid=6369 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 230.223706] IPVS: ftp: loaded support on port[0] = 21 [ 230.291331] IPVS: ftp: loaded support on port[0] = 21 [ 230.366128] chnl_net:caif_netlink_parms(): no params data found [ 230.407941] IPVS: ftp: loaded support on port[0] = 21 [ 230.498294] chnl_net:caif_netlink_parms(): no params data found [ 230.515351] IPVS: ftp: loaded support on port[0] = 21 [ 230.555354] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.562097] bridge0: port 1(bridge_slave_0) entered disabled state [ 230.571273] device bridge_slave_0 entered promiscuous mode [ 230.580650] bridge0: port 2(bridge_slave_1) entered blocking state [ 230.586998] bridge0: port 2(bridge_slave_1) entered disabled state [ 230.594522] device bridge_slave_1 entered promiscuous mode [ 230.686064] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 230.695779] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 230.714999] chnl_net:caif_netlink_parms(): no params data found [ 230.738362] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 230.745548] team0: Port device team_slave_0 added [ 230.761236] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 230.769294] team0: Port device team_slave_1 added [ 230.797368] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 230.803758] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 230.830537] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 230.831126] IPVS: ftp: loaded support on port[0] = 21 [ 230.861807] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 230.869264] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 230.894909] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 230.906427] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 230.914241] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.921146] bridge0: port 1(bridge_slave_0) entered disabled state [ 230.929172] device bridge_slave_0 entered promiscuous mode [ 230.940732] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 230.950036] bridge0: port 2(bridge_slave_1) entered blocking state [ 230.956370] bridge0: port 2(bridge_slave_1) entered disabled state [ 230.963372] device bridge_slave_1 entered promiscuous mode [ 231.053209] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 231.064132] device hsr_slave_0 entered promiscuous mode [ 231.070622] device hsr_slave_1 entered promiscuous mode [ 231.085246] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 231.093311] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 231.100888] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 231.140119] chnl_net:caif_netlink_parms(): no params data found [ 231.162556] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.169397] bridge0: port 1(bridge_slave_0) entered disabled state [ 231.176389] device bridge_slave_0 entered promiscuous mode [ 231.186569] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.195190] bridge0: port 2(bridge_slave_1) entered disabled state [ 231.203169] device bridge_slave_1 entered promiscuous mode [ 231.214673] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 231.223247] team0: Port device team_slave_0 added [ 231.241883] IPVS: ftp: loaded support on port[0] = 21 [ 231.255859] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 231.263530] team0: Port device team_slave_1 added [ 231.315713] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 231.322782] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 231.349150] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 231.361944] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 231.373091] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 231.392981] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 231.399391] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 231.425817] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 231.466542] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 231.476662] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 231.485531] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 231.493329] team0: Port device team_slave_0 added [ 231.501097] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 231.509171] team0: Port device team_slave_1 added [ 231.618821] device hsr_slave_0 entered promiscuous mode [ 231.625669] device hsr_slave_1 entered promiscuous mode [ 231.633258] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 231.641540] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 231.648753] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 231.674059] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 231.693090] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 231.709216] chnl_net:caif_netlink_parms(): no params data found [ 231.723867] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 231.730256] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 231.756307] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 231.767256] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 231.792050] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 231.820302] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.826660] bridge0: port 1(bridge_slave_0) entered disabled state [ 231.834554] device bridge_slave_0 entered promiscuous mode [ 231.846139] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.852837] bridge0: port 2(bridge_slave_1) entered disabled state [ 231.859806] device bridge_slave_1 entered promiscuous mode [ 231.880995] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 231.902313] device hsr_slave_0 entered promiscuous mode [ 231.907992] device hsr_slave_1 entered promiscuous mode [ 231.914547] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 231.925631] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 231.955221] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 231.965213] team0: Port device team_slave_0 added [ 231.970804] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 231.978661] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 232.032270] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 232.039770] team0: Port device team_slave_1 added [ 232.087841] chnl_net:caif_netlink_parms(): no params data found [ 232.144309] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 232.151026] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 232.176903] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 232.188134] Bluetooth: hci3 command 0x0409 tx timeout [ 232.188137] Bluetooth: hci1 command 0x0409 tx timeout [ 232.188323] Bluetooth: hci2 command 0x0409 tx timeout [ 232.221762] Bluetooth: hci4 command 0x0409 tx timeout [ 232.229030] Bluetooth: hci0 command 0x0409 tx timeout [ 232.234876] Bluetooth: hci5 command 0x0409 tx timeout [ 232.240821] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 232.247057] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 232.273070] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 232.286571] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 232.326225] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 232.337629] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.343985] bridge0: port 1(bridge_slave_0) entered disabled state [ 232.351714] device bridge_slave_0 entered promiscuous mode [ 232.358969] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.365307] bridge0: port 2(bridge_slave_1) entered disabled state [ 232.373051] device bridge_slave_1 entered promiscuous mode [ 232.401188] device hsr_slave_0 entered promiscuous mode [ 232.411485] device hsr_slave_1 entered promiscuous mode [ 232.422844] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 232.450166] 8021q: adding VLAN 0 to HW filter on device bond0 [ 232.469536] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 232.490949] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.498585] bridge0: port 1(bridge_slave_0) entered disabled state [ 232.505583] device bridge_slave_0 entered promiscuous mode [ 232.513492] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.520691] bridge0: port 2(bridge_slave_1) entered disabled state [ 232.528881] device bridge_slave_1 entered promiscuous mode [ 232.554375] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 232.566311] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 232.583782] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 232.593724] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 232.605401] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 232.626713] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 232.652962] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 232.660017] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 232.667131] team0: Port device team_slave_0 added [ 232.675435] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 232.682988] team0: Port device team_slave_1 added [ 232.698565] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 232.706005] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 232.714658] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 232.722253] team0: Port device team_slave_0 added [ 232.728294] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 232.734819] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 232.742406] team0: Port device team_slave_1 added [ 232.755457] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 232.762267] 8021q: adding VLAN 0 to HW filter on device team0 [ 232.804221] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 232.830640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 232.838462] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 232.846013] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.852512] bridge0: port 1(bridge_slave_0) entered forwarding state [ 232.860776] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 232.869094] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 232.875321] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 232.901291] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 232.913053] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 232.919455] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 232.944836] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 232.957003] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 232.970496] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 232.976743] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 233.003018] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 233.015224] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 233.021912] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 233.047954] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 233.058614] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 233.066336] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 233.074856] bridge0: port 2(bridge_slave_1) entered blocking state [ 233.081278] bridge0: port 2(bridge_slave_1) entered forwarding state [ 233.088834] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 233.096463] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 233.115704] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 233.123736] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 233.143417] 8021q: adding VLAN 0 to HW filter on device bond0 [ 233.155017] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 233.188716] device hsr_slave_0 entered promiscuous mode [ 233.194620] device hsr_slave_1 entered promiscuous mode [ 233.201139] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 233.218057] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 233.231420] device hsr_slave_0 entered promiscuous mode [ 233.237757] device hsr_slave_1 entered promiscuous mode [ 233.243889] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 233.250821] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 233.258169] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 233.271545] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 233.284043] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 233.291394] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 233.301743] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 233.309712] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 233.328140] 8021q: adding VLAN 0 to HW filter on device bond0 [ 233.350719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 233.358825] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 233.366311] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 233.377341] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 233.386316] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 233.395170] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 233.405476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 233.414578] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 233.422549] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 233.429586] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 233.437057] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 233.464474] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 233.473507] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 233.484834] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 233.491634] 8021q: adding VLAN 0 to HW filter on device team0 [ 233.503452] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 233.522496] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 233.530090] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 233.539493] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 233.553259] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 233.571289] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 233.578621] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 233.585695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 233.595039] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 233.603149] bridge0: port 1(bridge_slave_0) entered blocking state [ 233.609531] bridge0: port 1(bridge_slave_0) entered forwarding state [ 233.616796] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 233.630086] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 233.660401] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 233.669464] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 233.676985] bridge0: port 2(bridge_slave_1) entered blocking state [ 233.683379] bridge0: port 2(bridge_slave_1) entered forwarding state [ 233.693654] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 233.707054] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 233.719433] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 233.725497] 8021q: adding VLAN 0 to HW filter on device team0 [ 233.731818] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 233.739664] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 233.757820] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 233.775354] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 233.789986] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 233.798153] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 233.809717] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 233.818316] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 233.825869] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 233.833119] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 233.840040] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 233.847857] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 233.855399] bridge0: port 1(bridge_slave_0) entered blocking state [ 233.861769] bridge0: port 1(bridge_slave_0) entered forwarding state [ 233.871454] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 233.890473] 8021q: adding VLAN 0 to HW filter on device bond0 [ 233.899068] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 233.905966] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 233.914909] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 233.923089] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 233.933060] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 233.942172] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 233.950574] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 233.964441] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 233.972092] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 233.981677] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 233.988430] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 233.995922] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 234.004279] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 234.012097] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 234.020094] bridge0: port 2(bridge_slave_1) entered blocking state [ 234.026538] bridge0: port 2(bridge_slave_1) entered forwarding state [ 234.033559] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 234.041156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 234.049649] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 234.059418] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 234.069034] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 234.076443] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 234.084420] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 234.092396] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 234.104239] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 234.115378] 8021q: adding VLAN 0 to HW filter on device team0 [ 234.122730] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 234.129530] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 234.141889] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 234.154693] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 234.165284] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 234.172349] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 234.181558] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 234.189836] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 234.199292] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 234.208531] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 234.218555] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 234.226243] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 234.235673] bridge0: port 1(bridge_slave_0) entered blocking state [ 234.242081] bridge0: port 1(bridge_slave_0) entered forwarding state [ 234.251307] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 234.260141] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 234.268570] Bluetooth: hci5 command 0x041b tx timeout [ 234.274618] Bluetooth: hci0 command 0x041b tx timeout [ 234.286078] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 234.294055] Bluetooth: hci4 command 0x041b tx timeout [ 234.295289] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 234.306296] Bluetooth: hci2 command 0x041b tx timeout [ 234.307940] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 234.312544] Bluetooth: hci1 command 0x041b tx timeout [ 234.322921] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 234.324962] Bluetooth: hci3 command 0x041b tx timeout [ 234.332327] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 234.343787] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 234.350821] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 234.358711] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 234.366228] bridge0: port 2(bridge_slave_1) entered blocking state [ 234.372602] bridge0: port 2(bridge_slave_1) entered forwarding state [ 234.381389] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 234.392760] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 234.403024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 234.411151] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 234.434181] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 234.442743] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 234.451261] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 234.461199] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 234.480962] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 234.488846] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 234.496481] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 234.504475] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 234.512213] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 234.528236] 8021q: adding VLAN 0 to HW filter on device bond0 [ 234.535626] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 234.555632] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 234.565929] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 234.575263] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 234.591107] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 234.611628] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 234.621760] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 234.633788] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 234.642715] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 234.652633] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 234.661290] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 234.671096] 8021q: adding VLAN 0 to HW filter on device bond0 [ 234.682503] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 234.689227] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 234.696416] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 234.708436] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 234.716003] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 234.725679] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 234.737460] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 234.744611] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 234.751620] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 234.761432] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 234.771186] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 234.777827] 8021q: adding VLAN 0 to HW filter on device team0 [ 234.783973] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 234.791920] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 234.799777] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 234.807007] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 234.814892] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 234.821926] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 234.832034] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 234.839912] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 234.846569] device veth0_vlan entered promiscuous mode [ 234.860254] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 234.866415] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 234.873920] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 234.882073] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 234.888997] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 234.898684] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 234.909507] device veth1_vlan entered promiscuous mode [ 234.915418] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 234.925266] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 234.933743] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 234.940831] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 234.949129] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 234.959035] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 234.969906] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 234.979515] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 234.986670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 235.001890] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 235.009188] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 235.016950] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 235.024799] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.031277] bridge0: port 1(bridge_slave_0) entered forwarding state [ 235.038298] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 235.045960] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 235.056057] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 235.063010] 8021q: adding VLAN 0 to HW filter on device team0 [ 235.074483] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 235.084758] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 235.092614] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 235.101677] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 235.110384] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.116738] bridge0: port 1(bridge_slave_0) entered forwarding state [ 235.125235] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 235.133993] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 235.141809] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 235.160778] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 235.169398] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.175760] bridge0: port 2(bridge_slave_1) entered forwarding state [ 235.185980] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 235.199190] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 235.207706] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 235.222077] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 235.233340] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 235.241526] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 235.251140] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 235.258954] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.265289] bridge0: port 2(bridge_slave_1) entered forwarding state [ 235.272562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 235.282455] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 235.294204] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 235.301626] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 235.308640] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 235.321613] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 235.328293] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 235.336108] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 235.345414] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 235.353719] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 235.361330] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 235.373008] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 235.382890] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 235.392686] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 235.406057] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 235.414698] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 235.424728] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 235.433163] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 235.442643] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 235.453330] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 235.463566] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 235.475720] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 235.486620] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 235.494810] device veth0_vlan entered promiscuous mode [ 235.503484] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 235.512600] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 235.522074] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 235.530158] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 235.538047] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 235.545594] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 235.556395] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 235.566028] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 235.576538] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 235.586430] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 235.594698] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 235.602144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 235.610779] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 235.618826] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 235.626393] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 235.637812] device veth0_macvtap entered promiscuous mode [ 235.646467] device veth1_macvtap entered promiscuous mode [ 235.657927] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 235.665590] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 235.678126] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 235.686101] device veth1_vlan entered promiscuous mode [ 235.693326] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 235.701901] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 235.714632] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 235.722836] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 235.731124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 235.738828] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 235.749232] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 235.756864] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 235.769214] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 235.781876] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 235.795171] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 235.804178] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 235.812703] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 235.822851] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 235.833314] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 235.840473] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 235.850730] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 235.856767] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 235.872807] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 235.884322] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 235.902363] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 235.911861] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 235.930191] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 235.938225] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 235.944968] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 235.959505] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 235.967630] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 235.975608] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 235.982851] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 236.014451] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 236.023046] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 236.034256] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 236.045974] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 236.053703] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 236.062590] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 236.071415] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 236.078669] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 236.085569] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 236.093076] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 236.101261] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 236.108724] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 236.126269] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 236.135179] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 236.144604] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 236.160353] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 236.168356] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 236.175589] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 236.184866] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 236.194175] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 236.202502] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 236.213794] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 236.224261] device veth0_vlan entered promiscuous mode [ 236.236130] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 236.248837] device veth0_macvtap entered promiscuous mode [ 236.254935] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 236.271105] device veth1_vlan entered promiscuous mode [ 236.284596] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 236.297640] device veth1_macvtap entered promiscuous mode [ 236.303750] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 236.320511] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 236.336423] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 236.347309] Bluetooth: hci3 command 0x040f tx timeout [ 236.353680] Bluetooth: hci1 command 0x040f tx timeout [ 236.365264] Bluetooth: hci2 command 0x040f tx timeout [ 236.365659] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 236.372453] Bluetooth: hci4 command 0x040f tx timeout [ 236.385510] Bluetooth: hci0 command 0x040f tx timeout [ 236.385700] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 236.398481] Bluetooth: hci5 command 0x040f tx timeout [ 236.403683] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 236.415671] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 236.425160] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 236.435683] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 236.449227] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 236.462924] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 236.472915] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 236.481353] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 236.489831] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 236.498659] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 236.506317] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 236.514932] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 236.525357] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 236.536801] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 236.548652] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.559174] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 236.566081] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 236.574527] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 236.594531] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 236.602844] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 236.611830] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 236.621838] device veth0_vlan entered promiscuous mode [ 236.629754] device veth0_macvtap entered promiscuous mode [ 236.636664] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 236.647618] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.648708] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 236.666642] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 236.680832] device veth1_macvtap entered promiscuous mode [ 236.692277] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 236.701327] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 236.714451] device veth1_vlan entered promiscuous mode [ 236.724047] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 236.738794] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 236.746652] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 236.763517] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 236.773019] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 236.786256] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 236.795584] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 236.806672] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 236.819272] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 236.834133] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.844581] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 236.855118] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.865528] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 236.873515] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 236.880642] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 236.892332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 236.900662] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 236.909608] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 236.922670] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 236.942594] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 236.964001] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.973773] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 236.983919] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.995369] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 237.003004] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 237.012863] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 237.023517] device veth0_macvtap entered promiscuous mode [ 237.034053] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 237.041703] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 237.050822] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 237.059124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 237.072674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 237.092575] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 237.100417] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 237.108198] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 237.116460] device veth1_macvtap entered promiscuous mode [ 237.124105] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 237.132936] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 237.144277] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 237.163982] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 237.176477] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 237.197528] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 237.204809] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 237.220116] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 237.253554] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 237.260311] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 237.272565] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 237.281368] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 237.290691] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 237.300916] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 237.319496] device veth0_vlan entered promiscuous mode [ 237.337506] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 237.339160] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 237.344821] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 237.382991] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 237.392593] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 237.403047] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 237.412248] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 237.422305] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 237.432600] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 237.439956] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 237.463977] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 237.476065] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 237.483311] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 237.492109] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 237.500285] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 237.509476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 237.519258] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 237.532478] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 237.543127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 237.554782] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 237.564738] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 237.574963] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 237.586255] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 237.593899] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 237.610921] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 237.619582] device veth1_vlan entered promiscuous mode [ 237.625716] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 237.634489] device veth0_vlan entered promiscuous mode [ 237.640674] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 237.649520] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 237.656745] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 237.663775] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 237.671766] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 237.690249] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 237.703223] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 237.711861] device veth1_vlan entered promiscuous mode [ 237.724556] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 237.742857] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 01:23:15 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)) [ 237.769294] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 237.782406] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 237.791014] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 237.812359] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 237.860131] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 237.881276] device veth0_macvtap entered promiscuous mode [ 237.887998] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 237.899583] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 01:23:15 executing program 0: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, 0x0, 0xf00) [ 237.911599] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 01:23:15 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f00000018c0)={&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, 0x0}, 0x40) [ 237.967864] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 237.977537] device veth1_macvtap entered promiscuous mode [ 237.983800] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 237.996329] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 238.007346] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 238.017695] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 238.025363] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 238.035792] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 238.055602] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready 01:23:15 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000080), &(0x7f00000000c0)=0x4) [ 238.080083] device veth0_macvtap entered promiscuous mode [ 238.086420] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 238.122585] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 238.147882] device veth1_macvtap entered promiscuous mode [ 238.157386] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready 01:23:15 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, 0x0, &(0x7f0000000540)) [ 238.168265] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 238.181828] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 238.197760] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 238.204433] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 01:23:15 executing program 0: socketpair(0x26, 0x0, 0x0, &(0x7f0000001180)) [ 238.217438] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 238.225523] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 238.237230] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 238.257473] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 238.263529] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 01:23:15 executing program 0: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$SIOCGETLINKNAME(r0, 0x89e0, 0x0) [ 238.293455] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 238.306214] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.322578] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 238.332833] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.359941] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 238.372838] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.383908] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 238.394232] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 238.421443] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 238.433733] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 238.438611] Bluetooth: hci5 command 0x0419 tx timeout [ 238.445234] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 238.447534] Bluetooth: hci0 command 0x0419 tx timeout [ 238.458250] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 238.463401] Bluetooth: hci4 command 0x0419 tx timeout [ 238.465424] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 238.470550] Bluetooth: hci2 command 0x0419 tx timeout [ 238.483409] Bluetooth: hci1 command 0x0419 tx timeout [ 238.489123] Bluetooth: hci3 command 0x0419 tx timeout [ 238.493368] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 238.511519] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 238.564436] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 238.588227] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.597611] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 238.615479] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.625653] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 238.636086] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.645649] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 238.655984] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.665722] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 238.676942] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.688508] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 238.695435] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 238.703573] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 238.717556] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.726842] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 238.736547] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.748741] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 238.760194] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.770327] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 238.780614] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.791181] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 238.798674] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 238.805810] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 238.815229] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 238.824890] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 238.833310] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 238.841726] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 238.851773] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 238.862544] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.872152] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 238.883107] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.893204] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 238.903096] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.912532] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 238.922371] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.931584] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 238.941472] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.952060] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 238.959037] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 238.977381] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 238.987586] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 238.994654] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 239.007825] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 239.048364] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 239.054501] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 239.079584] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 239.097374] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 239.120015] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 239.127636] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 239.134784] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 239.143450] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 239.163422] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 239.404586] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 239.423723] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 239.442063] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 239.454485] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 239.498164] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 239.505914] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 239.522205] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 239.530959] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 239.541618] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 239.551466] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 239.551953] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 239.568906] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 239.621550] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 239.647751] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 239.659891] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 01:23:16 executing program 1: 01:23:16 executing program 0: 01:23:16 executing program 5: 01:23:16 executing program 2: 01:23:16 executing program 3: 01:23:16 executing program 4: [ 239.681989] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 01:23:16 executing program 4: 01:23:16 executing program 5: 01:23:17 executing program 2: 01:23:17 executing program 3: 01:23:17 executing program 5: 01:23:17 executing program 0: 01:23:17 executing program 1: 01:23:17 executing program 2: 01:23:17 executing program 4: 01:23:17 executing program 3: 01:23:17 executing program 0: 01:23:17 executing program 1: 01:23:17 executing program 4: 01:23:17 executing program 2: 01:23:17 executing program 5: 01:23:17 executing program 3: 01:23:17 executing program 0: 01:23:17 executing program 1: 01:23:17 executing program 2: 01:23:17 executing program 4: 01:23:17 executing program 5: 01:23:17 executing program 1: 01:23:17 executing program 0: 01:23:17 executing program 3: 01:23:17 executing program 4: 01:23:17 executing program 2: 01:23:17 executing program 1: 01:23:17 executing program 5: 01:23:17 executing program 0: 01:23:17 executing program 3: 01:23:17 executing program 4: 01:23:17 executing program 2: 01:23:17 executing program 5: 01:23:17 executing program 0: 01:23:17 executing program 3: 01:23:17 executing program 1: 01:23:17 executing program 2: 01:23:17 executing program 4: 01:23:17 executing program 5: 01:23:17 executing program 1: 01:23:17 executing program 3: 01:23:17 executing program 2: 01:23:17 executing program 1: 01:23:17 executing program 5: 01:23:17 executing program 0: 01:23:17 executing program 4: 01:23:17 executing program 3: 01:23:17 executing program 2: 01:23:17 executing program 5: 01:23:17 executing program 0: 01:23:17 executing program 4: 01:23:17 executing program 3: 01:23:17 executing program 1: 01:23:17 executing program 2: 01:23:17 executing program 4: 01:23:17 executing program 5: 01:23:17 executing program 0: 01:23:17 executing program 3: 01:23:17 executing program 1: 01:23:17 executing program 2: 01:23:17 executing program 4: 01:23:17 executing program 0: 01:23:17 executing program 5: 01:23:17 executing program 3: 01:23:17 executing program 1: 01:23:17 executing program 4: 01:23:17 executing program 2: 01:23:17 executing program 5: 01:23:17 executing program 0: 01:23:17 executing program 3: 01:23:17 executing program 1: 01:23:17 executing program 4: 01:23:17 executing program 2: 01:23:17 executing program 0: 01:23:17 executing program 5: 01:23:17 executing program 3: 01:23:17 executing program 4: 01:23:17 executing program 1: 01:23:17 executing program 2: 01:23:17 executing program 0: 01:23:17 executing program 5: 01:23:17 executing program 4: 01:23:17 executing program 1: 01:23:17 executing program 3: 01:23:17 executing program 0: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 01:23:17 executing program 2: request_key(&(0x7f00000011c0)='keyring\x00', &(0x7f0000001200)={'syz', 0x0}, &(0x7f0000001240)='HL\x00', 0xfffffffffffffffd) 01:23:17 executing program 5: r0 = add_key$keyring(&(0x7f0000002480)='keyring\x00', &(0x7f00000024c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$unlink(0x9, r0, 0xffffffffffffffff) 01:23:17 executing program 1: openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f00000001c0)={0x0, {0x0, 0x7, 0x8, 0x0, 0x5, 0x26f}}) 01:23:17 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x50, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x50}}, 0x0) 01:23:17 executing program 3: io_setup(0x1, &(0x7f0000000580)=0x0) io_setup(0x1000, &(0x7f0000000000)=0x0) io_destroy(r1) io_getevents(r0, 0x5, 0x0, 0x0, 0x0) io_destroy(r0) 01:23:18 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x1fe, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000340)=ANY=[], 0x1f) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendfile(r0, r0, &(0x7f00000001c0), 0x808100000005) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) r4 = dup(r3) r5 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) 01:23:18 executing program 2: socket(0x2, 0xa, 0x1e48) [ 240.793920] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) 01:23:18 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x9, 0x3, 0x2c8, 0x0, 0xffffffff, 0xffffffff, 0x220, 0xffffffff, 0x330, 0xffffffff, 0xffffffff, 0x330, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private2, @rand_addr=' \x01\x00', [], [], 'netdevsim0\x00', 'veth1_to_bond\x00'}, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "0fd5cf2111b2b9a5caad9a344ddc2de8baa5af9d7110a9d583d137a40b83"}}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x328) 01:23:18 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) accept(r0, 0x0, 0x0) 01:23:18 executing program 0: mq_open(&(0x7f0000000040)='}-\x00', 0x40, 0x0, &(0x7f0000000080)={0xfffffffeffffffff, 0xfff, 0x400, 0x56}) 01:23:18 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000000)={'dummy0\x00', @ifru_names}) 01:23:18 executing program 2: io_setup(0x401, &(0x7f0000000000)) 01:23:18 executing program 3: clone(0x20810d00, 0x0, 0x0, 0x0, 0x0) 01:23:18 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_int(r0, 0x1, 0x11, 0x0, &(0x7f0000000040)) 01:23:18 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @mcast1, 0x4}, 0x80) [ 240.943993] audit: type=1804 audit(1601947398.139:9): pid=8094 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir974280354/syzkaller.8xSsYH/17/bus" dev="sda1" ino=15773 res=1 01:23:18 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x11, 0x0, 0x0, 0x12, 0x0, 0x0, 0x0, [@sadb_x_sec_ctx={0x1}, @sadb_x_kmaddress={0x7, 0x19, 0x0, @in={0x2, 0x0, @dev}, @in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, @sadb_x_kmaddress={0x8, 0x19, 0x0, @in6={0xa, 0x0, 0x0, @private0}, @in6={0xa, 0x0, 0x0, @private1}}]}, 0x90}}, 0x0) 01:23:18 executing program 0: socket(0x2, 0x1, 0x0) select(0x40, &(0x7f0000000100), 0x0, &(0x7f0000000180)={0x8}, &(0x7f0000000200)) 01:23:18 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x1fe, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000340)=ANY=[], 0x1f) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendfile(r0, r0, &(0x7f00000001c0), 0x808100000005) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) r4 = dup(r3) r5 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) 01:23:18 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x200008d1) 01:23:18 executing program 4: io_setup(0x3, &(0x7f0000000580)) pipe2(0x0, 0x0) statx(0xffffffffffffffff, 0x0, 0x80, 0x8, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0x4, 0x7, 0x3f, 0x0, 0x0, 0x273a, 0x0, 0x8, 0xfffffffffffffff9, 0x0, 0x4}, 0x30, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 01:23:18 executing program 2: io_setup(0x401, &(0x7f0000000000)=0x0) io_cancel(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 01:23:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect(r0, 0x0, 0xb3ed17f6ed44fcad) 01:23:18 executing program 0: clone(0x483e4d00, 0x0, 0x0, 0x0, 0x0) 01:23:18 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect(r0, &(0x7f0000000180)=@in={0x2, 0x4e23, @remote}, 0x80) write$FUSE_WRITE(r0, 0x0, 0x0) 01:23:18 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000500)=@raw={'raw\x00', 0x9, 0x3, 0x3e8, 0x0, 0xffffffff, 0xffffffff, 0x208, 0xffffffff, 0x318, 0xffffffff, 0xffffffff, 0x318, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private1, @mcast1, [], [], 'vlan0\x00', 'veth1_to_bond\x00'}, 0x0, 0x1e0, 0x208, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@dev, @private0, @private0, @dev, @private2, @local, @private2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @empty, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, @private0, @mcast2, @rand_addr=' \x01\x00', @ipv4={[], [], @loopback}, @private0]}}]}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x448) [ 241.669076] audit: type=1804 audit(1601947398.869:10): pid=8094 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir974280354/syzkaller.8xSsYH/17/bus" dev="sda1" ino=15773 res=1 01:23:18 executing program 0: open$dir(&(0x7f0000000280)='./file0\x00', 0x120c1, 0x0) 01:23:18 executing program 3: pipe2(&(0x7f0000001540)={0xffffffffffffffff}, 0x0) perf_event_open$cgroup(&(0x7f0000000600)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xe, 0xffffffffffffffff, 0x7) 01:23:19 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) 01:23:19 executing program 1: io_setup(0x3, &(0x7f0000000580)) io_setup(0x80, &(0x7f0000000000)=0x0) io_setup(0x9, &(0x7f0000000080)) io_destroy(r0) [ 241.850711] audit: type=1804 audit(1601947399.049:11): pid=8153 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir974280354/syzkaller.8xSsYH/18/bus" dev="sda1" ino=15762 res=1 01:23:19 executing program 5: r0 = socket(0x2, 0x1, 0x0) connect(r0, 0x0, 0x0) 01:23:19 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x80) 01:23:19 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='reno\x00', 0x5) 01:23:19 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 01:23:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x48c5) 01:23:19 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x0) 01:23:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000000), 0x4) 01:23:19 executing program 4: 01:23:19 executing program 0: 01:23:19 executing program 2: 01:23:19 executing program 5: 01:23:19 executing program 1: 01:23:19 executing program 3: 01:23:19 executing program 2: 01:23:19 executing program 4: 01:23:19 executing program 1: 01:23:19 executing program 0: 01:23:19 executing program 5: 01:23:20 executing program 3: 01:23:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x24}}, 0x0) 01:23:20 executing program 1: setsockopt$PNPIPE_INITSTATE(0xffffffffffffffff, 0x113, 0x4, 0x0, 0x0) 01:23:20 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) sendmmsg$inet(r0, &(0x7f000000bd40)=[{{&(0x7f00000006c0)={0x2, 0x0, @empty}, 0x10, 0x0, 0x0, &(0x7f0000001880)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast1, @dev}}}], 0x20}}], 0x1, 0x0) 01:23:20 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) sendmmsg$inet(r0, &(0x7f000000bd40)=[{{&(0x7f00000006c0)={0x2, 0x0, @empty}, 0x10, 0x0, 0x0, &(0x7f0000001880)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast1, @dev}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private, @local}}}], 0x40}}], 0x1, 0x0) 01:23:20 executing program 0: syz_genetlink_get_family_id$wireguard(&(0x7f00000016c0)='wireguard\x00') 01:23:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname$netlink(r0, 0x0, &(0x7f0000000080)) 01:23:20 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, 0x0) 01:23:20 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, 0x0, 0x0) 01:23:20 executing program 4: pselect6(0x40, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)={0xffffffff}, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={[0xffffffff7fffffff]}, 0x8}) 01:23:20 executing program 2: clock_gettime(0x6, &(0x7f0000001c00)) 01:23:20 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x891e, &(0x7f0000001d40)={'ip6gre0\x00', 0x0}) 01:23:20 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x0, &(0x7f0000000000)={@local}, 0x14) 01:23:20 executing program 0: pselect6(0x40, &(0x7f0000000080)={0x2}, 0x0, &(0x7f00000004c0)={0x4}, &(0x7f0000000500)={0x0, 0x989680}, 0x0) 01:23:20 executing program 3: socketpair(0x25, 0x5, 0x7, &(0x7f0000000000)) 01:23:20 executing program 2: pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000100), 0x0, 0x0) 01:23:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000500)={0x0}}, 0x0) 01:23:20 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00'}, 0x10) 01:23:20 executing program 3: syz_genetlink_get_family_id$gtp(&(0x7f0000000000)='gtp\x00') sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, 0x0, 0x0) 01:23:20 executing program 5: socket(0x1d, 0x0, 0x7ff) 01:23:20 executing program 0: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0xdadc2, 0x0) 01:23:20 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind(r0, &(0x7f0000000100)=@tipc=@id, 0x80) 01:23:20 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$ppp(r0, 0x0, 0x0) 01:23:20 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@nfc_llcp={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "c46202e3adcaa1f6ae0f4bcdbb8f5415d7fe64a845717027b3d8082bc177786489e10ad5e96f3633d00a7f92561397b8a97e197e3e0a9d3066f77800", 0xf}, 0xffffffffffffff7e, &(0x7f0000000080)}, 0x40000) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000002b00)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000002ac0)={&(0x7f00000010c0)=ANY=[@ANYBLOB="94030000", @ANYRES16=r1, @ANYBLOB="ed012bbd70000edc08000000002000000100b612771578ae1ae1a141313aaf49f6ae5dcd138d838a6396df73c87bb8102a004001471949b83523e1bb23fd503a1663b73e1d60436c9daa23fd", @ANYBLOB, @ANYRES32, @ANYBLOB="40000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="40000100240001007072696f7269747900"/39, @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=r2, @ANYRES32=0x0], 0x394}}, 0x200088a0) syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/pid\x00') syz_genetlink_get_family_id$fou(&(0x7f0000000700)='fou\x00') getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) 01:23:20 executing program 4: clock_gettime(0x0, &(0x7f0000001c00)) 01:23:20 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000001d40)='l2tp\x00') 01:23:20 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000006c0)={&(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c, 0x0}, 0x0) [ 243.194658] netlink: 896 bytes leftover after parsing attributes in process `syz-executor.3'. [ 243.252541] netlink: 896 bytes leftover after parsing attributes in process `syz-executor.3'. 01:23:21 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000001ac0)={'wg2\x00'}) 01:23:21 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/pid\x00') 01:23:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000001c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)={0x20, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@mon_options=[@NL80211_ATTR_MNTR_FLAGS={0x4}]]}, 0x20}}, 0x0) 01:23:21 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000006c0)={&(0x7f00000000c0)={0xa, 0x4e24, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x5}, 0x1c, 0x0}, 0x0) 01:23:21 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) sendmmsg$inet(r0, 0x0, 0x0, 0x0) 01:23:21 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f0000000480)={'syztnl1\x00', 0x0}) 01:23:21 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x8922, &(0x7f0000001d40)={'ip6gre0\x00', 0x0}) 01:23:21 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000540)={0x0, @ax25={0x3, @null}, @can, @ipx={0x4, 0x0, 0x0, "2201960bfebd"}}) 01:23:21 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$ppp(r0, &(0x7f0000000100)="17", 0x1) 01:23:21 executing program 5: getsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0) 01:23:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_REGS(r2, 0x8090ae81, &(0x7f0000000180)) 01:23:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000000c00)={&(0x7f00000005c0), 0xc, &(0x7f0000000bc0)={&(0x7f0000000780)={0xd0, r1, 0x1, 0x0, 0x0, {0xa}, [@HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0xa9, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0xd0}}, 0x0) 01:23:21 executing program 5: bpf$ITER_CREATE(0x21, &(0x7f0000000640), 0x8) 01:23:21 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x5421, &(0x7f0000001d40)={'ip6gre0\x00', 0x0}) 01:23:21 executing program 1: recvmsg$can_bcm(0xffffffffffffffff, 0x0, 0x80000002) 01:23:21 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000300)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f00000003c0)={&(0x7f00000002c0), 0xc, &(0x7f0000000000)={&(0x7f0000000340)={0x24, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_L2SPEC_TYPE={0x5}, @L2TP_ATTR_VLAN_ID={0x6}]}, 0x24}}, 0x0) 01:23:21 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b4a, &(0x7f0000000400)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 244.017881] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 01:23:21 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0xc, 0x45, 0x201}, 0x14}}, 0x0) 01:23:21 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x5450, 0x0) 01:23:21 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r1, 0x1}, 0x14}}, 0x0) 01:23:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000bc0)={&(0x7f0000000780)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 01:23:21 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f0000000140)={&(0x7f0000000080), 0x6558, &(0x7f0000000100)={&(0x7f00000000c0)={0x34, 0xc, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0xfffffffffffffd21, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x34}}, 0x0) 01:23:21 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x8, 0x6, 0x201}, 0x14}}, 0x0) 01:23:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000000c00)={&(0x7f00000005c0), 0xc, &(0x7f0000000bc0)={&(0x7f0000000780)={0xd0, r1, 0x1, 0x0, 0x0, {0x12}, [@HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0xa9, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0xd0}}, 0x0) 01:23:21 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x28, 0xb, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) 01:23:21 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000bc0)={&(0x7f0000000780)={0x14, r1, 0x1, 0x0, 0x0, {0xc}}, 0x14}}, 0x0) 01:23:21 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x8, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 01:23:21 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x34, 0xc, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x5, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0xfffffffffffffd21, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x34}}, 0x0) 01:23:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000000c00)={&(0x7f00000005c0), 0xc, &(0x7f0000000bc0)={&(0x7f0000000780)={0xd0, r1, 0x1, 0x0, 0x0, {0x8}, [@HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0xa9, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0xd0}}, 0x0) 01:23:21 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x5452, 0x0) 01:23:21 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x4, 0x6, 0x201}, 0x14}}, 0x0) 01:23:21 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0xa, 0x6, 0x201}, 0x14}}, 0x0) 01:23:21 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x2, 0xef, &(0x7f00000000c0)=""/239, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:23:21 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x6}, 0x40) 01:23:21 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000003c0)='batadv\x00') sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x14, r1, 0x291369090fe06b2f}, 0x14}}, 0x0) 01:23:21 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func={0x1000000}]}}, &(0x7f0000000180)=""/148, 0x26, 0x94, 0x1}, 0x20) 01:23:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f00000001c0)='gtp\x00') sendmsg$GTP_CMD_GETPDP(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14, r1, 0x1}, 0x14}}, 0x0) 01:23:21 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000000c00)={&(0x7f00000005c0), 0xc, &(0x7f0000000bc0)={&(0x7f0000000780)={0xf, 0x0, 0x0, 0x0, 0x0, {}, [@HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0xa9, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0xd0}}, 0x0) 01:23:21 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0xb, 0x6, 0x201}, 0x14}}, 0x0) 01:23:21 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x5451, 0x0) 01:23:21 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffb, 0x10, 0xffffffffffffffff, 0x0) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f0000000040)=""/184, 0x6a4e391b, 0x40012500, 0x0, 0xffffffffffffff49) 01:23:21 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x28, 0xa, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) 01:23:21 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x10, 0x6, 0x201}, 0x14}}, 0x0) 01:23:21 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f0000000140)={&(0x7f0000000080), 0xffffffffffffff90, &(0x7f0000000100)={&(0x7f00000000c0)={0x34, 0xc, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x34}}, 0x0) 01:23:21 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x6, 0x0, 0x0, 0x8}, 0x40) 01:23:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000000c00)={&(0x7f00000005c0), 0xc, &(0x7f0000000bc0)={&(0x7f0000000780)={0xd0, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0xbc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0xa9, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0xd0}}, 0x0) 01:23:21 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp\x00') preadv(r0, &(0x7f0000001080)=[{&(0x7f0000000080)=""/4096, 0x1000}], 0x1, 0x0, 0x0) 01:23:21 executing program 0: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) clone(0x1958ffd, 0x0, 0x0, 0x0, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00002f5ff8)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x0) [ 244.546733] hrtimer: interrupt took 43476 ns 01:23:21 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) 01:23:21 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x4, 0x44, 0x1}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000001b00)={0x8, 0x5, &(0x7f00000000c0)=@framed={{}, [@map_val={0x18, 0x2, 0x2, 0x0, r0}]}, &(0x7f0000000100)='syzkaller\x00', 0x4, 0xa5, &(0x7f0000000440)=""/165, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:23:21 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb01001f1}, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xc63b9e35) 01:23:21 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953948c6801d2c0945c08ba8c552fc99"], 0x58) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) clone(0x0, 0x0, 0x0, 0x0, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x111300) dup3(0xffffffffffffffff, r0, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000700)={0x2, 0x0, @pic={0x0, 0x20, 0x0, 0xdc, 0x0, 0x0, 0x0, 0xf9, 0x7f, 0x8, 0xb6, 0x2, 0x5, 0x7f, 0x0, 0x8}}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 244.790827] sd 0:0:1:0: [sg0] tag#244 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 244.799816] sd 0:0:1:0: [sg0] tag#244 CDB: Test Unit Ready [ 244.805551] sd 0:0:1:0: [sg0] tag#244 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 244.814890] sd 0:0:1:0: [sg0] tag#244 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 244.823794] sd 0:0:1:0: [sg0] tag#244 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 244.832680] sd 0:0:1:0: [sg0] tag#244 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 244.841581] sd 0:0:1:0: [sg0] tag#244 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 244.850439] sd 0:0:1:0: [sg0] tag#244 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 244.859321] sd 0:0:1:0: [sg0] tag#244 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 244.868198] sd 0:0:1:0: [sg0] tag#244 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 244.877242] sd 0:0:1:0: [sg0] tag#244 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 244.886146] sd 0:0:1:0: [sg0] tag#244 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 244.895093] sd 0:0:1:0: [sg0] tag#244 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 244.903995] sd 0:0:1:0: [sg0] tag#244 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 244.912875] sd 0:0:1:0: [sg0] tag#244 CDB[c0]: 00 00 00 00 00 00 00 00 [ 245.039479] sd 0:0:1:0: [sg0] tag#244 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 245.048490] sd 0:0:1:0: [sg0] tag#244 CDB: Test Unit Ready [ 245.054224] sd 0:0:1:0: [sg0] tag#244 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 245.063120] sd 0:0:1:0: [sg0] tag#244 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 245.072903] sd 0:0:1:0: [sg0] tag#244 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 245.081796] sd 0:0:1:0: [sg0] tag#244 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 245.090689] sd 0:0:1:0: [sg0] tag#244 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 245.099568] sd 0:0:1:0: [sg0] tag#244 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 245.108712] sd 0:0:1:0: [sg0] tag#244 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 245.117600] sd 0:0:1:0: [sg0] tag#244 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 245.126487] sd 0:0:1:0: [sg0] tag#244 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 245.135356] sd 0:0:1:0: [sg0] tag#244 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 245.144370] sd 0:0:1:0: [sg0] tag#244 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 245.153257] sd 0:0:1:0: [sg0] tag#244 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 245.162149] sd 0:0:1:0: [sg0] tag#244 CDB[c0]: 00 00 00 00 00 00 00 00 01:23:22 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffb, 0x10, 0xffffffffffffffff, 0x0) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f0000000040)=""/184, 0x6a4e391b, 0x40012500, 0x0, 0xffffffffffffff49) 01:23:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001740)='nl80211\x00') recvmsg(r0, &(0x7f00000048c0)={0x0, 0x0, &(0x7f0000004800)=[{&(0x7f0000003440)=""/46, 0x2e}, {&(0x7f0000003480)=""/4096, 0x1000}, {&(0x7f0000004480)=""/129, 0x81}, {&(0x7f0000004540)=""/129, 0x81}, {&(0x7f0000004600)=""/227, 0xe3}, {&(0x7f0000004700)=""/217, 0xd9}], 0x6}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0)={&(0x7f0000000400)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="1fffffff00000000000001"], 0x20}}, 0x0) 01:23:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0x4020aea5, 0x0) 01:23:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000000280)={{0x0, 0x0, 0x80}, "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", "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"}) 01:23:22 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000004c0)=@ipv4_newroute={0x1c, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 01:23:22 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_PRIMARY={0x8}]}}}]}, 0x3c}}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff752b056800080000faff8141", @ANYRES32=0x0, @ANYBLOB="0000001f00000000280012800a00010076786c616e"], 0x3}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 01:23:22 executing program 2: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_script(r0, 0x0, 0x0) 01:23:22 executing program 0: 01:23:22 executing program 2: [ 245.450798] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 01:23:22 executing program 3: 01:23:22 executing program 5: 01:23:22 executing program 0: [ 245.570479] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 01:23:23 executing program 1: 01:23:23 executing program 2: 01:23:23 executing program 3: 01:23:23 executing program 0: 01:23:23 executing program 5: 01:23:23 executing program 4: 01:23:23 executing program 5: 01:23:23 executing program 2: 01:23:23 executing program 3: 01:23:23 executing program 1: 01:23:23 executing program 0: 01:23:23 executing program 0: 01:23:23 executing program 2: 01:23:23 executing program 1: 01:23:23 executing program 5: 01:23:23 executing program 4: 01:23:23 executing program 3: 01:23:23 executing program 0: 01:23:23 executing program 2: 01:23:23 executing program 4: 01:23:23 executing program 1: 01:23:23 executing program 3: 01:23:23 executing program 5: 01:23:23 executing program 2: 01:23:23 executing program 0: 01:23:23 executing program 4: io_setup(0x7, &(0x7f0000000000)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) 01:23:23 executing program 2: timerfd_create(0x0, 0x1c3df4b6b297d435) 01:23:23 executing program 1: pkey_mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) 01:23:23 executing program 3: bpf$ITER_CREATE(0x6, 0x0, 0x0) 01:23:23 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RREAD(r0, &(0x7f0000000800)={0xb}, 0x2000080b) 01:23:23 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RREAD(r0, 0x0, 0x0) 01:23:23 executing program 1: prctl$PR_SVE_GET_VL(0x38, 0x0) 01:23:23 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @dev}, 0xc) 01:23:23 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000600)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000540)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 01:23:23 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f00000011c0)='/dev/null\x00', 0x0, 0x0) 01:23:23 executing program 1: prctl$PR_SVE_GET_VL(0x34, 0x0) 01:23:23 executing program 5: r0 = getpid() sched_rr_get_interval(r0, &(0x7f0000000480)) 01:23:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000680)='gtp\x00') 01:23:23 executing program 3: syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') 01:23:23 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$mptcp(0x0) write$P9_RREAD(r0, &(0x7f0000000800)={0xb}, 0xb) 01:23:23 executing program 1: clock_gettime(0x0, &(0x7f0000000000)) waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f00000000c0), 0x40000006, 0x0) 01:23:24 executing program 2: openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x1, 0x0) 01:23:24 executing program 5: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x210001, 0x0) 01:23:24 executing program 0: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/mnt\x00') pipe(&(0x7f0000000140)) 01:23:24 executing program 3: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x402, 0x0) 01:23:24 executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={&(0x7f00000006c0)='cq_modify\x00'}, 0x10) 01:23:24 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000400)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x334) sendfile(r0, r1, 0x0, 0x1c575) 01:23:24 executing program 5: syz_genetlink_get_family_id$mptcp(&(0x7f00000001c0)='mptcp_pm\x00') 01:23:24 executing program 2: pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2000000, 0xffffffffffffffff) 01:23:24 executing program 1: prctl$PR_SVE_GET_VL(0x1e, 0x0) 01:23:24 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0x22, &(0x7f0000356000)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000240)='\n', 0x1}], 0x1}}], 0x1, 0x2400c06d) [ 247.451823] audit: type=1804 audit(1601947404.649:12): pid=8592 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir883047829/syzkaller.YBZ3lF/46/file1/file0" dev="loop4" ino=3 res=1 01:23:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f0000000200)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) 01:23:24 executing program 0: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000940)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) 01:23:24 executing program 2: getrusage(0x0, &(0x7f0000002240)) 01:23:24 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000400)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x334) sendfile(r0, r1, 0x0, 0x1c575) 01:23:24 executing program 1: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000400)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x334) sendfile(r0, r1, 0x0, 0x1c575) 01:23:24 executing program 3: bpf$ITER_CREATE(0x21, 0x0, 0x7000) 01:23:24 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RREAD(r0, &(0x7f0000000800)={0xb}, 0xb) 01:23:24 executing program 0: clock_gettime(0x0, &(0x7f0000000000)) socketpair(0x0, 0x80000, 0x0, &(0x7f0000000040)) 01:23:24 executing program 2: openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x4502, 0x0) 01:23:24 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$mptcp(&(0x7f00000001c0)='mptcp_pm\x00') write$P9_RREAD(r0, &(0x7f0000000800)={0xb}, 0xb) 01:23:24 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) [ 247.673825] audit: type=1804 audit(1601947404.859:13): pid=8627 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir750613756/syzkaller.UGn5zF/50/file1/file0" dev="loop1" ino=4 res=1 01:23:24 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='maps\x00') perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x2f2, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 01:23:24 executing program 2: bpf$ITER_CREATE(0x5, 0x0, 0x0) 01:23:24 executing program 0: bpf$ITER_CREATE(0x8, 0x0, 0x0) 01:23:25 executing program 2: select(0x0, 0x0, &(0x7f0000000040), 0x0, 0x0) [ 247.787064] audit: type=1804 audit(1601947404.989:14): pid=8643 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir883047829/syzkaller.YBZ3lF/47/file1/file0" dev="loop4" ino=5 res=1 01:23:25 executing program 4: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.threads\x00', 0x2, 0x0) 01:23:25 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 01:23:25 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x4, &(0x7f0000000080)=@framed={{}, [@exit]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000001c0), 0x8, 0x10, 0x0}, 0x78) 01:23:25 executing program 0: pipe(0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x200002, 0x0) 01:23:25 executing program 5: clock_gettime(0x0, &(0x7f0000000100)={0x0}) select(0x40, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={r0}) 01:23:25 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002300)='fd\x00') ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, 0x0) 01:23:25 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r2, r1, 0x0, 0x100000002) 01:23:25 executing program 0: socket$tipc(0x1e, 0x5, 0x0) 01:23:25 executing program 4: waitid$P_PIDFD(0x3, 0xffffffffffffffff, 0x0, 0x40000006, 0x0) 01:23:25 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000200)) 01:23:25 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) [ 248.226518] audit: type=1804 audit(1601947405.429:15): pid=8690 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir750613756/syzkaller.UGn5zF/53/cgroup.controllers" dev="sda1" ino=15844 res=1 [ 248.305902] audit: type=1804 audit(1601947405.509:16): pid=8690 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir750613756/syzkaller.UGn5zF/53/cgroup.controllers" dev="sda1" ino=15844 res=1 01:23:25 executing program 2: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x80243, 0x0) 01:23:25 executing program 0: bpf$BPF_BTF_GET_NEXT_ID(0x16, 0x0, 0x0) 01:23:25 executing program 4: timer_create(0x0, &(0x7f0000000400)={0x0, 0x0, 0x4, @thr={0x0, 0x0}}, 0x0) 01:23:25 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000200)=""/11) 01:23:25 executing program 1: statx(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 01:23:25 executing program 5: prctl$PR_SVE_GET_VL(0x22, 0x0) 01:23:25 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 01:23:25 executing program 3: r0 = socket$pptp(0x18, 0x1, 0x2) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) 01:23:25 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x8912, 0x0) 01:23:25 executing program 0: bpf$BPF_BTF_GET_NEXT_ID(0x13, 0x0, 0x0) 01:23:26 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000000)=@raw=[@jmp, @call, @jmp], &(0x7f0000000040)='syzkaller\x00', 0x1, 0xc8, &(0x7f0000000080)=""/200, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:23:26 executing program 3: syz_genetlink_get_family_id$gtp(0x0) 01:23:26 executing program 5: prctl$PR_SVE_GET_VL(0x29, 0x0) 01:23:26 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:23:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000003cc0)={&(0x7f0000003bc0), 0xc, 0x0}, 0x0) 01:23:26 executing program 3: bpf$ITER_CREATE(0x3, 0x0, 0x0) 01:23:26 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="1970171e00000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="0000000000000000000000000000000000000000000000000000000003015d57", 0x20, 0x200fe0}], 0x0, &(0x7f0000000040)={[{@noinline_xattr='noinline_xattr'}]}) 01:23:26 executing program 2: syz_open_procfs(0x0, &(0x7f0000002080)='net/udplite6\x00') 01:23:26 executing program 1: prctl$PR_SET_NAME(0xf, &(0x7f0000000340)='\x00\x96v\x913O\x80\x95\x9c\x00\x00\x00\x00\x9dtde8\xae1\x10\xf1\x9b\x82\x8b\xd8mC\xb5\x9b!\xba\x05\x00\x00\x00\x00\x00\x00\xe9\x9dV\x00\xfe\xb1\x88\x0f#tQ7\xad\x97\xfc\xb5a\xa8\x9br\x93R\xcdo\xfa1\xeb\x91 \r\xce\xd5q\x186U\xa9\xdb\x1d\x04\x00\xd1I\x85\xfd\x85\xf5\xca &.\xab,\x14\xafG\x02R\x85\xca)>;\x8e+*\x82\a(b\xe11\xec\xb0\xc9\x80N\xff\x10\x14\xa6\x96\xd6S\x9a\xa9 \x16\r9Tb\"J\xac@ZyIi\xe7\xb3\xe4\xef<\xed9\xad@@\x14\f\xc0:?!c[\xd4\x11\xa4\x8fl\x82\xfa\xcdC\xe9TA\x88\x81\x0fZ\x99o\xd5\x18\x1f\x83Q\xa5\xe2W\r\xb2\x0fp\xd6\x1c\xce\xd1\xb6$\xc4Z\xa9\xf8\xb2s\xf8i\xef\xe80xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[@rights={{0x10}}], 0x10}, 0x0) [ 248.950909] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 248.972915] capability: warning: `syz-executor.3' uses deprecated v2 capabilities in a way that may be insecure 01:23:26 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="1970171e00000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="0000000000000000000000000000000000000000000000000000000003015d57", 0x20, 0x200fe0}], 0x0, &(0x7f0000000040)) 01:23:26 executing program 2: clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) select(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x261}, &(0x7f0000000140)={0x0, r0/1000+10000}) 01:23:26 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000002080)='net/udplite6\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 01:23:26 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x2, &(0x7f00000012c0)=[{&(0x7f0000000080)='=', 0x1}, {&(0x7f0000000200)="8caf3bfd963d4eead31995b137253cd555f40b9f746ad9ab2f6caa07c9b2da8915e2a28c803ffb35e1c9ea54c89938cf1f69d2f38e3ebebc6111a408799d1544c550e5798085e4f140f64b88b0d327de570d523c72a2d6e04a3199c731c7e5d9c2369b8cee9aeeec1daa497a70ce846fce367f081bc0fd1a12108202e1001e0813ccb80d06fc764928805066c38f44b26f066e759432d10b5f8e0e80862c9f031707d96179e677bb7ae83c11ffe8e0", 0xaf}], 0x0, 0x0) [ 248.993994] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock [ 249.013715] F2FS-fs (loop5): invalid crc value [ 249.033763] F2FS-fs (loop5): invalid crc value 01:23:26 executing program 2: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0xc1800) [ 249.053739] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 249.059609] F2FS-fs (loop5): Failed to get valid F2FS checkpoint [ 249.091736] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 249.100260] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 249.103993] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock [ 249.127801] F2FS-fs (loop0): invalid crc value 01:23:26 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="1970171e00000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="0000000000000000000000000000000000000000000000000000000003015d57", 0x20, 0x200fe0}], 0x0, &(0x7f0000000040)={[{@noinline_xattr='noinline_xattr'}]}) 01:23:26 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockname$unix(r0, 0x0, &(0x7f00000000c0)) 01:23:26 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) 01:23:26 executing program 2: mmap$usbmon(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 01:23:26 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="1970171e00000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="0000000000000000000000000000000000000000000000000000000003015d57", 0x20, 0x200fe0}], 0x0, &(0x7f0000000040)) 01:23:26 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x4, &(0x7f00000012c0)=[{&(0x7f0000000080)='=', 0x1}, {&(0x7f0000000140)='~', 0x1}, {&(0x7f00000001c0)="e3", 0x1}, {&(0x7f0000000200)="8caf3bfd963d4eead31995b137253cd555f40b9f746ad9ab2f6caa07c9b2da8915e2a28c803ffb35e1c9ea54c89938cf1f69d2f38e3ebebc6111a408799d1544c550e5798085e4f140f64b88b0d327de570d523c72a2d6e04a3199c731c7e5d9c2369b8cee9aeeec1daa497a70ce846fce367f081bc0fd1a12108202e1001e0813ccb80d06fc764928805066c38f44b26f066e759432d10b5f8e0e80862c9f031707d96179e677bb7ae83c11ffe8e04700f427a74fdf4f39302e257a879a2e0947af3253f3617ec482ec232f532a789e30ab127b306e0b325af4485b8da2a3812b97aa3483c7666ce6bec0482200eeb953c41fb6b9af304687785c833c0ca5f086c2442c9006d2d7729a3af8161db2b7d33ca82537eae117164210d8b6dc8c63f87b436721645183e95478cde516dbd06e5d5284f18e0efe432d9349c7c33cf0204ac0b85328f6f0faba4b4d4012e4d515aba1327f6ed0e54a2089920c27f0ba6b4375d0b3708f052a5081de383a8ae00fd2da5a201351c7d101b58d2ac5082eb4bdbfc7e68bf14e76d09cf909ed66146500f3dc3f3885d0ceb4c928241a9f3a2933cc7014bf519702ba6a4e4bfcc5d5b06242d381952a11f4", 0x1b9}], 0x0, 0x0) 01:23:26 executing program 1: syz_open_procfs(0x0, &(0x7f0000002080)='net/udplite6\x00') getrusage(0x1, &(0x7f0000002240)) 01:23:26 executing program 2: prctl$PR_SVE_GET_VL(0x1b, 0x0) 01:23:26 executing program 4: waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f00000000c0), 0x40000006, 0x0) 01:23:26 executing program 1: sched_getaffinity(0xffffffffffffffff, 0x8, &(0x7f00000001c0)) 01:23:26 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RREAD(r1, &(0x7f0000000800)={0xb}, 0xb) read$FUSE(r0, &(0x7f0000000840)={0x2020}, 0x2020) write$FUSE_LSEEK(r1, &(0x7f0000000040)={0x18}, 0x18) 01:23:26 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="1970171e00000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="0000000000000000000000000000000000000000000000000000000003015d57", 0x20, 0x200fe0}], 0x0, &(0x7f0000000040)) 01:23:26 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="1970171e00000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="0000000000000000000000000000000000000000000000000000000003015d57", 0x20, 0x200fe0}], 0x0, &(0x7f0000000040)={[{@noinline_xattr='noinline_xattr'}]}) 01:23:26 executing program 2: ptrace$getregset(0x4204, 0xffffffffffffffff, 0x0, 0x0) 01:23:26 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@ipx, 0x80, 0x0, 0x12}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ipv6_route\x00') preadv(r0, &(0x7f00000017c0), 0x2c2, 0x0, 0x0) 01:23:26 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000002080)='net/udplite6\x00') sendmsg$AUDIT_USER(r0, 0x0, 0x0) 01:23:26 executing program 3: 01:23:26 executing program 2: 01:23:26 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="1970171e00000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="0000000000000000000000000000000000000000000000000000000003015d57", 0x20, 0x200fe0}], 0x0, &(0x7f0000000040)) 01:23:26 executing program 3: 01:23:26 executing program 4: 01:23:26 executing program 2: 01:23:26 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="1970171e00000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="0000000000000000000000000000000000000000000000000000000003015d57", 0x20, 0x200fe0}], 0x0, &(0x7f0000000040)={[{@noinline_xattr='noinline_xattr'}]}) 01:23:26 executing program 3: 01:23:26 executing program 3: 01:23:26 executing program 2: 01:23:26 executing program 1: 01:23:26 executing program 0: syz_mount_image$f2fs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="1970171e00000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="0000000000000000000000000000000000000000000000000000000003015d57", 0x20, 0x200fe0}], 0x0, &(0x7f0000000040)) 01:23:26 executing program 4: 01:23:26 executing program 2: 01:23:26 executing program 4: 01:23:26 executing program 1: 01:23:26 executing program 3: 01:23:26 executing program 2: 01:23:27 executing program 5: syz_mount_image$f2fs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="1970171e00000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="0000000000000000000000000000000000000000000000000000000003015d57", 0x20, 0x200fe0}], 0x0, &(0x7f0000000040)={[{@noinline_xattr='noinline_xattr'}]}) 01:23:27 executing program 4: 01:23:27 executing program 0: syz_mount_image$f2fs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="1970171e00000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="0000000000000000000000000000000000000000000000000000000003015d57", 0x20, 0x200fe0}], 0x0, &(0x7f0000000040)) 01:23:27 executing program 3: 01:23:27 executing program 2: 01:23:27 executing program 1: 01:23:27 executing program 2: 01:23:27 executing program 4: 01:23:27 executing program 3: 01:23:27 executing program 1: 01:23:27 executing program 2: 01:23:27 executing program 1: 01:23:27 executing program 5: syz_mount_image$f2fs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="1970171e00000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="0000000000000000000000000000000000000000000000000000000003015d57", 0x20, 0x200fe0}], 0x0, &(0x7f0000000040)={[{@noinline_xattr='noinline_xattr'}]}) 01:23:27 executing program 4: 01:23:27 executing program 0: syz_mount_image$f2fs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="1970171e00000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="0000000000000000000000000000000000000000000000000000000003015d57", 0x20, 0x200fe0}], 0x0, &(0x7f0000000040)) 01:23:27 executing program 3: 01:23:27 executing program 2: 01:23:27 executing program 1: 01:23:27 executing program 3: 01:23:27 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff}) sendmmsg$inet(r0, 0x0, 0x0, 0x0) 01:23:27 executing program 2: 01:23:27 executing program 1: 01:23:27 executing program 2: 01:23:27 executing program 4: 01:23:27 executing program 5: syz_mount_image$f2fs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="1970171e00000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="0000000000000000000000000000000000000000000000000000000003015d57", 0x20, 0x200fe0}], 0x0, &(0x7f0000000040)={[{@noinline_xattr='noinline_xattr'}]}) 01:23:27 executing program 3: 01:23:27 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', 0x0, 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="1970171e00000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="0000000000000000000000000000000000000000000000000000000003015d57", 0x20, 0x200fe0}], 0x0, &(0x7f0000000040)) 01:23:27 executing program 1: 01:23:27 executing program 2: 01:23:27 executing program 1: 01:23:27 executing program 3: 01:23:27 executing program 4: 01:23:27 executing program 1: 01:23:27 executing program 2: 01:23:27 executing program 4: 01:23:27 executing program 3: 01:23:27 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', 0x0, 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="1970171e00000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="0000000000000000000000000000000000000000000000000000000003015d57", 0x20, 0x200fe0}], 0x0, &(0x7f0000000040)={[{@noinline_xattr='noinline_xattr'}]}) 01:23:27 executing program 2: 01:23:27 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', 0x0, 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="1970171e00000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="0000000000000000000000000000000000000000000000000000000003015d57", 0x20, 0x200fe0}], 0x0, &(0x7f0000000040)) 01:23:27 executing program 1: 01:23:27 executing program 4: 01:23:27 executing program 3: 01:23:27 executing program 1: 01:23:27 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', 0x0, 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="1970171e00000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="0000000000000000000000000000000000000000000000000000000003015d57", 0x20, 0x200fe0}], 0x0, &(0x7f0000000040)={[{@noinline_xattr='noinline_xattr'}]}) 01:23:27 executing program 4: 01:23:27 executing program 2: 01:23:27 executing program 3: 01:23:27 executing program 4: 01:23:27 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', 0x0, 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="1970171e00000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="0000000000000000000000000000000000000000000000000000000003015d57", 0x20, 0x200fe0}], 0x0, &(0x7f0000000040)) 01:23:27 executing program 2: 01:23:27 executing program 1: 01:23:27 executing program 3: 01:23:27 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', 0x0, 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="1970171e00000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="0000000000000000000000000000000000000000000000000000000003015d57", 0x20, 0x200fe0}], 0x0, &(0x7f0000000040)={[{@noinline_xattr='noinline_xattr'}]}) 01:23:27 executing program 1: 01:23:27 executing program 4: 01:23:27 executing program 2: 01:23:27 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)) 01:23:27 executing program 3: 01:23:27 executing program 4: 01:23:27 executing program 1: 01:23:27 executing program 2: 01:23:27 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@noinline_xattr='noinline_xattr'}]}) 01:23:27 executing program 3: 01:23:27 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)) 01:23:27 executing program 1: 01:23:27 executing program 4: 01:23:27 executing program 3: 01:23:27 executing program 2: 01:23:27 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@noinline_xattr='noinline_xattr'}]}) 01:23:27 executing program 1: 01:23:27 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)) 01:23:28 executing program 3: 01:23:28 executing program 1: 01:23:28 executing program 4: 01:23:28 executing program 2: 01:23:28 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@noinline_xattr='noinline_xattr'}]}) 01:23:28 executing program 3: 01:23:28 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="1970171e00000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}], 0x0, &(0x7f0000000040)) 01:23:28 executing program 4: 01:23:28 executing program 1: 01:23:28 executing program 2: 01:23:28 executing program 3: 01:23:28 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="1970171e00000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}], 0x0, &(0x7f0000000040)={[{@noinline_xattr='noinline_xattr'}]}) 01:23:28 executing program 4: [ 250.913740] attempt to access beyond end of device 01:23:28 executing program 2: 01:23:28 executing program 3: 01:23:28 executing program 4: 01:23:28 executing program 1: 01:23:28 executing program 2: socketpair(0x0, 0xe, 0x0, &(0x7f0000000080)) [ 250.970369] loop0: rw=12288, want=8200, limit=8192 [ 250.989945] attempt to access beyond end of device [ 251.009329] attempt to access beyond end of device 01:23:28 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="1970171e00000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}], 0x0, &(0x7f0000000040)={[{@noinline_xattr='noinline_xattr'}]}) 01:23:28 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0xc0045878, 0x0) 01:23:28 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="1970171e00000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}], 0x0, &(0x7f0000000040)) 01:23:28 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f00000024c0)={0x0, 0x0, &(0x7f0000002480)={0x0}, 0x1, 0x0, 0x7}, 0x0) 01:23:28 executing program 4: bpf$MAP_CREATE(0x3, 0x0, 0xae) 01:23:28 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001500)=[@rights={{0xf, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x30}, 0x0) [ 251.018765] loop5: rw=12288, want=8200, limit=8192 [ 251.024072] loop0: rw=12288, want=8200, limit=8192 [ 251.045865] attempt to access beyond end of device [ 251.060613] loop5: rw=12288, want=8200, limit=8192 01:23:28 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f00000024c0)={0x0, 0x0, &(0x7f0000002480)={0x0, 0x4000}}, 0x0) 01:23:28 executing program 1: clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) clock_nanosleep(0xb, 0x0, &(0x7f0000000000)={0x0, r0+60000000}, 0x0) 01:23:28 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000680)=@abs, 0x6e) 01:23:28 executing program 4: mq_unlink(&(0x7f0000000040)='/dev/md0\x00') 01:23:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0xa, &(0x7f0000000000)=""/71, &(0x7f0000000080)=0x47) [ 251.176634] attempt to access beyond end of device [ 251.184758] attempt to access beyond end of device [ 251.193405] loop0: rw=12288, want=8200, limit=8192 [ 251.199510] loop5: rw=12288, want=8200, limit=8192 01:23:28 executing program 3: bpf$BPF_RAW_TRACEPOINT_OPEN(0x6, 0x0, 0x0) [ 251.223386] attempt to access beyond end of device [ 251.228828] attempt to access beyond end of device [ 251.240329] loop0: rw=12288, want=8200, limit=8192 [ 251.246670] loop5: rw=12288, want=8200, limit=8192 01:23:28 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp={0x5, 0x1}]}, &(0x7f0000000040)='syzkaller\x00', 0x5, 0x84, &(0x7f0000000140)=""/132, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:23:28 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="1970171e00000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}], 0x0, &(0x7f0000000040)) 01:23:28 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000100)=[{0x5}]}) 01:23:28 executing program 3: bpf$MAP_CREATE(0xd, &(0x7f0000000040), 0x40) 01:23:28 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="1970171e00000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}], 0x0, &(0x7f0000000040)={[{@noinline_xattr='noinline_xattr'}]}) 01:23:28 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x8916, 0x0) 01:23:28 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x34, 0x9, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_LINENO={0x8}, @IPSET_ATTR_ADT={0x4}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x34}}, 0x0) [ 251.357816] attempt to access beyond end of device [ 251.369537] loop5: rw=12288, want=8200, limit=8192 [ 251.391195] attempt to access beyond end of device [ 251.393300] attempt to access beyond end of device [ 251.401831] loop0: rw=12288, want=8200, limit=8192 [ 251.416353] loop5: rw=12288, want=8200, limit=8192 [ 251.421521] attempt to access beyond end of device [ 251.435554] loop0: rw=12288, want=8200, limit=8192 01:23:28 executing program 1: semop(0x0, &(0x7f0000000040)=[{0x0, 0x0, 0x1000}], 0x1) semop(0x0, &(0x7f0000000080)=[{0x0, 0x0, 0x1000}], 0x1) 01:23:28 executing program 2: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={0x0, 0x0, 0x18}, 0xc) 01:23:28 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc) 01:23:28 executing program 4: setresuid(0x0, 0xee01, 0xee00) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) 01:23:28 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="1970171e00000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {0x0, 0x0, 0x200fe0}], 0x0, &(0x7f0000000040)={[{@noinline_xattr='noinline_xattr'}]}) 01:23:28 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="1970171e00000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {0x0, 0x0, 0x200fe0}], 0x0, &(0x7f0000000040)) 01:23:28 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$vsock_dgram(0x28, 0x2, 0x0) r2 = geteuid() sendmmsg$unix(r0, &(0x7f0000002980)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000002bc0)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r1, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=r2, @ANYRES32], 0xa0}], 0x1, 0x0) 01:23:28 executing program 2: semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000040)=""/121) 01:23:28 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x89a0, &(0x7f00000000c0)={0x0, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, @xdp, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}}) 01:23:28 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="1970171e00000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {0x0, 0x0, 0x200fe0}], 0x0, &(0x7f0000000040)) 01:23:29 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x80) 01:23:29 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="1970171e00000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {0x0, 0x0, 0x200fe0}], 0x0, &(0x7f0000000040)={[{@noinline_xattr='noinline_xattr'}]}) 01:23:29 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:23:29 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip_tables_targets\x00') 01:23:29 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x14, 0x0, 0x10) 01:23:29 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmmsg(r0, &(0x7f00000011c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 01:23:29 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="1970171e00000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {0x0, 0x0, 0x200fe0}], 0x0, &(0x7f0000000040)) [ 251.850051] raw_sendmsg: syz-executor.1 forgot to set AF_INET. Fix it! 01:23:29 executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN(0x3, &(0x7f0000000040)={&(0x7f0000000000)='udp_fail_queue_rcv_skb\x00'}, 0x10) 01:23:29 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="1970171e00000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {0x0, 0x0, 0x200fe0}], 0x0, &(0x7f0000000040)={[{@noinline_xattr='noinline_xattr'}]}) 01:23:29 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x3c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}, @TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8}]}, @TIPC_NLA_NODE={0xe50, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0xe49, 0x3, "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"}]}]}, 0xec4}}, 0x0) 01:23:29 executing program 1: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000100)) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x5000) 01:23:29 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x941}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 01:23:29 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="1970171e00000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00), 0x0, 0x200fe0}], 0x0, &(0x7f0000000040)) 01:23:29 executing program 1: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000100)) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x5000) 01:23:29 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x8904, &(0x7f00000000c0)={0x0, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, @xdp, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}}) 01:23:29 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="1970171e00000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00), 0x0, 0x200fe0}], 0x0, &(0x7f0000000040)={[{@noinline_xattr='noinline_xattr'}]}) 01:23:29 executing program 3: msgsnd(0x0, &(0x7f0000000140)={0x1}, 0x8, 0x0) 01:23:29 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) sendto$inet(r0, &(0x7f00000001c0)="73fa46f8bf09ab6e7b1dee79d827383a62aa83935b7ed5ca5c14d70409a996a1de1cf7f93a4586204c034bd8e0c941d600006b", 0x33, 0x4008800, &(0x7f0000000000)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xf}}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) write(r0, &(0x7f0000000140)="2d89dbe28eb02cba0010a900000000000000", 0x12) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'macvlan0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x2e, &(0x7f0000000040)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_MASTER={0x8, 0xa, r6}]}, 0x28}}, 0x0) r7 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) 01:23:29 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x8902, &(0x7f00000000c0)={0x0, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, @xdp, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}}) 01:23:29 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x14) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x25dfdbff, 0x8000}, 0xc) 01:23:29 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="1970171e00000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00), 0x0, 0x200fe0}], 0x0, &(0x7f0000000040)) 01:23:29 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 01:23:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f000007edc0)={0x0, [], 0x0, "958f86a84760fa"}) 01:23:30 executing program 1: pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x3}, 0x0, 0x0, 0x0) 01:23:30 executing program 4: clock_gettime(0x0, &(0x7f0000000200)) pselect6(0x40, &(0x7f0000000000)={0x6}, &(0x7f0000000040)={0x4}, 0x0, 0x0, 0x0) 01:23:30 executing program 3: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='br_fdb_add\x00') 01:23:30 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="1970171e00000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00), 0x0, 0x200fe0}], 0x0, &(0x7f0000000040)={[{@noinline_xattr='noinline_xattr'}]}) 01:23:30 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="1970171e00000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00), 0x0, 0x200fe0}], 0x0, &(0x7f0000000040)) 01:23:30 executing program 2: futex(0x0, 0x81, 0x0, &(0x7f0000000080), 0x0, 0x0) 01:23:30 executing program 3: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000040)='pkcs7_test\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, r0) 01:23:30 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) connect$unix(r0, &(0x7f0000000040)=@abs, 0x200000ae) 01:23:30 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x5, 0x84, &(0x7f0000000140)=""/132, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:23:30 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000140)=0x8001, 0x4) 01:23:30 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="1970171e00000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00), 0x0, 0x200fe0}], 0x0, &(0x7f0000000040)={[{@noinline_xattr='noinline_xattr'}]}) 01:23:30 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="1970171e00000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)='\x00'/16, 0x10, 0x200fe0}], 0x0, &(0x7f0000000040)) 01:23:30 executing program 3: mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0) 01:23:30 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000026c0)={0x1b}, 0x40) 01:23:30 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz1\x00', 0x200002, 0x0) 01:23:30 executing program 2: bpf$BPF_RAW_TRACEPOINT_OPEN(0x4, &(0x7f0000000040)={&(0x7f0000000000)='udp_fail_queue_rcv_skb\x00'}, 0x10) 01:23:30 executing program 2: sched_rr_get_interval(0xffffffffffffffff, 0x0) 01:23:30 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="1970171e00000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)='\x00'/16, 0x10, 0x200fe0}], 0x0, &(0x7f0000000040)={[{@noinline_xattr='noinline_xattr'}]}) 01:23:30 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xfffffe18, &(0x7f00000000c0)={&(0x7f0000000080)={0x40, 0x2, 0x3, 0x0, 0x0, 0x0, {}, [@NFQA_CFG_QUEUE_MAXLEN={0x8}, @NFQA_CFG_MASK={0x8}, @NFQA_CFG_FLAGS={0x8}, @NFQA_CFG_PARAMS={0x9}, @NFQA_CFG_CMD={0x8}]}, 0x40}}, 0x0) 01:23:30 executing program 1: bpf$MAP_CREATE(0x8, &(0x7f0000000040), 0x40) 01:23:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0x40049409, &(0x7f0000000140)) 01:23:30 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="1970171e00000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)='\x00'/16, 0x10, 0x200fe0}], 0x0, &(0x7f0000000040)) 01:23:30 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000001c0)=ANY=[], 0x350}}, 0x0) 01:23:30 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)) 01:23:30 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="1970171e00000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)='\x00'/16, 0x10, 0x200fe0}], 0x0, &(0x7f0000000040)={[{@noinline_xattr='noinline_xattr'}]}) 01:23:30 executing program 2: bpf$BPF_RAW_TRACEPOINT_OPEN(0x17, 0x0, 0x0) 01:23:30 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x8}, 0x10) 01:23:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc008ae88, &(0x7f0000000140)) 01:23:30 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000980)=0x10, 0x4) 01:23:30 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="1970171e00000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)='\x00'/16, 0x10, 0x200fe0}], 0x0, &(0x7f0000000040)={[{@noinline_xattr='noinline_xattr'}]}) 01:23:30 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="1970171e00000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)='\x00'/16, 0x10, 0x200fe0}], 0x0, &(0x7f0000000040)) 01:23:30 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x21e0}, 0x0) 01:23:30 executing program 2: ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000001980)={0x0, 0x0, &(0x7f0000001940)={&(0x7f0000001900)={0x30, 0x3, 0x6, 0x101, 0x0, 0x0, {0xc}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x0) 01:23:30 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, 0x0, 0x0, 0x0) 01:23:30 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x80108906, 0x0) 01:23:30 executing program 2: add_key$keyring(0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0) 01:23:30 executing program 4: 01:23:30 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="1970171e00000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)='\x00'/24, 0x18, 0x200fe0}], 0x0, &(0x7f0000000040)) 01:23:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000005080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x12142, 0x0) 01:23:30 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="1970171e00000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)='\x00'/24, 0x18, 0x200fe0}], 0x0, &(0x7f0000000040)={[{@noinline_xattr='noinline_xattr'}]}) 01:23:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0x5451, 0x0) 01:23:30 executing program 3: sendmmsg(0xffffffffffffffff, &(0x7f0000000280)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000002c0)="9eb25029b955037e1df8788f97b77846855dbbdd8586194df4fd850c8df65379822cb39ff3", 0x25}], 0x1}}], 0x1, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f00000001c0), 0xc, &(0x7f00000006c0)={&(0x7f0000001fc0)={0x2a8, 0x0, 0x0, 0x0, 0x0, {}, [{{0x8}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8}}}]}}, {{0x8}, {0x1f0, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xb, 0x4, 'random\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8}}}]}}, {{0x8}, {0x4}}]}, 0x2a8}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 01:23:30 executing program 1: add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) 01:23:30 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000001100)={0x1, &(0x7f00000010c0)=[{0x64, 0x0, 0x0, 0x8dae}]}) 01:23:30 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x9, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, 0x0) 01:23:30 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f00000003c0)=0x2, 0x4) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000b00)={&(0x7f0000000700)={0x14}, 0x14}}, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080), 0xc) waitid(0x0, 0xffffffffffffffff, &(0x7f00000000c0), 0x0, &(0x7f0000000140)) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000500)={&(0x7f0000000740)={0x14, 0x0, 0x200, 0x0, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x50) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000400)) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) 01:23:30 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="1970171e00000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)='\x00'/24, 0x18, 0x200fe0}], 0x0, &(0x7f0000000040)) 01:23:30 executing program 2: setresuid(0x0, 0xee01, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000b40)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000b00)={0x0}}, 0x0) 01:23:30 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="1970171e00000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)='\x00'/24, 0x18, 0x200fe0}], 0x0, &(0x7f0000000040)={[{@noinline_xattr='noinline_xattr'}]}) 01:23:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, 0x0) 01:23:30 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x89a1, 0x0) 01:23:30 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, &(0x7f0000000100), 0x10) 01:23:30 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) connect$netlink(r0, &(0x7f0000000100)=@kern={0x10, 0x0, 0x0, 0x2000000}, 0xc) 01:23:30 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="1970171e00000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)='\x00'/24, 0x18, 0x200fe0}], 0x0, &(0x7f0000000040)) 01:23:30 executing program 3: keyctl$negate(0xd, 0x0, 0x0, 0xfffffffffffffffb) 01:23:30 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, r0) 01:23:30 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000006e00)={0x2, 0x0, 0x0, 0x0, 0x517}, 0x40) r0 = msgget(0x1, 0x610) msgsnd(r0, &(0x7f0000001040)=ANY=[@ANYBLOB="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"], 0x1008, 0x0) socket$inet6(0xa, 0x80800, 0x3) 01:23:30 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="1970171e00000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)='\x00'/24, 0x18, 0x200fe0}], 0x0, &(0x7f0000000040)={[{@noinline_xattr='noinline_xattr'}]}) 01:23:30 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0x0, 0x0, 0x0, 0x400}, 0x40) 01:23:30 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x2, &(0x7f00000000c0)={0x0, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, @xdp, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}}) 01:23:30 executing program 4: msgsnd(0x0, &(0x7f0000000340)={0x2}, 0x8, 0x0) 01:23:30 executing program 3: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) r1 = epoll_create(0xffff) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0xa0002000}) 01:23:30 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="1970171e00000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)='\x00'/28, 0x1c, 0x200fe0}], 0x0, &(0x7f0000000040)) 01:23:30 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="1970171e00000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)='\x00'/28, 0x1c, 0x200fe0}], 0x0, &(0x7f0000000040)={[{@noinline_xattr='noinline_xattr'}]}) 01:23:30 executing program 2: getpid() waitid(0x0, 0x0, 0x0, 0xa000000d, 0x0) 01:23:30 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x104, 0x1}, 0x40) 01:23:30 executing program 4: r0 = semget$private(0x0, 0x1, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f00000038c0)=[0x1f]) 01:23:31 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) connect$unix(r0, &(0x7f0000000040)=@abs={0x1, 0x7}, 0x6e) 01:23:31 executing program 1: request_key(&(0x7f0000000000)='ceph\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0xfffffffffffffff9) [ 253.751060] audit: type=1400 audit(1601947410.950:17): avc: denied { block_suspend } for pid=9412 comm="syz-executor.3" capability=36 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 01:23:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0x5450, 0x0) 01:23:31 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="1970171e00000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)='\x00'/28, 0x1c, 0x200fe0}], 0x0, &(0x7f0000000040)) 01:23:31 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="1970171e00000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)='\x00'/28, 0x1c, 0x200fe0}], 0x0, &(0x7f0000000040)={[{@noinline_xattr='noinline_xattr'}]}) 01:23:31 executing program 4: semop(0x0, &(0x7f0000000040)=[{}], 0x1) semop(0x0, &(0x7f0000000080)=[{}], 0x1) 01:23:31 executing program 2: add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f00000000c0)='T', 0x1, 0xfffffffffffffffd) 01:23:31 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000007c0)={@private1}, 0x14) 01:23:31 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000026c0)={0x9, 0x1000, 0x80, 0x1fc}, 0x40) 01:23:31 executing program 3: syz_open_procfs(0x0, &(0x7f0000000040)='environ\x00') 01:23:31 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="1970171e00000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)='\x00'/28, 0x1c, 0x200fe0}], 0x0, &(0x7f0000000040)) 01:23:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_START(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xb, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0x0, 0x0, 0x0, {}, ["", "", "", ""]}, 0x14}}, 0x0) 01:23:31 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="1970171e00000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)='\x00'/28, 0x1c, 0x200fe0}], 0x0, &(0x7f0000000040)={[{@noinline_xattr='noinline_xattr'}]}) 01:23:31 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001300)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$unix(r0, 0x0, &(0x7f0000001340)) 01:23:31 executing program 2: bpf$BPF_RAW_TRACEPOINT_OPEN(0x14, &(0x7f0000000040)={0x0}, 0x10) 01:23:31 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x0, &(0x7f00000014c0)=ANY=[], 0x48}, 0x0) [ 254.019103] f2fs_msg: 420 callbacks suppressed [ 254.019112] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 254.042789] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) 01:23:31 executing program 3: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='udp_fail_queue_rcv_skb\x00'}, 0x10) [ 254.064446] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 254.083852] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock [ 254.094526] F2FS-fs (loop0): invalid crc value [ 254.119626] F2FS-fs (loop5): invalid crc value [ 254.130808] F2FS-fs (loop0): invalid crc value [ 254.143160] F2FS-fs (loop5): invalid crc value [ 254.150781] F2FS-fs (loop0): Failed to get valid F2FS checkpoint [ 254.161676] F2FS-fs (loop5): Failed to get valid F2FS checkpoint 01:23:31 executing program 4: socketpair(0x28, 0x0, 0x0, &(0x7f00000002c0)) 01:23:31 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x8936, 0x0) 01:23:31 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000003bc0)={0x0, 0x0, 0x0, 0x0, 0x245, 0x1}, 0x40) 01:23:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x5, &(0x7f0000000000)=""/50, &(0x7f0000000040)=0x32) 01:23:31 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="1970171e00000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="000000000000000000000000000000000000000000000000000000000301", 0x1e, 0x200fe0}], 0x0, &(0x7f0000000040)={[{@noinline_xattr='noinline_xattr'}]}) 01:23:31 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="1970171e00000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="000000000000000000000000000000000000000000000000000000000301", 0x1e, 0x200fe0}], 0x0, &(0x7f0000000040)) 01:23:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000f40)={'tunl0\x00', &(0x7f0000000e40)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @multicast1}}}}) 01:23:32 executing program 4: add_key(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f00000000c0)="fd", 0x1, 0xffffffffffffffff) 01:23:32 executing program 3: bpf$MAP_CREATE(0x9, &(0x7f0000000040), 0x40) 01:23:32 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xdff5cfde0d863a30, 0x0) 01:23:32 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="1970171e00000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="000000000000000000000000000000000000000000000000000000000301", 0x1e, 0x200fe0}], 0x0, &(0x7f0000000040)={[{@noinline_xattr='noinline_xattr'}]}) 01:23:32 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="1970171e00000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="000000000000000000000000000000000000000000000000000000000301", 0x1e, 0x200fe0}], 0x0, &(0x7f0000000040)) 01:23:32 executing program 2: clock_gettime(0x9db75a262e2c758a, 0x0) 01:23:32 executing program 1: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) shmat(r0, &(0x7f0000ffb000/0x3000)=nil, 0x6000) shmctl$IPC_RMID(r0, 0x0) 01:23:32 executing program 4: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={0x0, 0x0, 0x8}, 0xc) 01:23:32 executing program 3: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) setsockopt$sock_cred(r0, 0x1, 0x3e, &(0x7f0000000340)={0x0, 0xee01}, 0xc) 01:23:32 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x24, 0x2, 0x2, 0x301, 0x0, 0x0, {}, [@CTA_EXPECT_NAT={0x8, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_TUPLE={0x4}]}, @CTA_EXPECT_HELP_NAME={0x5, 0x6, '\x00'}]}, 0x24}}, 0x0) 01:23:32 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="1970171e00000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="000000000000000000000000000000000000000000000000000000000301", 0x1e, 0x200fe0}], 0x0, &(0x7f0000000040)={[{@noinline_xattr='noinline_xattr'}]}) 01:23:32 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000026c0)={0xb, 0x0, 0x0, 0xffff, 0x0, 0x1}, 0x40) 01:23:32 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="1970171e00000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="000000000000000000000000000000000000000000000000000000000301", 0x1e, 0x200fe0}], 0x0, &(0x7f0000000040)) 01:23:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000100)={&(0x7f0000000000), 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x3c, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void, @void}}, [@NL80211_ATTR_VENDOR_SUBCMD={0x8}, @NL80211_ATTR_VENDOR_ID={0x8}, @NL80211_ATTR_VENDOR_SUBCMD={0x8}, @NL80211_ATTR_VENDOR_ID={0x8}, @NL80211_ATTR_VENDOR_ID={0x8}]}, 0x3c}}, 0x0) 01:23:32 executing program 3: msgctl$MSG_STAT_ANY(0x0, 0xd, &(0x7f0000000000)=""/41) 01:23:32 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc) 01:23:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@rc={0x1f, @none}, 0x80) 01:23:32 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_cred(r0, 0x1, 0x6, &(0x7f0000000340)={0xffffffffffffffff, 0xee01}, 0xc) 01:23:32 executing program 2: setresuid(0xee01, 0xee00, 0x0) 01:23:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000002440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10022, 0x0) 01:23:32 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="1970171e00000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="0000000000000000000000000000000000000000000000000000000003015d", 0x1f, 0x200fe0}], 0x0, &(0x7f0000000040)={[{@noinline_xattr='noinline_xattr'}]}) 01:23:32 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 01:23:32 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="1970171e00000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="0000000000000000000000000000000000000000000000000000000003015d", 0x1f, 0x200fe0}], 0x0, &(0x7f0000000040)) 01:23:32 executing program 1: openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x12940, 0x0) 01:23:32 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) 01:23:32 executing program 3: bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000040)={0x19}, 0x40) 01:23:32 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@rights={{0x10}}], 0x10}, 0x0) 01:23:32 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[], 0x14}, 0x300}, 0x0) 01:23:32 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="1970171e00000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="0000000000000000000000000000000000000000000000000000000003015d", 0x1f, 0x200fe0}], 0x0, &(0x7f0000000040)) 01:23:32 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="1970171e00000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="0000000000000000000000000000000000000000000000000000000003015d", 0x1f, 0x200fe0}], 0x0, &(0x7f0000000040)={[{@noinline_xattr='noinline_xattr'}]}) 01:23:32 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) select(0x40, &(0x7f0000000440), 0x0, &(0x7f00000006c0)={0x9}, 0x0) 01:23:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname$netlink(r0, 0x0, &(0x7f00000002c0)) 01:23:33 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={0x0, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, @xdp, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x0, 0x0, 0x0, 0x3f000000}) 01:23:33 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x8981, 0x0) 01:23:33 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="1970171e00000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="0000000000000000000000000000000000000000000000000000000003015d", 0x1f, 0x200fe0}], 0x0, &(0x7f0000000040)) 01:23:33 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="1970171e00000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="0000000000000000000000000000000000000000000000000000000003015d", 0x1f, 0x200fe0}], 0x0, &(0x7f0000000040)={[{@noinline_xattr='noinline_xattr'}]}) 01:23:33 executing program 4: r0 = socket(0x1, 0x5, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000000)={'tunl0\x00', &(0x7f0000000080)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty}}}}) 01:23:33 executing program 1: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0xffffffffffffff88}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x11c, 0x11c, 0x5, [@union={0x0, 0xa, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @func, @union={0x0, 0x8, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}, @volatile, @enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x139}, 0x20) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:23:33 executing program 2: openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x8a00, 0x0) 01:23:33 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="1970171e00000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="0000000000000000000000000000000000000000000000000000000003015d57", 0x20}], 0x0, &(0x7f0000000040)={[{@noinline_xattr='noinline_xattr'}]}) 01:23:33 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="1970171e00000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="0000000000000000000000000000000000000000000000000000000003015d57", 0x20}], 0x0, &(0x7f0000000040)) 01:23:33 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x14}}, 0x0) bind$netlink(r0, &(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc) 01:23:33 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITSW(r0, 0x80404525, &(0x7f0000000000)=""/206) 01:23:33 executing program 4: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) setsockopt$sock_cred(r0, 0x1, 0x25, &(0x7f0000000340)={0x0, 0xee01}, 0xc) [ 256.083923] ptrace attach of "/root/syz-executor.1"[9654] was attempted by "/root/syz-executor.1"[9656] [ 256.102825] attempt to access beyond end of device [ 256.106920] attempt to access beyond end of device [ 256.119691] loop0: rw=12288, want=8200, limit=8192 01:23:33 executing program 1: syslog(0x2, &(0x7f0000000000)=""/34, 0x22) 01:23:33 executing program 3: msgctl$IPC_SET(0x0, 0xc, &(0x7f0000000240)={{0x1, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 01:23:33 executing program 4: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000280)={0x0, 0x0, 0x30}, 0xc) [ 256.130431] loop5: rw=12288, want=8200, limit=8192 [ 256.138029] attempt to access beyond end of device [ 256.140866] attempt to access beyond end of device [ 256.153671] loop5: rw=12288, want=8200, limit=8192 01:23:33 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x7, 0x6, 0x301}, 0x14}}, 0x0) [ 256.183414] loop0: rw=12288, want=8200, limit=8192 01:23:33 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="1970171e00000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="0000000000000000000000000000000000000000000000000000000003015d57", 0x20}], 0x0, &(0x7f0000000040)={[{@noinline_xattr='noinline_xattr'}]}) 01:23:33 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000003480)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000002980)=[@cred={{0x1c}}], 0x20}], 0x1, 0x0) 01:23:33 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="1970171e00000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="0000000000000000000000000000000000000000000000000000000003015d57", 0x20}], 0x0, &(0x7f0000000040)) 01:23:33 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socket$vsock_dgram(0x28, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001500)=[@rights={{0x10}}], 0x10}, 0x0) 01:23:33 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) rt_sigsuspend(&(0x7f0000000080)={[0xffff]}, 0x8) bpf$MAP_CREATE(0x4, &(0x7f0000006e00), 0x40) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000300)=0x178, 0x4) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000040)={0x1}, 0x4) socketpair(0x5, 0x5, 0x2, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NLBL_CALIPSO_C_REMOVE(r1, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x5c, 0x0, 0x200, 0x70bd29, 0x25dfdbff, {}, [@NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4040010}, 0x20000080) sendmmsg$inet(r0, &(0x7f0000002e40)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="48504628d388a7dbcc7f91ea7d912f928d9050f8f0d4", 0x16}], 0x1, &(0x7f0000000340)=[@ip_ttl={{0x14, 0x0, 0x2, 0x3}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @private=0xa010100}}}, @ip_retopts={{0xb0, 0x0, 0x7, {[@ssrr={0x89, 0xb, 0x81, [@rand_addr=0x64010101, @private=0xa010100]}, @generic={0x86, 0xc, "d56378db0df120fc1b86"}, @generic={0x94, 0x5, "8bcec0"}, @end, @ra={0x94, 0x4, 0x1}, @timestamp_prespec={0x44, 0x4c, 0x27, 0x3, 0xc, [{@dev={0xac, 0x14, 0x14, 0x11}, 0x80000001}, {@remote, 0x81}, {@loopback}, {@loopback, 0x80000001}, {@loopback, 0x6}, {@loopback, 0x6}, {@multicast1, 0x7}, {@loopback, 0x78}, {@loopback, 0x9}]}, @lsrr={0x83, 0xf, 0x71, [@local, @remote, @private=0xa010102]}, @timestamp_addr={0x44, 0x24, 0x88, 0x1, 0x5, [{@empty, 0x2}, {@multicast1, 0xbe}, {@remote, 0x511b}, {@private=0xa010101, 0x5}]}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x7}}, @ip_ttl={{0x14, 0x0, 0x2, 0x6}}, @ip_retopts={{0xd4, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x3c, 0x80, 0x3, 0xc, [{@local, 0xdf8}, {@rand_addr=0x64010102, 0x80}, {@multicast2, 0x9}, {@remote, 0x9}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0xcc}, {@rand_addr=0x64010102, 0x4}, {@loopback, 0x1}]}, @timestamp={0x44, 0x14, 0x76, 0x0, 0x6, [0x8, 0x4, 0x3, 0x1]}, @rr={0x7, 0x1b, 0x81, [@multicast2, @rand_addr=0x64010101, @loopback, @empty, @broadcast, @private=0xa010102]}, @timestamp_prespec={0x44, 0x54, 0xe7, 0x3, 0x8, [{@loopback, 0x3}, {@rand_addr=0x64010101, 0x8}, {@multicast1, 0x9}, {@empty, 0x8}, {@private=0xa010101, 0x5c}, {@empty, 0x7}, {@multicast1, 0xfffffff7}, {@local, 0x5}, {@dev={0xac, 0x14, 0x14, 0xd}, 0x400}, {@broadcast, 0x4}]}, @generic={0x7, 0x2}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x4}}], 0x208}}, {{&(0x7f00000002c0)={0x2, 0x4e21, @broadcast}, 0x10, &(0x7f0000001900)=[{&(0x7f0000000580)="70a4412d1f36f5a350cae094d301a5a1eddf15448259bf29168d6089c8eaae9dbc395fd1571c50f30f92b83035d8dfd2fabc3441162de31b30953cd01331bf8f1e724995a0b428b539589d2652e87ad86cb0a69c7059f76cd99abd41b7d52b30d50476f983d97b4d61c7c614b60a77778e05446314cb4cac9f9b6a00e7589d1123a0287f9bc2caa30fda56d8e43b8deff2ed5cde121424cb7f2e96d9f1f641b9181e86ea878c8d3433e3d0a4d1f77b319dad4536a6aeffef0c2e92e88010cb", 0xbf}, {&(0x7f0000000640)="14367ba7d56b477175df8f738284bed2b0cb998108bb5a4ec523389aa3d2f6feda85ac26ed664c2e131729a82d6ec1afd33ac01d9a3ed32298325fc7de5a9479ab9d5aaf4bf32c5a652e1f8212225a05308109ca466fdad77f7ebb2735320888799cba90c2cc244de42ec74d2ec6c50f354747b49edd6d25666431510ac4fdfd712d895e0cafabb66f1bdeaf233d52a4d61bf890ed2a3ed2b7bf2f30dcca4815ea580b743cf5e94bddc7e9fc00e132c8a3717185d5880fafde924434a3e47d1474220a0a1046640fa61ccd9460c70a72180920a82056c1a442c0c18d15b0063f66c6004e2b0b1bd3433e72307280a3b54c5cc8a384f2ec110720ef2676072d4ee2ebd69d63735d37b532ae178cab312e9126ef9877a4f4599f5f63c4018804fe0f617888f345313725354607f109e2c9c27b871299ce6b8311b0ce85e15371c25464e1a0ffb6c275a754735244bff23e5a516f36aa3cb5651e3d48f7db4c82137de6c32fe5a38548600e05dff5f33e1969814584a0646ec46c044a8294e3aefde29d0304e54b51d0accfb32ab41f75ec24147cdf1ce94f339b5b2b636e94e194d1f552ed343ef41e678ac0d4d1c9a95e596db2ca9d53834ad4a6b29899bd1a9299fb8ec178e41bc7df136a23079ea1b1558b4fee2540dca1dfba4d8d247e3a5307b9be495d5aaf5fcb94a93b668161acdcd61ff8bb05a6d814fb149e6047851aaed03544f1e6bab325be2a669e040d71b2f6b72349020ec7379c8a4b29af4b59ae2ce9ba3c867e4a31839af1b4f37661dc22769d537374c710172c88c1092768b34a071546cdb13b28e3a849b77f00b7f8fa13e1900be4545d27643eb951120774d6f844a2f2ae2b45aeb1ca7c9a1f32df1667cbeb3ff24a6c98a8a9b2ecf2189f16a833ebed9381db96ac78f055928237a2bb9e42b86eea020c9791854998218a7ec3c8d34943b461bbdd3d85c99a1215dbc0995c0e15749d22b2f607d95122fa13fd7597c1a067799cf4e15e5fcd50d9e0af2c9fe50a812b106475e8059b12dfdee95b9dd1f74bbcbd6971ca7622106fff49ab739c2c671efbc48505ae974b05e74b5ceda55183a0fdf7157f9310298b20550bcc009698466af3ce4b1b188294bc01c769ad12b5e40531ea1334226462ced50911fe2ac00bf311afa2ba33dc27dd71a2a86f46b70683479f0965be74c47ced8c0732dfb85c17091e51e5cde2a2cf977655ed4299860c3ff0eaea7fa42d646e6fe9964b4e8aa973b25281982f94579f5b111c761780b2a09ab294b6b594272842015670a432a91c8dcb6118e7e61943ba54042e153e765fdc517787f373f9b56e0588ae62f1a9b3b98a07dd17f8d80ba53ce1577582a301a7ea45f3bba43f989eda05860d6cc41e88c40d5cafeedde59578f1b5b750df3b19955ef2c0275cbe0644ec0493a6e820d806ac0bf405c1ed7de967ba93f2dfd0964eaf0cf1b8b8b2e9af71ef262a539590d29925a9241ae2ceefe7c776abb18dfb6ceccd6d0de3aa2608454ef270319355694d87291d21173263c05df655b42f773103670fb347d52ca74e485bb21a21a8e78e7f6d45fac0df72c1e60577867da8235e5680d959f2e17964b47a36105769a036432dd0171eaaf667e07dd2259a28a6c9e274510af4f3ce85e3872ead3a62a3d9fc6a009c3c6e0fb3929887dbf3d40dcc1810e2f9fad3c639598c3da2b5182d637efcc96c3d5760b3b4f311a2733053a93abc2e5fa4f6e52f2cc30e2b4cb494dd5e93d24c73838c6d8762a4183c0ede578f9352a97b274de6dbb8c4e870c1622d807c3eeb24914f88a1654f8426a6a1a0bf20d0c65a4a8cffdb58b5a4d6d770a0d10605b62d49ab50d869c21e34f4f09feaff8ad44681b3fa68f3861027760008ffac4cf73f48f8ff910bafd9a35ecc8c5df72967cc8bce90287cf11a393525c84f6cf6fea4c3d2f8d2e859a92fa03bf7b80b8d9b058cdf085a2c6f6a54c9c33be1eb3cda205b8f8c1a998067fb6b9dc29aa6fca6202fa92028ec71e3d43ce2d9a50a51c2ac9d62153dea0a764d44c7624ec1e6ee2844a1ee6ceeaf91fa45b9dbafbbdf7a7050c009d3df987d939f02ac07ac6038dc26edac023f9c8455c6b1ecd9cf14cdbbb5125c47ac75aec5fe484a92f3bbfb8e75dafc12b90cc0a60870f63e76ac9564d02c7cfc1a2f23c4c238ea21f375f4592a1afeea930f033eb0ae7fb8b7f8db6b972be3755efbb74cc01c645c76469d55074f315e452de1a7f8024c4fd8dc6f69be7269b2b9d2c229bcd5f3c826080afd8435fc9338f4d0b1a90bd78063b816e4b6f389231a5cc1b088e432ba0824a9e85434c21ffc3bef3a023a61a1dd256f69f574a67e05defd65c1b690a9eecfe70129a1dd7e8acb13bd64b925ecb8c714d984f006177ea1a05b063f49e8585227ef54ecab71f0052b1e34d246cf93bca6cd9b0688f3e3742d3a1da4105b8814d15beab4758409f0f0e634d645dad8c37fe3d28ece2ad46537adfb8f93602ada09c08a3bf6e3765ab01069d845b4928ff86a9e296c959a94ff94b3d489072170a7692a0985083abce53bf126b7e6ea60b34bbadecff1fc358233915ae83be6179dd151c658a68389476be09e7bf72ec2ba21e175d693025d69ef864f91e0a1825897b7a54e2276a143848cea556f07122d9c4d0cd662e3bd1a77534acaf75029136071b6cee2d9bf32982128b638bfbf52f393a40d2be21b6fe32ba224612cb16cf11df0dc9a0516057366c9b53df6e50e30f92832e92d646e7289f0171c1520949fa81418830898dbd581cf8fb6df57f6eac14dbf93ca9934cc5a2c8b525d2fc133aca360b5634ec9f7fd5985fb9863352dea76cf0f0471ec5b84f770ecd67ee4af8cf3b7bb9bb739738fd5349eb2ec87a6239f78e0eeeca7f4d8cb27079a81b83c0b8c955a452c8f454d8e8444e79be0f72a34dd65a1b750853e9e2d6447223cda3867e00e8e818b49e47d33b84fb3d252e3ad0e051c324f46b42b306eb3295130fbde88909fc20372607c8e078d37e629c334a16851996505bd770b49e5fb6b57b64bf76971e6fbca25d20281f02c95ab8c542b2ddd910bf3b585842c7f5d145942c4025258c3c268e577f1fd3e9c1b2a6486a2966cc840c1485992dc4501e39365f6bc6bddfe16187d60717ad52b044a92323832dfca4963bab38997db893f4a1e836cbccfb9d43707bcce6878cd98b7a75222659360b48aad8e0273ca7f645ecfc8f459da182e5015a9e329b3ea58699f920a365c3c1340b3d9bd8df0d9dcdb93ce1068e51a0bdcc71f9abbc3414e5342948078cf7366ace95dea0d59b9f6caac9fb8e756919d845b83780628c6050e690792b473c52e87d878de5e9258745c8dda91845fcd43b81ff9e0c3feab93ef59677322259f57b747ea84af7735a01133483cdb2537d5572b745df5a998462636853df49ff41a8d250e0ee8988dfde772e4fbafb625fcec91307db3ef397ef6cf185805afc2b348b87757927f9733d3cfb2a91837b04cccab9ec999ee739d31a03c589f28f7756a624758c2a4e88c7600611412f212626b8c70ec49562d7cd2ef2bae4ed73f9dffd92b1dfa1ae4beb5a784ed277c98d41a5463cbf959d9af5e8702b122be498ab8412cc5f8494789007eb71612cf3712940f42909de5e6c39d285362db021ae766085371f8ea8574faf6a249e3c6986a64056e5982708fe6e0417bafbd5842ed217bcc704e850c75910121c22d6cad38be5c0d16914b19ff97fc06ba807006c21b8346007b45b6e89f7ceec2b94fb4e4a546cb2e6b4b582dca4510aedd9275bc13f559d9a418e5737f8e1694cb752b3dfe0b58c65d9c6be0e19480e918e2066cb118c29f30dd41697ad557a8f7c8b33413c5467fe5ca65c0f707711bfbb29db60944b7e7ae955acb537c98a6c98623c29b3d64c849ee3a9318ca2c8ef2a3fe0618f0119d6ba66b87be97f27d07129aa78377cb295b96350f223c4a1a59f0bc5a1d74e64011fa3d6d1555446d8f20d4610719b3a69a244e921c32b6eaf6dc199bcc4799da6b262531e120950f3194d751ee22d7bbe9c5823c1c4d1808dc447a2317f208e22401d5eeb5a935d589d5879302cb5ef52339dd7615240b571e697feeec971a9b066a27f593660d6fa09b7ce38a3a1e01c3bc93092a33fd66912cb560ce0330d888244123d96afdf7046f30f917976e5f016b1ef3dc8620cb0890a3b21577e9b659b610c76dbb260449e525be8baaf8869ddc7130c2e2497acd971f6a7bfd4af6f71a6a76f33f444c403288f5e27ea1ac9147dc8101d9ba8c46bda0b1e7a94b4d61d7ec2105fcc6dc4517a0ea98486ec58da4256256d6eff72dc9c5e35ffbcf5ea8f2ca09dfd5e66352093c8906bb3d802f84976e0d51ade39687963ec34e72764b82b0c4937e47c8dd083f84283d33e23098a2f8200dcfe4e77132d72b193fd1d5ce8438e4a03a4085751895787bbe013cfeb13375b75a5793d26040d52e90573f6bc3def4cc3a1e27567b14fe2e27b780ed2ec41ee6c8e871ba82e2ebddab16eb48318e00cd7de12c2a9619663d5cb249170a22645519bb50465c5275e407bce40ee1aff4fe494d38b6c9610e228e7a0172b6a8c47476a77450a84041d1ab73cb53c411adb0a402c9817bc4b0472cb5414f4735bc04ee22dfb5ef9beb3b5746c576ba5c0f186d850271fb9fbc4070a9e9cdb7ceb685e6debe4b8351035ae89ea2ce0e9f37ae7fe7bfe0fdd9a9a67ab4280eb3c11150f0e115efc046cdbda3ec16894febeba6f8776aba4a327b2717bb658616c88fc00c396cdb0f577439da9f899b20608f128ad6f68218b54ef6439b680bdda7752eba943041cf350a5ebbcffc796bc789ba25ea786833685988d52a7c8efddf10aab730fb40f2485b970893dea51e10e4b3f6fa7d490c7004c39995dc6e854edb18d65925a74eae0c6e1f81b41e05c0cb9a2ba391d8d95f1dd4da2bf5c284f6d4005568b7b8a4b5f928bd94e52867490ed1e31642f033337a5fd26e305f5cef44aa17362e7ee24ac8e01fb5d9837321a0bafbf29110af0733599b59b2e36a97e32fe37616a5241016a5f7c960fa95258adc8a2fc4e4090ffbfbe1857b14fed18280284d7edf4a79d7f39d71ce9385a601559d30149ee5a2c56f6a3433f20b51c5a5323e350a6b32dcc775799251a71cc5569c52510cc6a7a0e3fe6744aefd76377f09b79fbb6678b01d54eb8e3314bd7c5b910c9e6dcbd6f147dfea5493e77918369ebb710fa6f7b7cbfe21ad2c53915d587394393ac41a858f7a392c809e3f1db498de6baf20378a44956e6460a669ee16595ccf3e3cc629cb705b7f66527b7826f2be76f118ae8dae2b1996b8a078c30f1e7dbe33cca3e421e03e8213ed8530d7ba55d1c4d31f102676beb762ed5cbdc28b4461c5984887249368cde4a5d776ba754c38ee6325eb3a15806793935f952c7d1b2ce0073233a420f93c16a259990084fe7f6d244be0a76fadd93f25ac822782f1cffaa4fbc003a8dfc016c841aaef777de60339d0dd1db52fabed4e1a69322b34b030aa27724c715e464a205da2ab355b9ed55dc9028881a135524e3525b767c9979d950f1f2bd27cfa41f4260d6c3ca7fc5eb498939433f574a47fd31f11ae0875bc41221ece8764a7c4f5e2516a91df6f49923953602e04d54ce12d51a78a8e6184656f2dcde0fd7a41071b98a9ab8a9d9f744625e59a6cd5eb2ddb369d106a27a959713763d9a8a89498b1237a4019bdb07b283becb5bee4a123d23927d1379edd35d7e2a9bc522c3d", 0x1000}, {&(0x7f0000001640)="941cb1ebb073a5b7a7a54787d3a57071a15e0624124d81f9c5660b42eb89675feb9434d4d195015bf0390621a360b12a7d17c6efb3a09faab315a00c362f6a56995db170b1446cdce0b98262333769fba6e1098d960a6c2978766812158531494ca942dad441c1cd6916d158db6faa3a2cdbfa3fa7", 0x75}, {&(0x7f00000016c0)="e30efdb53424d1b54d05e5a8e2176c02bd9ca10f7fe8f57bab9d5045e1007907fdc867e87ff54478524fe313e0ee1eea94481ab54ee0ba38eebde2ec35f0321c52c772b3d2c319ad5b5f2a4ac7fd168d82b96e308fff84772ab549f86875658e05cfef00bc644612d459827acda0103d368486d4fb25f609970f795482cb01b7b526e13f82e04186d1063de7bf14bf1c771820b2d3a69fdfcff0ebf028779d70280325add94f1e976460d4f83cc0db2f25dffcc4e2644c767e685368a07479233b2fbc1a0f", 0xc5}, {&(0x7f00000017c0)="e5d2e88bc3d2b1c52071cd02f993ec2ce2debf7708facc906f488667070bad2470f21af7f0bcf5a73ff8ddfba5741a5ec768d522e2077465ed6252e7fb3509abbe2b5b6764f3c4003590e73cdae0a6f8383ed4e04cddd870ab9c5db7d8c093e5f32884537fb2de96bd2c7355379a5e77a4870014bd08606a5bf28f64d6ac83666e4a5bb749fff2bb", 0x88}, {&(0x7f0000001880)}, {&(0x7f00000018c0)="e8d11425f6c8dfd6", 0x8}], 0x7, &(0x7f0000001980)=[@ip_retopts={{0x14, 0x0, 0x7, {[@noop]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x1}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @private=0xa010102}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x80}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x2d}, @remote}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x7}}], 0xa0}}, {{&(0x7f0000001a40)={0x2, 0x4e21, @local}, 0x10, &(0x7f0000002c80)=[{&(0x7f0000001a80)="9d820b94d810dab485bba7ce877d51aef83e08cd87915d9388c7b6982504e4c8af66d8fa135d3ee163b85a1c70c5c09ab55b81739d0bb3c208804894c970eaadb17336b6cf590c787d4f8277172c4571b5bb0d4a3bc9850cd406f2fb3ca7b8e362649ff484f647ac6086c2851b0e07", 0x6f}, {&(0x7f0000001b00)="16d59c1d6c44374055eaae8624b8b9b8292dfe91ee42bc39c6fcb61b5eecdb560d253f89da69e4ab20e661d4557ed5ca812c4b6bd480e7af426889039ca3c4d6ca9ba932e9d2bd35d6facdd9e04cd9dadd000e32971a30b88e041793a8260906c229e3c489c408d6a7a4f0b02cdadb5327df507a2c8516", 0x77}, {&(0x7f0000001b80)="63b4b319d87129576dcef03b5d8d473bab2ebf62bbc4466aa622613e6569fdd452f700c9fea252fa95957420c659152a49551e62ec2ec38fa282b7539d1fd630eca7cfe57f658cb939963e7f6735be980330da80b72c73a12570b152a2d8713484f2e7881ed9765b64a9a82a0fe1b0566f53ed21a1db9a0a0f1d2ed283", 0x7d}, {&(0x7f0000001c00)="64dd1c32079e945c0e9320d8344558aa10dee1b9c9bfe9e4d896b058701a1e1561b680f1492801b095069c9c662c2ce0f4a6d753931a4fea21e4fdf4c7ab13f60844dbc9e4c3", 0x46}, {&(0x7f0000001c80)="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", 0x1000}], 0x5, &(0x7f0000002d00)=[@ip_retopts={{0x74, 0x0, 0x7, {[@lsrr={0x83, 0x1b, 0x8c, [@loopback, @empty, @rand_addr=0x64010101, @multicast1, @multicast1, @multicast1]}, @ra={0x94, 0x4}, @cipso={0x86, 0x26, 0x0, [{0x7, 0x11, "1d57b07cfa3d24eb3d6088b047f550"}, {0x5, 0xf, "3d1888a6ecaa628909de5bf8eb"}]}, @rr={0x7, 0xf, 0x25, [@multicast1, @dev={0xac, 0x14, 0x14, 0x3d}, @remote]}, @ra={0x94, 0x4, 0x1}, @lsrr={0x83, 0xb, 0xe6, [@multicast1, @multicast2]}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x1}}, @ip_tos_int={{0x14}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x5c}}, @ip_ttl={{0x14, 0x0, 0x2, 0x4}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x200}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x3}}], 0x108}}], 0x3, 0x40004) 01:23:33 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x6, &(0x7f0000000000)={&(0x7f0000000080)='xen_cpu_write_gdt_entry\x00', r0}, 0x10) [ 256.287772] attempt to access beyond end of device [ 256.293135] loop0: rw=12288, want=8200, limit=8192 [ 256.310110] attempt to access beyond end of device [ 256.317884] loop0: rw=12288, want=8200, limit=8192 01:23:33 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x8940, &(0x7f00000000c0)={0x0, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, @xdp, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}}) 01:23:33 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="1970171e00000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="0000000000000000000000000000000000000000000000000000000003015d57", 0x20}], 0x0, &(0x7f0000000040)) [ 256.342439] attempt to access beyond end of device [ 256.350636] loop5: rw=12288, want=8200, limit=8192 [ 256.381549] attempt to access beyond end of device [ 256.387286] loop5: rw=12288, want=8200, limit=8192 01:23:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xae03, &(0x7f0000000140)) 01:23:33 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000001980)={0x0, 0x0, &(0x7f0000001940)={&(0x7f0000001900)={0x20, 0x3, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x20}}, 0x4000000) 01:23:33 executing program 3: rt_sigtimedwait(&(0x7f0000000100), 0x0, &(0x7f0000000140), 0x8) 01:23:33 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="1970171e00000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="0000000000000000000000000000000000000000000000000000000003015d57", 0x20}], 0x0, &(0x7f0000000040)={[{@noinline_xattr='noinline_xattr'}]}) [ 256.462317] attempt to access beyond end of device 01:23:33 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') sendfile(r2, r3, 0x0, 0x800000080004105) 01:23:33 executing program 2: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) shmat(r0, &(0x7f0000ffb000/0x3000)=nil, 0x6000) shmctl$SHM_STAT_ANY(r0, 0xf, &(0x7f0000000080)=""/100) 01:23:33 executing program 3: bpf$BPF_RAW_TRACEPOINT_OPEN(0x9, &(0x7f0000000040)={0x0}, 0x10) [ 256.496588] loop0: rw=12288, want=8200, limit=8192 [ 256.522575] attempt to access beyond end of device [ 256.525633] attempt to access beyond end of device [ 256.541673] loop0: rw=12288, want=8200, limit=8192 01:23:33 executing program 2: mq_unlink(&(0x7f0000000040)='/dev/vsock\x00') [ 256.564035] loop5: rw=12288, want=8200, limit=8192 [ 256.579352] attempt to access beyond end of device [ 256.579361] loop5: rw=12288, want=8200, limit=8192 01:23:34 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f0000000140)={0x48}) 01:23:34 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010b00)="0000000000000000000000000000000000000000000000000000000003015d57", 0x20, 0x200fe0}], 0x0, &(0x7f0000000040)) 01:23:34 executing program 3: clock_gettime(0x5a7b6e91ef15a1ac, 0x0) 01:23:34 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010b00)="0000000000000000000000000000000000000000000000000000000003015d57", 0x20, 0x200fe0}], 0x0, &(0x7f0000000040)={[{@noinline_xattr='noinline_xattr'}]}) 01:23:34 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc) 01:23:34 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/user\x00') ioctl$NS_GET_OWNER_UID(r0, 0xb704, &(0x7f0000000340)) 01:23:34 executing program 3: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) setsockopt$sock_cred(r0, 0x1, 0x7, &(0x7f0000000340)={0x0, 0xee01}, 0xc) 01:23:34 executing program 1: getitimer(0x6327c2bab4ac0fe2, &(0x7f0000000000)) 01:23:34 executing program 4: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f00000000c0)={{0x1, 0xffffffffffffffff, 0x0, 0xee01, 0xee01}}) 01:23:34 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010b00)="0000000000000000000000000000000000000000000000000000000003015d57", 0x20, 0x200fe0}], 0x0, &(0x7f0000000040)={[{@noinline_xattr='noinline_xattr'}]}) 01:23:34 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, 0xffffffffffffffff}}}], 0x20}, 0x0) 01:23:34 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010b00)="0000000000000000000000000000000000000000000000000000000003015d57", 0x20, 0x200fe0}], 0x0, &(0x7f0000000040)) 01:23:34 executing program 1: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) shmat(r0, &(0x7f0000ffb000/0x3000)=nil, 0x8000) 01:23:34 executing program 3: r0 = semget$private(0x0, 0x1, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000380)) semctl$SEM_STAT(r0, 0x0, 0x12, &(0x7f0000000080)=""/58) 01:23:34 executing program 4: request_key(&(0x7f0000000140)='dns_resolver\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f00000001c0)=')-\x00', 0xfffffffffffffffa) 01:23:34 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[], 0x14}}, 0x0) 01:23:34 executing program 1: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-pclmul\x00'}, 0x58) 01:23:34 executing program 4: socketpair(0x10, 0x2, 0x7, &(0x7f0000000000)) 01:23:34 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010b00)="0000000000000000000000000000000000000000000000000000000003015d57", 0x20, 0x200fe0}], 0x0, &(0x7f0000000040)={[{@noinline_xattr='noinline_xattr'}]}) 01:23:34 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010b00)="0000000000000000000000000000000000000000000000000000000003015d57", 0x20, 0x200fe0}], 0x0, &(0x7f0000000040)) 01:23:34 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={0x0, @ethernet, @xdp, @nfc={0x27, 0x0, 0x0, 0x1}}) 01:23:34 executing program 2: semctl$SEM_INFO(0x0, 0x0, 0x13, &(0x7f0000000280)=""/92) 01:23:34 executing program 1: r0 = getpgrp(0xffffffffffffffff) wait4(r0, 0x0, 0x0, 0x0) 01:23:34 executing program 3: bpf$BPF_RAW_TRACEPOINT_OPEN(0x8, 0x0, 0x0) 01:23:34 executing program 4: syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x9, 0x4200) 01:23:34 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {0x0, 0x0, 0x200000}, {&(0x7f0000010b00)="0000000000000000000000000000000000000000000000000000000003015d57", 0x20, 0x200fe0}], 0x0, &(0x7f0000000040)={[{@noinline_xattr='noinline_xattr'}]}) 01:23:34 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x2}]}) 01:23:34 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000000a80)=[{{0x0, 0x0, &(0x7f0000000740)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x40012003, 0x0) 01:23:34 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {0x0, 0x0, 0x200000}, {&(0x7f0000010b00)="0000000000000000000000000000000000000000000000000000000003015d57", 0x20, 0x200fe0}], 0x0, &(0x7f0000000040)) 01:23:34 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000026c0)={0xc}, 0x40) 01:23:34 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {0x0, 0x0, 0x200000}, {&(0x7f0000010b00)="0000000000000000000000000000000000000000000000000000000003015d57", 0x20, 0x200fe0}], 0x0, &(0x7f0000000040)={[{@noinline_xattr='noinline_xattr'}]}) 01:23:34 executing program 3: bpf$MAP_CREATE(0x15, &(0x7f0000000040), 0x40) 01:23:34 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x8918, &(0x7f00000000c0)={0x0, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, @xdp, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}}) 01:23:34 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {0x0, 0x0, 0x200000}, {&(0x7f0000010b00)="0000000000000000000000000000000000000000000000000000000003015d57", 0x20, 0x200fe0}], 0x0, &(0x7f0000000040)) 01:23:34 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x0, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:23:34 executing program 4: openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x40000, 0x0) 01:23:34 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000026c0)={0x19, 0x0, 0x0, 0x2}, 0x40) 01:23:34 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {0x0, 0x0, 0x200000}, {&(0x7f0000010b00)="0000000000000000000000000000000000000000000000000000000003015d57", 0x20, 0x200fe0}], 0x0, &(0x7f0000000040)={[{@noinline_xattr='noinline_xattr'}]}) [ 257.690669] audit: type=1326 audit(1601947414.890:18): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=9830 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460c8a code=0x0 01:23:35 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x2, 0x7, 0x5}, 0x14}}, 0x0) 01:23:35 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x8) sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f00000024c0)={0x0, 0x0, &(0x7f0000002480)={0x0}}, 0x0) 01:23:35 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {0x0, 0x0, 0x200000}, {&(0x7f0000010b00)="0000000000000000000000000000000000000000000000000000000003015d57", 0x20, 0x200fe0}], 0x0, &(0x7f0000000040)) 01:23:35 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001500)=ANY=[@ANYBLOB="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"], 0x21e0}, 0x0) 01:23:35 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x8983, 0x0) 01:23:35 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00), 0x0, 0x200000}, {&(0x7f0000010b00)="0000000000000000000000000000000000000000000000000000000003015d57", 0x20, 0x200fe0}], 0x0, &(0x7f0000000040)={[{@noinline_xattr='noinline_xattr'}]}) [ 258.282793] audit: type=1326 audit(1601947415.480:19): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=9830 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460c8a code=0x0 01:23:35 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NOTIFY_RADAR(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="300000005346f3"], 0x30}}, 0x0) 01:23:35 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x10022, 0x0, 0x0) 01:23:35 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x8903, &(0x7f00000000c0)={0x0, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, @xdp, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}}) 01:23:35 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00), 0x0, 0x200000}, {&(0x7f0000010b00)="0000000000000000000000000000000000000000000000000000000003015d57", 0x20, 0x200fe0}], 0x0, &(0x7f0000000040)) 01:23:35 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @tipc=@name, @qipcrtr, @nfc}) 01:23:35 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00), 0x0, 0x200000}, {&(0x7f0000010b00)="0000000000000000000000000000000000000000000000000000000003015d57", 0x20, 0x200fe0}], 0x0, &(0x7f0000000040)={[{@noinline_xattr='noinline_xattr'}]}) [ 258.390585] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1794 sclass=netlink_route_socket pid=9902 comm=syz-executor.2 01:23:35 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) bind(r0, &(0x7f00000010c0)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "1dcf4107cbdaa7b2451c0bf7379e0471f53544b33565e8afc58b2e7b47456971a33916559a1f9211ca9c198fbf1599241eefbfed2d29d09c79efe2fd7c10fe"}, 0x80) 01:23:35 executing program 3: bpf$MAP_CREATE(0x17, &(0x7f0000000040), 0x40) 01:23:35 executing program 1: bpf$MAP_CREATE(0x2, &(0x7f0000000040), 0x40) 01:23:35 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) 01:23:35 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00), 0x0, 0x200000}, {&(0x7f0000010b00)="0000000000000000000000000000000000000000000000000000000003015d57", 0x20, 0x200fe0}], 0x0, &(0x7f0000000040)={[{@noinline_xattr='noinline_xattr'}]}) 01:23:35 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00), 0x0, 0x200000}, {&(0x7f0000010b00)="0000000000000000000000000000000000000000000000000000000003015d57", 0x20, 0x200fe0}], 0x0, &(0x7f0000000040)) 01:23:35 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x1, &(0x7f00000000c0)=@raw=[@call], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:23:36 executing program 4: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000180)={{0x1, 0x0, 0xffffffffffffffff}}) 01:23:36 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x20, 0x2, 0x2, 0x301, 0x0, 0x0, {}, [@CTA_EXPECT_NAT={0x4}, @CTA_EXPECT_HELP_NAME={0x5, 0x6, '\x00'}]}, 0x20}}, 0x0) 01:23:36 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/vlan/vlan0\x00') 01:23:36 executing program 3: openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) 01:23:36 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00), 0x0, 0x200000}, {&(0x7f0000010b00)="0000000000000000000000000000000000000000000000000000000003015d57", 0x20, 0x200fe0}], 0x0, &(0x7f0000000040)) 01:23:36 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="1970171e00000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff0100"/83, 0x53, 0x200000}, {&(0x7f0000010b00)="0000000000000000000000000000000000000000000000000000000003015d57", 0x20, 0x200fe0}], 0x0, &(0x7f0000000040)={[{@noinline_xattr='noinline_xattr'}]}) 01:23:36 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000040)=""/46) 01:23:36 executing program 2: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='udp_fail_queue_rcv_skb\x00'}, 0x20000050) 01:23:36 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname$netlink(r0, 0x0, &(0x7f0000000100)) 01:23:36 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x5460, 0x0) [ 259.295035] f2fs_msg: 360 callbacks suppressed [ 259.295044] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 259.309597] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 259.323766] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock [ 259.333874] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock 01:23:36 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f00000001c0)=""/248) [ 259.369254] F2FS-fs (loop5): invalid crc value [ 259.383266] F2FS-fs (loop0): invalid crc value [ 259.393586] F2FS-fs (loop5): invalid crc value [ 259.413023] F2FS-fs (loop0): invalid crc value 01:23:36 executing program 4: 01:23:36 executing program 2: 01:23:36 executing program 3: 01:23:36 executing program 1: [ 259.423468] F2FS-fs (loop5): Failed to get valid F2FS checkpoint [ 259.433325] F2FS-fs (loop0): Failed to get valid F2FS checkpoint 01:23:36 executing program 4: 01:23:36 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="1970171e00000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff0100"/83, 0x53, 0x200000}, {&(0x7f0000010b00)="0000000000000000000000000000000000000000000000000000000003015d57", 0x20, 0x200fe0}], 0x0, &(0x7f0000000040)) 01:23:36 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="1970171e00000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff0100"/83, 0x53, 0x200000}, {&(0x7f0000010b00)="0000000000000000000000000000000000000000000000000000000003015d57", 0x20, 0x200fe0}], 0x0, &(0x7f0000000040)={[{@noinline_xattr='noinline_xattr'}]}) 01:23:36 executing program 3: 01:23:36 executing program 2: 01:23:36 executing program 1: 01:23:36 executing program 3: 01:23:36 executing program 2: 01:23:36 executing program 4: 01:23:36 executing program 1: 01:23:36 executing program 4: 01:23:36 executing program 3: 01:23:36 executing program 2: 01:23:36 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="1970171e00000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff0100"/83, 0x53, 0x200000}, {&(0x7f0000010b00)="0000000000000000000000000000000000000000000000000000000003015d57", 0x20, 0x200fe0}], 0x0, &(0x7f0000000040)) 01:23:36 executing program 1: 01:23:36 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="1970171e00000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff0100"/83, 0x53, 0x200000}, {&(0x7f0000010b00)="0000000000000000000000000000000000000000000000000000000003015d57", 0x20, 0x200fe0}], 0x0, &(0x7f0000000040)={[{@noinline_xattr='noinline_xattr'}]}) 01:23:36 executing program 4: 01:23:36 executing program 3: 01:23:36 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000026c0)={0x18}, 0x40) 01:23:36 executing program 1: pselect6(0x40, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)={0xffffffff}, &(0x7f0000000140)={0x77359400}, &(0x7f0000000200)={&(0x7f0000000180)={[0xffffffff7fffffff]}, 0x8}) 01:23:36 executing program 4: 01:23:36 executing program 1: 01:23:36 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="1970171e00000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff0100"/83, 0x53, 0x200000}, {&(0x7f0000010b00)="0000000000000000000000000000000000000000000000000000000003015d57", 0x20, 0x200fe0}], 0x0, &(0x7f0000000040)) 01:23:36 executing program 3: 01:23:37 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="1970171e00000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000", 0x7d, 0x200000}, {&(0x7f0000010b00)="0000000000000000000000000000000000000000000000000000000003015d57", 0x20, 0x200fe0}], 0x0, &(0x7f0000000040)={[{@noinline_xattr='noinline_xattr'}]}) 01:23:37 executing program 2: 01:23:37 executing program 1: 01:23:37 executing program 3: 01:23:37 executing program 4: 01:23:37 executing program 2: 01:23:37 executing program 1: 01:23:37 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="1970171e00000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000", 0x7d, 0x200000}, {&(0x7f0000010b00)="0000000000000000000000000000000000000000000000000000000003015d57", 0x20, 0x200fe0}], 0x0, &(0x7f0000000040)) 01:23:37 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="1970171e00000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000", 0x7d, 0x200000}, {&(0x7f0000010b00)="0000000000000000000000000000000000000000000000000000000003015d57", 0x20, 0x200fe0}], 0x0, &(0x7f0000000040)={[{@noinline_xattr='noinline_xattr'}]}) 01:23:37 executing program 3: 01:23:37 executing program 4: 01:23:37 executing program 2: 01:23:37 executing program 4: 01:23:37 executing program 1: 01:23:37 executing program 2: 01:23:37 executing program 3: 01:23:37 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="1970171e00000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000", 0x7d, 0x200000}, {&(0x7f0000010b00)="0000000000000000000000000000000000000000000000000000000003015d57", 0x20, 0x200fe0}], 0x0, &(0x7f0000000040)) 01:23:37 executing program 4: 01:23:37 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="1970171e00000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000", 0x7d, 0x200000}, {&(0x7f0000010b00)="0000000000000000000000000000000000000000000000000000000003015d57", 0x20, 0x200fe0}], 0x0, &(0x7f0000000040)={[{@noinline_xattr='noinline_xattr'}]}) 01:23:37 executing program 2: 01:23:37 executing program 1: 01:23:37 executing program 4: 01:23:37 executing program 3: 01:23:37 executing program 2: 01:23:37 executing program 4: 01:23:37 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="1970171e00000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100", 0x92, 0x200000}, {&(0x7f0000010b00)="0000000000000000000000000000000000000000000000000000000003015d57", 0x20, 0x200fe0}], 0x0, &(0x7f0000000040)={[{@noinline_xattr='noinline_xattr'}]}) 01:23:37 executing program 1: 01:23:37 executing program 3: 01:23:37 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="1970171e00000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000", 0x7d, 0x200000}, {&(0x7f0000010b00)="0000000000000000000000000000000000000000000000000000000003015d57", 0x20, 0x200fe0}], 0x0, &(0x7f0000000040)) 01:23:37 executing program 3: 01:23:37 executing program 1: 01:23:37 executing program 4: 01:23:37 executing program 2: 01:23:37 executing program 1: 01:23:37 executing program 2: 01:23:37 executing program 3: 01:23:37 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="1970171e00000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100", 0x92, 0x200000}, {&(0x7f0000010b00)="0000000000000000000000000000000000000000000000000000000003015d57", 0x20, 0x200fe0}], 0x0, &(0x7f0000000040)) 01:23:37 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="1970171e00000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100", 0x92, 0x200000}, {&(0x7f0000010b00)="0000000000000000000000000000000000000000000000000000000003015d57", 0x20, 0x200fe0}], 0x0, &(0x7f0000000040)={[{@noinline_xattr='noinline_xattr'}]}) 01:23:37 executing program 4: 01:23:37 executing program 1: 01:23:37 executing program 2: 01:23:37 executing program 3: 01:23:37 executing program 4: 01:23:37 executing program 3: 01:23:37 executing program 2: 01:23:37 executing program 1: 01:23:37 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="1970171e00000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100", 0x92, 0x200000}, {&(0x7f0000010b00)="0000000000000000000000000000000000000000000000000000000003015d57", 0x20, 0x200fe0}], 0x0, &(0x7f0000000040)) 01:23:37 executing program 2: 01:23:37 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="1970171e00000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100", 0x92, 0x200000}, {&(0x7f0000010b00)="0000000000000000000000000000000000000000000000000000000003015d57", 0x20, 0x200fe0}], 0x0, &(0x7f0000000040)={[{@noinline_xattr='noinline_xattr'}]}) 01:23:37 executing program 1: 01:23:37 executing program 4: 01:23:37 executing program 3: 01:23:37 executing program 4: 01:23:37 executing program 1: 01:23:37 executing program 2: 01:23:37 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="1970171e00000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100", 0x92, 0x200000}, {&(0x7f0000010b00)="0000000000000000000000000000000000000000000000000000000003015d57", 0x20, 0x200fe0}], 0x0, &(0x7f0000000040)) 01:23:37 executing program 3: 01:23:37 executing program 4: 01:23:37 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="1970171e00000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000850100000600000001000000010000000100000004000000", 0x9c, 0x200000}, {&(0x7f0000010b00)="0000000000000000000000000000000000000000000000000000000003015d57", 0x20, 0x200fe0}], 0x0, &(0x7f0000000040)={[{@noinline_xattr='noinline_xattr'}]}) 01:23:37 executing program 2: 01:23:37 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="1970171e00000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000850100000600000001000000010000000100000004000000", 0x9c, 0x200000}, {&(0x7f0000010b00)="0000000000000000000000000000000000000000000000000000000003015d57", 0x20, 0x200fe0}], 0x0, &(0x7f0000000040)) 01:23:37 executing program 1: 01:23:37 executing program 3: 01:23:37 executing program 4: 01:23:37 executing program 2: 01:23:37 executing program 3: 01:23:37 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="1970171e00000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000850100000600000001000000010000000100000004000000", 0x9c, 0x200000}, {&(0x7f0000010b00)="0000000000000000000000000000000000000000000000000000000003015d57", 0x20, 0x200fe0}], 0x0, &(0x7f0000000040)={[{@noinline_xattr='noinline_xattr'}]}) 01:23:37 executing program 4: 01:23:37 executing program 1: 01:23:37 executing program 2: 01:23:37 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="1970171e00000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000850100000600000001000000010000000100000004000000", 0x9c, 0x200000}, {&(0x7f0000010b00)="0000000000000000000000000000000000000000000000000000000003015d57", 0x20, 0x200fe0}], 0x0, &(0x7f0000000040)) 01:23:37 executing program 3: 01:23:37 executing program 1: 01:23:37 executing program 2: 01:23:37 executing program 3: 01:23:37 executing program 4: 01:23:37 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="1970171e00000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000850100000600000001000000010000000100000004000000", 0x9c, 0x200000}, {&(0x7f0000010b00)="0000000000000000000000000000000000000000000000000000000003015d57", 0x20, 0x200fe0}], 0x0, &(0x7f0000000040)={[{@noinline_xattr='noinline_xattr'}]}) 01:23:38 executing program 1: 01:23:38 executing program 3: 01:23:38 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="1970171e00000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000850100000600000001000000010000000100000004000000", 0x9c, 0x200000}, {&(0x7f0000010b00)="0000000000000000000000000000000000000000000000000000000003015d57", 0x20, 0x200fe0}], 0x0, &(0x7f0000000040)) 01:23:38 executing program 3: 01:23:38 executing program 4: 01:23:38 executing program 2: 01:23:38 executing program 1: 01:23:38 executing program 3: 01:23:38 executing program 2: 01:23:38 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="1970171e00000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040", 0xa1, 0x200000}, {&(0x7f0000010b00)="0000000000000000000000000000000000000000000000000000000003015d57", 0x20, 0x200fe0}], 0x0, &(0x7f0000000040)={[{@noinline_xattr='noinline_xattr'}]}) 01:23:38 executing program 4: 01:23:38 executing program 1: 01:23:38 executing program 3: 01:23:38 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="1970171e00000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040", 0xa1, 0x200000}, {&(0x7f0000010b00)="0000000000000000000000000000000000000000000000000000000003015d57", 0x20, 0x200fe0}], 0x0, &(0x7f0000000040)) 01:23:38 executing program 2: 01:23:38 executing program 4: 01:23:38 executing program 3: 01:23:38 executing program 1: 01:23:38 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="1970171e00000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040", 0xa1, 0x200000}, {&(0x7f0000010b00)="0000000000000000000000000000000000000000000000000000000003015d57", 0x20, 0x200fe0}], 0x0, &(0x7f0000000040)) 01:23:38 executing program 2: 01:23:38 executing program 4: 01:23:38 executing program 1: 01:23:38 executing program 3: 01:23:38 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="1970171e00000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040", 0xa1, 0x200000}, {&(0x7f0000010b00)="0000000000000000000000000000000000000000000000000000000003015d57", 0x20, 0x200fe0}], 0x0, &(0x7f0000000040)={[{@noinline_xattr='noinline_xattr'}]}) 01:23:38 executing program 2: 01:23:38 executing program 4: 01:23:38 executing program 3: 01:23:38 executing program 1: 01:23:38 executing program 4: 01:23:38 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="1970171e00000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040", 0xa1, 0x200000}, {&(0x7f0000010b00)="0000000000000000000000000000000000000000000000000000000003015d57", 0x20, 0x200fe0}], 0x0, &(0x7f0000000040)) 01:23:38 executing program 2: 01:23:38 executing program 3: 01:23:38 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="1970171e00000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040", 0xa1, 0x200000}, {&(0x7f0000010b00)="0000000000000000000000000000000000000000000000000000000003015d57", 0x20, 0x200fe0}], 0x0, &(0x7f0000000040)={[{@noinline_xattr='noinline_xattr'}]}) 01:23:38 executing program 1: 01:23:38 executing program 4: 01:23:38 executing program 2: 01:23:38 executing program 3: 01:23:38 executing program 1: 01:23:38 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="1970171e00000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000", 0xa4, 0x200000}, {&(0x7f0000010b00)="0000000000000000000000000000000000000000000000000000000003015d57", 0x20, 0x200fe0}], 0x0, &(0x7f0000000040)) 01:23:38 executing program 2: 01:23:38 executing program 4: 01:23:38 executing program 3: 01:23:38 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="1970171e00000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000", 0xa4, 0x200000}, {&(0x7f0000010b00)="0000000000000000000000000000000000000000000000000000000003015d57", 0x20, 0x200fe0}], 0x0, &(0x7f0000000040)={[{@noinline_xattr='noinline_xattr'}]}) 01:23:38 executing program 1: 01:23:38 executing program 2: 01:23:38 executing program 4: 01:23:38 executing program 3: 01:23:38 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="1970171e00000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000", 0xa4, 0x200000}, {&(0x7f0000010b00)="0000000000000000000000000000000000000000000000000000000003015d57", 0x20, 0x200fe0}], 0x0, &(0x7f0000000040)) 01:23:38 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="1970171e00000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000", 0xa4, 0x200000}, {&(0x7f0000010b00)="0000000000000000000000000000000000000000000000000000000003015d57", 0x20, 0x200fe0}], 0x0, &(0x7f0000000040)={[{@noinline_xattr='noinline_xattr'}]}) 01:23:38 executing program 1: 01:23:38 executing program 2: 01:23:38 executing program 3: 01:23:38 executing program 4: 01:23:38 executing program 1: 01:23:38 executing program 2: 01:23:38 executing program 4: 01:23:38 executing program 2: 01:23:38 executing program 3: 01:23:38 executing program 1: 01:23:38 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="1970171e00000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000", 0xa4, 0x200000}, {&(0x7f0000010b00)="0000000000000000000000000000000000000000000000000000000003015d57", 0x20, 0x200fe0}], 0x0, &(0x7f0000000040)) 01:23:38 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="1970171e00000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000", 0xa4, 0x200000}, {&(0x7f0000010b00)="0000000000000000000000000000000000000000000000000000000003015d57", 0x20, 0x200fe0}], 0x0, &(0x7f0000000040)={[{@noinline_xattr='noinline_xattr'}]}) 01:23:38 executing program 1: 01:23:38 executing program 3: 01:23:38 executing program 4: 01:23:38 executing program 1: 01:23:38 executing program 2: 01:23:38 executing program 3: 01:23:38 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="1970171e00000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc", 0xa5, 0x200000}, {&(0x7f0000010b00)="0000000000000000000000000000000000000000000000000000000003015d57", 0x20, 0x200fe0}], 0x0, &(0x7f0000000040)) 01:23:38 executing program 3: 01:23:38 executing program 2: 01:23:38 executing program 1: 01:23:38 executing program 4: 01:23:39 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="1970171e00000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc", 0xa5, 0x200000}, {&(0x7f0000010b00)="0000000000000000000000000000000000000000000000000000000003015d57", 0x20, 0x200fe0}], 0x0, &(0x7f0000000040)={[{@noinline_xattr='noinline_xattr'}]}) 01:23:39 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="1970171e00000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc", 0xa5, 0x200000}, {&(0x7f0000010b00)="0000000000000000000000000000000000000000000000000000000003015d57", 0x20, 0x200fe0}], 0x0, &(0x7f0000000040)) 01:23:39 executing program 3: 01:23:39 executing program 2: 01:23:39 executing program 1: 01:23:39 executing program 3: 01:23:39 executing program 4: 01:23:39 executing program 2: 01:23:39 executing program 1: 01:23:39 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="1970171e00000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc", 0xa5, 0x200000}, {&(0x7f0000010b00)="0000000000000000000000000000000000000000000000000000000003015d57", 0x20, 0x200fe0}], 0x0, &(0x7f0000000040)={[{@noinline_xattr='noinline_xattr'}]}) 01:23:39 executing program 2: 01:23:39 executing program 3: 01:23:39 executing program 4: 01:23:39 executing program 1: 01:23:39 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="1970171e00000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc", 0xa5, 0x200000}, {&(0x7f0000010b00)="0000000000000000000000000000000000000000000000000000000003015d57", 0x20, 0x200fe0}], 0x0, &(0x7f0000000040)) 01:23:39 executing program 2: 01:23:39 executing program 3: 01:23:39 executing program 4: 01:23:39 executing program 1: 01:23:39 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="1970171e00000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc", 0xa5, 0x200000}, {&(0x7f0000010b00)="0000000000000000000000000000000000000000000000000000000003015d57", 0x20, 0x200fe0}], 0x0, &(0x7f0000000040)={[{@noinline_xattr='noinline_xattr'}]}) 01:23:39 executing program 2: 01:23:39 executing program 4: 01:23:39 executing program 2: 01:23:39 executing program 3: 01:23:39 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="1970171e00000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6}, {&(0x7f0000010b00)="0000000000000000000000000000000000000000000000000000000003015d57", 0x20, 0x200fe0}], 0x0, &(0x7f0000000040)) 01:23:39 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="1970171e00000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6}, {&(0x7f0000010b00)="0000000000000000000000000000000000000000000000000000000003015d57", 0x20, 0x200fe0}], 0x0, &(0x7f0000000040)={[{@noinline_xattr='noinline_xattr'}]}) 01:23:39 executing program 1: 01:23:39 executing program 4: 01:23:39 executing program 3: 01:23:39 executing program 2: 01:23:39 executing program 1: 01:23:39 executing program 4: 01:23:39 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="1970171e00000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6}, {&(0x7f0000010b00)="0000000000000000000000000000000000000000000000000000000003015d57", 0x20, 0x200fe0}], 0x0, &(0x7f0000000040)={[{@noinline_xattr='noinline_xattr'}]}) 01:23:39 executing program 2: 01:23:39 executing program 3: 01:23:39 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="1970171e00000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6}, {&(0x7f0000010b00)="0000000000000000000000000000000000000000000000000000000003015d57", 0x20, 0x200fe0}], 0x0, &(0x7f0000000040)) 01:23:39 executing program 1: 01:23:39 executing program 2: 01:23:39 executing program 4: 01:23:39 executing program 3: 01:23:39 executing program 4: 01:23:39 executing program 2: 01:23:39 executing program 1: 01:23:39 executing program 2: 01:23:39 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="1970171e00000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6}, {&(0x7f0000010b00)="0000000000000000000000000000000000000000000000000000000003015d57", 0x20, 0x200fe0}], 0x0, &(0x7f0000000040)={[{@noinline_xattr='noinline_xattr'}]}) 01:23:39 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="1970171e00000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6}, {&(0x7f0000010b00)="0000000000000000000000000000000000000000000000000000000003015d57", 0x20, 0x200fe0}], 0x0, &(0x7f0000000040)) 01:23:39 executing program 4: 01:23:39 executing program 3: 01:23:39 executing program 1: 01:23:39 executing program 3: 01:23:39 executing program 2: 01:23:39 executing program 4: 01:23:39 executing program 1: 01:23:39 executing program 3: 01:23:39 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010a00)="1970171e00000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="0000000000000000000000000000000000000000000000000000000003015d57", 0x20, 0x200fe0}], 0x0, &(0x7f0000000040)) 01:23:39 executing program 4: 01:23:39 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010a00)="1970171e00000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="0000000000000000000000000000000000000000000000000000000003015d57", 0x20, 0x200fe0}], 0x0, &(0x7f0000000040)={[{@noinline_xattr='noinline_xattr'}]}) 01:23:39 executing program 1: 01:23:39 executing program 2: 01:23:39 executing program 3: 01:23:39 executing program 4: 01:23:39 executing program 1: 01:23:39 executing program 2: 01:23:39 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010a00)="1970171e00000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="0000000000000000000000000000000000000000000000000000000003015d57", 0x20, 0x200fe0}], 0x0, &(0x7f0000000040)) 01:23:39 executing program 3: 01:23:39 executing program 4: 01:23:39 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010a00)="1970171e00000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="0000000000000000000000000000000000000000000000000000000003015d57", 0x20, 0x200fe0}], 0x0, &(0x7f0000000040)={[{@noinline_xattr='noinline_xattr'}]}) 01:23:39 executing program 1: 01:23:39 executing program 2: 01:23:39 executing program 3: 01:23:39 executing program 4: 01:23:39 executing program 1: 01:23:39 executing program 1: 01:23:39 executing program 2: 01:23:39 executing program 4: 01:23:40 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010a00)="1970171e00000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="0000000000000000000000000000000000000000000000000000000003015d57", 0x20, 0x200fe0}], 0x0, &(0x7f0000000040)) 01:23:40 executing program 3: 01:23:40 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010a00)="1970171e00000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="0000000000000000000000000000000000000000000000000000000003015d57", 0x20, 0x200fe0}], 0x0, &(0x7f0000000040)={[{@noinline_xattr='noinline_xattr'}]}) 01:23:40 executing program 2: 01:23:40 executing program 4: 01:23:40 executing program 1: 01:23:40 executing program 3: 01:23:40 executing program 2: 01:23:40 executing program 4: 01:23:40 executing program 1: 01:23:40 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{0x0, 0x0, 0x1400}, {&(0x7f0000010a00)="1970171e00000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="0000000000000000000000000000000000000000000000000000000003015d57", 0x20, 0x200fe0}], 0x0, &(0x7f0000000040)) 01:23:40 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{0x0, 0x0, 0x1400}, {&(0x7f0000010a00)="1970171e00000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="0000000000000000000000000000000000000000000000000000000003015d57", 0x20, 0x200fe0}], 0x0, &(0x7f0000000040)={[{@noinline_xattr='noinline_xattr'}]}) 01:23:40 executing program 3: 01:23:40 executing program 3: 01:23:40 executing program 1: 01:23:40 executing program 2: 01:23:40 executing program 4: 01:23:40 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{0x0, 0x0, 0x1400}, {&(0x7f0000010a00)="1970171e00000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="0000000000000000000000000000000000000000000000000000000003015d57", 0x20, 0x200fe0}], 0x0, &(0x7f0000000040)={[{@noinline_xattr='noinline_xattr'}]}) 01:23:40 executing program 1: 01:23:40 executing program 4: 01:23:40 executing program 3: 01:23:40 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{0x0, 0x0, 0x1400}, {&(0x7f0000010a00)="1970171e00000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="0000000000000000000000000000000000000000000000000000000003015d57", 0x20, 0x200fe0}], 0x0, &(0x7f0000000040)) 01:23:40 executing program 2: 01:23:40 executing program 4: 01:23:40 executing program 3: 01:23:40 executing program 1: 01:23:40 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{0x0, 0x0, 0x1400}, {&(0x7f0000010a00)="1970171e00000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="0000000000000000000000000000000000000000000000000000000003015d57", 0x20, 0x200fe0}], 0x0, &(0x7f0000000040)={[{@noinline_xattr='noinline_xattr'}]}) 01:23:40 executing program 3: 01:23:40 executing program 2: 01:23:40 executing program 4: 01:23:40 executing program 1: 01:23:40 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{0x0, 0x0, 0x1400}, {&(0x7f0000010a00)="1970171e00000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="0000000000000000000000000000000000000000000000000000000003015d57", 0x20, 0x200fe0}], 0x0, &(0x7f0000000040)) 01:23:40 executing program 2: 01:23:40 executing program 3: 01:23:40 executing program 1: 01:23:40 executing program 4: 01:23:40 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010500), 0x0, 0x1400}, {&(0x7f0000010a00)="1970171e00000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="0000000000000000000000000000000000000000000000000000000003015d57", 0x20, 0x200fe0}], 0x0, &(0x7f0000000040)={[{@noinline_xattr='noinline_xattr'}]}) 01:23:40 executing program 3: 01:23:40 executing program 3: 01:23:40 executing program 2: 01:23:40 executing program 1: 01:23:40 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010500), 0x0, 0x1400}, {&(0x7f0000010a00)="1970171e00000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="0000000000000000000000000000000000000000000000000000000003015d57", 0x20, 0x200fe0}], 0x0, &(0x7f0000000040)) 01:23:40 executing program 2: 01:23:40 executing program 1: 01:23:40 executing program 4: 01:23:40 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010500), 0x0, 0x1400}, {&(0x7f0000010a00)="1970171e00000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="0000000000000000000000000000000000000000000000000000000003015d57", 0x20, 0x200fe0}], 0x0, &(0x7f0000000040)={[{@noinline_xattr='noinline_xattr'}]}) 01:23:40 executing program 2: 01:23:40 executing program 3: 01:23:40 executing program 4: 01:23:40 executing program 1: 01:23:40 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010500), 0x0, 0x1400}, {&(0x7f0000010a00)="1970171e00000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="0000000000000000000000000000000000000000000000000000000003015d57", 0x20, 0x200fe0}], 0x0, &(0x7f0000000040)={[{@noinline_xattr='noinline_xattr'}]}) 01:23:40 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010500), 0x0, 0x1400}, {&(0x7f0000010a00)="1970171e00000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="0000000000000000000000000000000000000000000000000000000003015d57", 0x20, 0x200fe0}], 0x0, &(0x7f0000000040)) 01:23:40 executing program 2: 01:23:40 executing program 4: 01:23:40 executing program 1: 01:23:40 executing program 3: 01:23:40 executing program 1: 01:23:40 executing program 2: 01:23:40 executing program 4: 01:23:40 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010500), 0x0, 0x1400}, {&(0x7f0000010a00)="1970171e00000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="0000000000000000000000000000000000000000000000000000000003015d57", 0x20, 0x200fe0}], 0x0, &(0x7f0000000040)) 01:23:40 executing program 4: 01:23:40 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f00000002", 0x35, 0x1400}, {&(0x7f0000010a00)="1970171e00000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="0000000000000000000000000000000000000000000000000000000003015d57", 0x20, 0x200fe0}], 0x0, &(0x7f0000000040)={[{@noinline_xattr='noinline_xattr'}]}) 01:23:40 executing program 3: 01:23:40 executing program 1: 01:23:40 executing program 3: 01:23:40 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f00000002", 0x35, 0x1400}, {&(0x7f0000010a00)="1970171e00000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="0000000000000000000000000000000000000000000000000000000003015d57", 0x20, 0x200fe0}], 0x0, &(0x7f0000000040)={[{@noinline_xattr='noinline_xattr'}]}) 01:23:40 executing program 2: 01:23:40 executing program 4: 01:23:40 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f00000002", 0x35, 0x1400}, {&(0x7f0000010a00)="1970171e00000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="0000000000000000000000000000000000000000000000000000000003015d57", 0x20, 0x200fe0}], 0x0, &(0x7f0000000040)) 01:23:40 executing program 1: 01:23:40 executing program 2: 01:23:41 executing program 3: 01:23:41 executing program 1: 01:23:41 executing program 3: 01:23:41 executing program 2: 01:23:41 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f00000002", 0x35, 0x1400}, {&(0x7f0000010a00)="1970171e00000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="0000000000000000000000000000000000000000000000000000000003015d57", 0x20, 0x200fe0}], 0x0, &(0x7f0000000040)={[{@noinline_xattr='noinline_xattr'}]}) 01:23:41 executing program 1: 01:23:41 executing program 4: 01:23:41 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f00000002", 0x35, 0x1400}, {&(0x7f0000010a00)="1970171e00000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="0000000000000000000000000000000000000000000000000000000003015d57", 0x20, 0x200fe0}], 0x0, &(0x7f0000000040)) 01:23:41 executing program 2: 01:23:41 executing program 4: 01:23:41 executing program 3: 01:23:41 executing program 1: 01:23:41 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f000000020000000200000002000000010000001800000000020000000200", 0x4f, 0x1400}, {&(0x7f0000010a00)="1970171e00000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="0000000000000000000000000000000000000000000000000000000003015d57", 0x20, 0x200fe0}], 0x0, &(0x7f0000000040)={[{@noinline_xattr='noinline_xattr'}]}) 01:23:41 executing program 2: 01:23:41 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f00000002", 0x35, 0x1400}, {&(0x7f0000010a00)="1970171e00000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="0000000000000000000000000000000000000000000000000000000003015d57", 0x20, 0x200fe0}], 0x0, &(0x7f0000000040)) 01:23:41 executing program 3: 01:23:41 executing program 4: 01:23:41 executing program 1: 01:23:41 executing program 3: 01:23:41 executing program 2: 01:23:41 executing program 4: 01:23:41 executing program 1: 01:23:41 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f000000020000000200000002000000010000001800000000020000000200", 0x4f, 0x1400}, {&(0x7f0000010a00)="1970171e00000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="0000000000000000000000000000000000000000000000000000000003015d57", 0x20, 0x200fe0}], 0x0, &(0x7f0000000040)={[{@noinline_xattr='noinline_xattr'}]}) 01:23:41 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f000000020000000200000002000000010000001800000000020000000200", 0x4f, 0x1400}, {&(0x7f0000010a00)="1970171e00000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="0000000000000000000000000000000000000000000000000000000003015d57", 0x20, 0x200fe0}], 0x0, &(0x7f0000000040)) 01:23:41 executing program 2: 01:23:41 executing program 1: 01:23:41 executing program 4: 01:23:41 executing program 3: 01:23:41 executing program 2: 01:23:41 executing program 4: 01:23:41 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f000000020000000200000002000000010000001800000000020000000200", 0x4f, 0x1400}, {&(0x7f0000010a00)="1970171e00000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="0000000000000000000000000000000000000000000000000000000003015d57", 0x20, 0x200fe0}], 0x0, &(0x7f0000000040)) 01:23:41 executing program 3: 01:23:41 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f000000020000000200000002000000010000001800000000020000000200", 0x4f, 0x1400}, {&(0x7f0000010a00)="1970171e00000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="0000000000000000000000000000000000000000000000000000000003015d57", 0x20, 0x200fe0}], 0x0, &(0x7f0000000040)={[{@noinline_xattr='noinline_xattr'}]}) 01:23:41 executing program 1: 01:23:41 executing program 2: 01:23:41 executing program 1: 01:23:41 executing program 3: syz_emit_ethernet(0x42, &(0x7f0000000040)={@remote, @random="e79726f82907", @void, {@arp={0x806, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x0, @multicast, @dev, @multicast, @remote}}}}, 0x0) 01:23:41 executing program 4: syz_emit_ethernet(0x36, &(0x7f00000000c0)={@broadcast, @empty, @void, {@ipv4={0x800, @dccp={{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x21, 0x0, @rand_addr, @multicast1, {[@ra={0x94, 0x4, 0x1}]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "72e7ad", 0x0, "76f5f5"}}}}}}, 0x0) 01:23:41 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f00000004c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x2, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{0xb}, {0x5}, {0x1}, {0xb, 0x2}]}, @var]}}, &(0x7f0000000600)=""/166, 0x56, 0xa6, 0x1}, 0x20) [ 264.313611] f2fs_msg: 696 callbacks suppressed [ 264.313619] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 264.340621] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) 01:23:41 executing program 2: r0 = perf_event_open(&(0x7f0000000280)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000000c0)='\x9f\x00') [ 264.360920] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 264.380965] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock [ 264.401321] F2FS-fs (loop0): Invalid Fs Meta Ino: node(0) meta(0) root(0) 01:23:41 executing program 3: syz_emit_ethernet(0x42, &(0x7f0000000040)={@remote, @random="e79726f82907", @void, {@arp={0x806, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x0, @multicast, @dev, @multicast, @remote}}}}, 0x0) 01:23:41 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x7, &(0x7f0000000040)=@framed={{}, [@map_val, @initr0]}, &(0x7f00000000c0)='GPL\x00', 0x6, 0xed, &(0x7f0000000100)=""/237, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 264.428625] F2FS-fs (loop5): Invalid Fs Meta Ino: node(0) meta(0) root(0) [ 264.441374] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock [ 264.459587] F2FS-fs (loop5): Can't find valid F2FS filesystem in 2th superblock [ 264.471756] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 264.479252] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) 01:23:41 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f000000020000000200000002000000010000001800000000020000000200", 0x4f, 0x1400}, {&(0x7f0000010a00)="1970171e00000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="0000000000000000000000000000000000000000000000000000000003015d57", 0x20, 0x200fe0}], 0x0, &(0x7f0000000040)) 01:23:41 executing program 1: syz_emit_ethernet(0x5e, &(0x7f00000000c0)={@broadcast, @empty, @void, {@ipv4={0x800, @dccp={{0x10, 0x4, 0x0, 0x0, 0x50, 0x0, 0x0, 0x0, 0x21, 0x0, @rand_addr, @multicast1, {[@timestamp_prespec={0x44, 0x2c, 0x0, 0x3, 0x0, [{@remote}, {@multicast2}, {}, {@private}, {@loopback}]}]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "72e7ad", 0x0, "76f5f5"}}}}}}, 0x0) 01:23:41 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e0000", 0x5c, 0x1400}, {&(0x7f0000010a00)="1970171e00000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="0000000000000000000000000000000000000000000000000000000003015d57", 0x20, 0x200fe0}], 0x0, &(0x7f0000000040)={[{@noinline_xattr='noinline_xattr'}]}) 01:23:41 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x19, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 01:23:41 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x5, 0x8b7, 0x3, 0x82, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x40) 01:23:41 executing program 4: syz_mount_image$tmpfs(0x0, &(0x7f0000000800)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='bpf\x00', 0x44, 0x0) 01:23:41 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80084502, &(0x7f0000000080)={0x0, 0x0, 0x0}) 01:23:41 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x7f) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 01:23:41 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)={0x14, r1, 0x309, 0x0, 0x0, {0x2e}}, 0x14}}, 0x0) 01:23:41 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001a80)={&(0x7f0000001ac0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@union={0x4}]}, {0x0, [0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000000a80)=""/4096, 0x2a, 0x1000, 0x1}, 0x20) 01:23:41 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7f) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000300)={0x0, @l2, @nfc, @xdp={0x2c, 0x0, 0x0, 0x37}}) 01:23:41 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e0000", 0x5c, 0x1400}, {&(0x7f0000010a00)="1970171e00000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="0000000000000000000000000000000000000000000000000000000003015d57", 0x20, 0x200fe0}], 0x0, &(0x7f0000000040)) 01:23:41 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e0000", 0x5c, 0x1400}, {&(0x7f0000010a00)="1970171e00000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="0000000000000000000000000000000000000000000000000000000003015d57", 0x20, 0x200fe0}], 0x0, &(0x7f0000000040)={[{@noinline_xattr='noinline_xattr'}]}) 01:23:41 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x3, 0x2, &(0x7f0000000140)=@raw=[@call={0x85, 0x0, 0x0, 0xa}, @jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}], &(0x7f0000000040)='GPL\x00', 0x7, 0x9b, &(0x7f0000000080)=""/155, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:23:41 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x8, 0x2, &(0x7f0000000140)=@raw=[@call={0x85, 0x0, 0x0, 0x5e}, @jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}], &(0x7f0000000040)='GPL\x00', 0x7, 0x9b, &(0x7f0000000080)=""/155, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:23:41 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x3, 0x2, &(0x7f0000000140)=@raw=[@call={0x85, 0x0, 0x0, 0x14}, @jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}], &(0x7f0000000040)='GPL\x00', 0x7, 0x9b, &(0x7f0000000080)=""/155, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:23:41 executing program 1: io_setup(0x400, &(0x7f0000000000)=0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f00000000c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0xffffdfffffffffff}]) 01:23:41 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e0000", 0x5c, 0x1400}, {&(0x7f0000010a00)="1970171e00000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="0000000000000000000000000000000000000000000000000000000003015d57", 0x20, 0x200fe0}], 0x0, &(0x7f0000000040)) 01:23:42 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e0000", 0x5c, 0x1400}, {&(0x7f0000010a00)="1970171e00000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="0000000000000000000000000000000000000000000000000000000003015d57", 0x20, 0x200fe0}], 0x0, &(0x7f0000000040)={[{@noinline_xattr='noinline_xattr'}]}) 01:23:42 executing program 4: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r0, 0x1}, 0x14}}, 0x0) 01:23:42 executing program 2: socketpair(0x25, 0x3, 0x2, &(0x7f0000000080)) 01:23:42 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7f) getsockname(r0, 0x0, &(0x7f0000000140)) 01:23:42 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1b, 0x0, 0x6}, 0x40) 01:23:42 executing program 4: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2222c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:23:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_FIOSETOWN(r0, 0xc0045878, 0x0) 01:23:42 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001640)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0}}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='stack\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0, 0x0) 01:23:42 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e0000", 0x5c, 0x1400}, {&(0x7f0000010a00)="1970171e00000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="0000000000000000000000000000000000000000000000000000000003015d57", 0x20, 0x200fe0}], 0x0, &(0x7f0000000040)) 01:23:42 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000", 0x63, 0x1400}, {&(0x7f0000010a00)="1970171e00000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="0000000000000000000000000000000000000000000000000000000003015d57", 0x20, 0x200fe0}], 0x0, &(0x7f0000000040)={[{@noinline_xattr='noinline_xattr'}]}) 01:23:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)={0x44, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0x18, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x10, 0x3, 0x0, 0x1, [{0x27, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}]}, @ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}]}]}, 0x44}}, 0x0) 01:23:42 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f00000004c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {0x0, 0x2}]}, @var]}}, &(0x7f0000000600)=""/166, 0x46, 0xa6, 0x1}, 0x20) 01:23:42 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)={0x1c, 0x1, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_MARK={0x8}]}, 0x1c}}, 0x0) 01:23:42 executing program 4: syz_mount_image$tmpfs(0x0, &(0x7f0000000800)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='bpf\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x343432, 0x0) 01:23:42 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000", 0x63, 0x1400}, {&(0x7f0000010a00)="1970171e00000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="0000000000000000000000000000000000000000000000000000000003015d57", 0x20, 0x200fe0}], 0x0, &(0x7f0000000040)={[{@noinline_xattr='noinline_xattr'}]}) 01:23:42 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6}]}) 01:23:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_FIOSETOWN(r0, 0x5452, &(0x7f0000000000)=0xffffffffffffffff) 01:23:42 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000", 0x63, 0x1400}, {&(0x7f0000010a00)="1970171e00000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="0000000000000000000000000000000000000000000000000000000003015d57", 0x20, 0x200fe0}], 0x0, &(0x7f0000000040)) 01:23:42 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x6, 0x1, &(0x7f0000000000)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xffffffffffffffff}], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:23:42 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001640)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0}}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='stack\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0, 0x0) 01:23:42 executing program 2: mount$overlay(0x2, 0x0, 0x0, 0x0, 0x0) 01:23:42 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000", 0x63, 0x1400}, {&(0x7f0000010a00)="1970171e00000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="0000000000000000000000000000000000000000000000000000000003015d57", 0x20, 0x200fe0}], 0x0, &(0x7f0000000040)={[{@noinline_xattr='noinline_xattr'}]}) 01:23:42 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000", 0x63, 0x1400}, {&(0x7f0000010a00)="1970171e00000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="0000000000000000000000000000000000000000000000000000000003015d57", 0x20, 0x200fe0}], 0x0, &(0x7f0000000040)) 01:23:42 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1b, 0x4}, 0x40) 01:23:42 executing program 4: r0 = getpgid(0x0) ptrace$setopts(0x4206, r0, 0x7, 0x0) 01:23:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_FIOSETOWN(r0, 0x40049409, &(0x7f0000000000)=0xffffffffffffffff) 01:23:42 executing program 1: clock_adjtime(0x0, &(0x7f0000000000)={0x3f}) 01:23:42 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='GPL\x00', 0x6, 0xed, &(0x7f0000000100)=""/237, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:23:42 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000", 0x63, 0x1400}, {&(0x7f0000010a00)="1970171e00000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="0000000000000000000000000000000000000000000000000000000003015d57", 0x20, 0x200fe0}], 0x0, &(0x7f0000000040)) 01:23:42 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100", 0x66, 0x1400}, {&(0x7f0000010a00)="1970171e00000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="0000000000000000000000000000000000000000000000000000000003015d57", 0x20, 0x200fe0}], 0x0, &(0x7f0000000040)={[{@noinline_xattr='noinline_xattr'}]}) 01:23:42 executing program 4: syz_mount_image$tmpfs(0x0, &(0x7f0000000800)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x20, 0x0) 01:23:42 executing program 3: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xaf, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000280)='!', 0x1}], 0x1, 0x81805, 0x0) 01:23:42 executing program 1: socket(0x26, 0x5, 0x9) 01:23:42 executing program 2: openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x5, 0x8b7, 0x3, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r0, 0x4, 0x1}, 0x40) 01:23:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8983, &(0x7f0000000180)={0x8, 'macvtap0\x00', {'bond_slave_0\x00'}}) 01:23:42 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100", 0x66, 0x1400}, {&(0x7f0000010a00)="1970171e00000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="0000000000000000000000000000000000000000000000000000000003015d57", 0x20, 0x200fe0}], 0x0, &(0x7f0000000040)={[{@noinline_xattr='noinline_xattr'}]}) 01:23:42 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100", 0x66, 0x1400}, {&(0x7f0000010a00)="1970171e00000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="0000000000000000000000000000000000000000000000000000000003015d57", 0x20, 0x200fe0}], 0x0, &(0x7f0000000040)) 01:23:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_FIOSETOWN(r0, 0x894c, 0x0) 01:23:42 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x9, 0x3, &(0x7f0000000240)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:23:42 executing program 1: syz_mount_image$tmpfs(0x0, &(0x7f0000000800)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='bpf\x00', 0x0, 0x0) 01:23:42 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000080)='tmpfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=ANY=[]) syz_mount_image$iso9660(&(0x7f0000000180)='iso9660\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0xa50828, &(0x7f0000000500)={[{@mode={'mode'}}]}) 01:23:42 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x6, 0x3, &(0x7f0000000240)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000002c0)=@bpf_ext={0x1c, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x78) 01:23:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000980)={&(0x7f0000000600), 0xfffffffffffffcaf, &(0x7f0000000940)={&(0x7f0000000000)={0x14, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_HOP_PENALTY, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED, @BATADV_ATTR_GW_BANDWIDTH_DOWN, @BATADV_ATTR_GW_MODE]}, 0x14}}, 0x0) 01:23:42 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100", 0x66, 0x1400}, {&(0x7f0000010a00)="1970171e00000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="0000000000000000000000000000000000000000000000000000000003015d57", 0x20, 0x200fe0}], 0x0, &(0x7f0000000040)={[{@noinline_xattr='noinline_xattr'}]}) 01:23:42 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x10, 0x2, &(0x7f0000000140)=@raw=[@call, @jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}], &(0x7f0000000040)='GPL\x00', 0x7, 0x9b, &(0x7f0000000080)=""/155, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:23:42 executing program 4: syz_mount_image$tmpfs(0x0, &(0x7f0000000800)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='bpf\x00', 0xc0ed0000, 0x0) 01:23:42 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100", 0x66, 0x1400}, {&(0x7f0000010a00)="1970171e00000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="0000000000000000000000000000000000000000000000000000000003015d57", 0x20, 0x200fe0}], 0x0, &(0x7f0000000040)) 01:23:42 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x20, 0x0, &(0x7f0000000300)) 01:23:42 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x2, 0x2, &(0x7f0000000140)=@raw=[@call, @jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}], &(0x7f0000000040)='GPL\x00', 0x7, 0x9b, &(0x7f0000000080)=""/155, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:23:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000001dc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x24}}], 0x2, 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000940)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 01:23:42 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x15}, 0x40) 01:23:42 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e0000001000000300000001000000", 0x68, 0x1400}, {&(0x7f0000010a00)="1970171e00000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="0000000000000000000000000000000000000000000000000000000003015d57", 0x20, 0x200fe0}], 0x0, &(0x7f0000000040)={[{@noinline_xattr='noinline_xattr'}]}) 01:23:42 executing program 3: syz_mount_image$tmpfs(0x0, &(0x7f0000000800)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}]}) 01:23:42 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)={0x1c, 0x1, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_MARK={0x3}]}, 0x1c}}, 0x0) 01:23:43 executing program 3: syz_mount_image$vfat(&(0x7f0000000100)='vfat\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000300)={[{@shortname_mixed='shortname=mixed'}]}) 01:23:43 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x3, 0x2, &(0x7f0000000140)=@raw=[@call={0x85, 0x0, 0x0, 0x6}, @jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}], &(0x7f0000000040)='GPL\x00', 0x7, 0x9b, &(0x7f0000000080)=""/155, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 265.783084] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 265.800120] overlayfs: missing 'lowerdir' 01:23:43 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100", 0x66, 0x1400}, {&(0x7f0000010a00)="1970171e00000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="0000000000000000000000000000000000000000000000000000000003015d57", 0x20, 0x200fe0}], 0x0, &(0x7f0000000040)) 01:23:43 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e0000001000000300000001000000", 0x68, 0x1400}, {&(0x7f0000010a00)="1970171e00000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="0000000000000000000000000000000000000000000000000000000003015d57", 0x20, 0x200fe0}], 0x0, &(0x7f0000000040)={[{@noinline_xattr='noinline_xattr'}]}) 01:23:43 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={[{@size={'size', 0x3d, [0x30]}}]}) 01:23:43 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x3, 0x2, &(0x7f0000000140)=@raw=[@call={0x85, 0x0, 0x0, 0x17}, @jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}], &(0x7f0000000040)='GPL\x00', 0x7, 0x9b, &(0x7f0000000080)=""/155, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:23:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8903, &(0x7f0000000000)=0xffffffffffffffff) 01:23:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_FIOSETOWN(r0, 0x89a0, 0x0) 01:23:43 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e0000001000000300000001000000", 0x68, 0x1400}, {&(0x7f0000010a00)="1970171e00000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="0000000000000000000000000000000000000000000000000000000003015d57", 0x20, 0x200fe0}], 0x0, &(0x7f0000000040)={[{@noinline_xattr='noinline_xattr'}]}) [ 265.921493] FAT-fs (loop3): bogus number of reserved sectors 01:23:43 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e0000001000000300000001000000", 0x68, 0x1400}, {&(0x7f0000010a00)="1970171e00000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="0000000000000000000000000000000000000000000000000000000003015d57", 0x20, 0x200fe0}], 0x0, &(0x7f0000000040)) 01:23:43 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x8, 0x2, &(0x7f0000000140)=@raw=[@call, @jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}], &(0x7f0000000040)='GPL\x00', 0x7, 0x9b, &(0x7f0000000080)=""/155, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:23:43 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x3, 0x2, &(0x7f0000000140)=@raw=[@call={0x85, 0x0, 0x0, 0x12}, @jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}], &(0x7f0000000040)='GPL\x00', 0x7, 0x9b, &(0x7f0000000080)=""/155, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 265.965177] FAT-fs (loop3): Can't find a valid FAT filesystem [ 266.041548] FAT-fs (loop3): bogus number of reserved sectors [ 266.047817] FAT-fs (loop3): Can't find a valid FAT filesystem 01:23:43 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000480)={'bond_slave_0\x00', &(0x7f0000000380)=@ethtool_drvinfo={0x3, "1bcf4b3e41c573ab4f754f0f1b529a36db4b8b58d029861d204d33923761bc54", "f38f97789ff7483af5fcc59055895bed30f66a1c385ee791981567b6a97ae13e", "513fede2e0b8221f021205d4486f87890a74d70d4c0d350af8d7277dc2d05a00", "472970cf2f0bed5be9e93c23894c6d2b9556de5a1d68df94bf589692d7af9823", "dd942dde1da341c7cc7edc9879b28e6003ebacf3420279a50bc0fdf6a0f90acc", "3d0310e5fd63727762305ebd"}}) 01:23:43 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='GPL\x00', 0x6, 0xed, &(0x7f0000000100)=""/237, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200), 0x8, 0x10, 0x0}, 0x78) 01:23:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_FIOSETOWN(r0, 0x40049409, 0x0) 01:23:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000400)={&(0x7f0000000300), 0x4, &(0x7f00000003c0)={&(0x7f00000004c0)={0x14, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_HARD_IFINDEX, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED, @BATADV_ATTR_ELP_INTERVAL, @BATADV_ATTR_GW_SEL_CLASS, @BATADV_ATTR_ORIG_ADDRESS={0x0, 0x9, @link_local}]}, 0x14}}, 0x0) 01:23:43 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e0000001000000300000001000000", 0x68, 0x1400}, {&(0x7f0000010a00)="1970171e00000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="0000000000000000000000000000000000000000000000000000000003015d57", 0x20, 0x200fe0}], 0x0, &(0x7f0000000040)) 01:23:43 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69}, {&(0x7f0000010a00)="1970171e00000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="0000000000000000000000000000000000000000000000000000000003015d57", 0x20, 0x200fe0}], 0x0, &(0x7f0000000040)={[{@noinline_xattr='noinline_xattr'}]}) 01:23:43 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x1c, 0x1, 0x4, 0x101, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x3}]}, 0x1c}}, 0x0) 01:23:43 executing program 4: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xb0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpriority(0x0, 0x0) 01:23:43 executing program 3: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xaf, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='environ\x00') readv(r0, &(0x7f00000f9000)=[{&(0x7f0000242000)=""/2560, 0x7ffff000}], 0x1) 01:23:43 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='GPL\x00', 0x6, 0xed, &(0x7f0000000100)=""/237, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000240), 0x10}, 0x78) 01:23:43 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e0000001000000300000001000000", 0x68, 0x1400}, {&(0x7f0000010a00)="1970171e00000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="0000000000000000000000000000000000000000000000000000000003015d57", 0x20, 0x200fe0}], 0x0, &(0x7f0000000040)) 01:23:43 executing program 1: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f8", 0x16}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000140)={[{@rodir='rodir'}]}) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004103) 01:23:43 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000100)={0x0, 0x0, 0x0, {}, {}, @cond}) 01:23:43 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000180)={'gre0\x00', &(0x7f00000000c0)={'ip_vti0\x00', 0x0, 0x0, 0x7, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @empty}}}}) 01:23:43 executing program 2: capset(&(0x7f0000000280)={0x19980330, 0xffffffffffffffff}, 0x0) 01:23:43 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69}, {&(0x7f0000010a00)="1970171e00000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="0000000000000000000000000000000000000000000000000000000003015d57", 0x20, 0x200fe0}], 0x0, &(0x7f0000000040)) [ 266.283480] FAT-fs (loop1): bogus number of FAT sectors [ 266.299767] FAT-fs (loop1): Can't find a valid FAT filesystem 01:23:43 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69}, {&(0x7f0000010a00)="1970171e00000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="0000000000000000000000000000000000000000000000000000000003015d57", 0x20, 0x200fe0}], 0x0, &(0x7f0000000040)) 01:23:43 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69}, {&(0x7f0000010a00)="1970171e00000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="0000000000000000000000000000000000000000000000000000000003015d57", 0x20, 0x200fe0}], 0x0, &(0x7f0000000040)={[{@noinline_xattr='noinline_xattr'}]}) 01:23:43 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x41, 0x0) read$FUSE(r0, 0x0, 0x0) [ 266.339992] capability: warning: `syz-executor.2' uses 32-bit capabilities (legacy support in use) [ 266.375850] print_req_error: I/O error, dev loop1, sector 1 [ 266.381941] Buffer I/O error on dev loop1, logical block 1, async page read 01:23:43 executing program 3: syz_mount_image$tmpfs(0x0, &(0x7f0000000800)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 01:23:43 executing program 2: setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(0xffffffffffffffff, 0x28, 0x0, 0x0, 0xfffffffffffffda7) [ 266.389523] print_req_error: I/O error, dev loop1, sector 2 [ 266.389535] Buffer I/O error on dev loop1, logical block 2, async page read [ 266.389596] print_req_error: I/O error, dev loop1, sector 3 [ 266.389603] Buffer I/O error on dev loop1, logical block 3, async page read 01:23:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140)='ethtool\x00') sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000f00)=ANY=[@ANYBLOB="38010000", @ANYRES16=r1, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="080001"], 0x138}}, 0x0) 01:23:43 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7f) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x2120) [ 266.389661] print_req_error: I/O error, dev loop1, sector 4 [ 266.389666] Buffer I/O error on dev loop1, logical block 4, async page read [ 266.389715] print_req_error: I/O error, dev loop1, sector 5 [ 266.389722] Buffer I/O error on dev loop1, logical block 5, async page read [ 267.096919] FAT-fs (loop1): bogus number of FAT sectors [ 267.096932] FAT-fs (loop1): Can't find a valid FAT filesystem 01:23:45 executing program 1: syz_mount_image$tmpfs(0x0, &(0x7f0000000800)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000180)={[], [{@obj_role={'obj_role', 0x3d, 'vfa\\\x00'}}]}) 01:23:45 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69}, {&(0x7f0000010a00)="1970171e00000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="0000000000000000000000000000000000000000000000000000000003015d57", 0x20, 0x200fe0}], 0x0, &(0x7f0000000040)) 01:23:45 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69}, {&(0x7f0000010a00)="1970171e00000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="0000000000000000000000000000000000000000000000000000000003015d57", 0x20, 0x200fe0}], 0x0, &(0x7f0000000040)={[{@noinline_xattr='noinline_xattr'}]}) 01:23:45 executing program 3: syz_mount_image$tmpfs(0x0, &(0x7f0000000800)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='bpf\x00', 0x0, &(0x7f0000000080)={[{@mode={'mode', 0x3d, 0xfffffffffffffff7}}], [{@obj_user={'obj_user', 0x3d, '$\\-$'}}]}) 01:23:45 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x3, 0x2, &(0x7f0000000140)=@raw=[@call={0x85, 0x0, 0x0, 0xb}, @jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}], &(0x7f0000000040)='GPL\x00', 0x7, 0x9b, &(0x7f0000000080)=""/155, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:23:45 executing program 2: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001780)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 01:23:45 executing program 2: perf_event_open(&(0x7f0000000280)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 01:23:45 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="1970171e00000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="0000000000000000000000000000000000000000000000000000000003015d57", 0x20, 0x200fe0}], 0x0, 0x0) 01:23:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x2c, r1, 0x1, 0x0, 0x0, {0x5}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_1\x00'}]}]}, 0x2c}}, 0x0) 01:23:45 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="1970171e00000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="0000000000000000000000000000000000000000000000000000000003015d57", 0x20, 0x200fe0}], 0x0, 0x0) [ 268.038737] overlayfs: unrecognized mount option "obj_role=vfa\" or missing value 01:23:45 executing program 3: syz_mount_image$tmpfs(0x0, &(0x7f0000000800)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='bpf\x00', 0x0, 0x0) utimes(&(0x7f0000000080)='./file0\x00', 0x0) 01:23:45 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0xc, 0x2, &(0x7f0000000140)=@raw=[@call, @jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}], &(0x7f0000000040)='GPL\x00', 0x7, 0x9b, &(0x7f0000000080)=""/155, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:23:45 executing program 2: r0 = fanotify_init(0x0, 0x0) fanotify_mark(r0, 0x31, 0x21, 0xffffffffffffffff, &(0x7f0000000080)='./file0/file0/file0\x00') 01:23:45 executing program 1: syz_mount_image$tmpfs(0x0, &(0x7f0000000800)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=@known='trusted.overlay.origin\x00', &(0x7f00000001c0)='6\x89\xb4\'N\"\r3\xa8/?\xb3\xd2U\xd4\xc4\x9fx\x15\x00\\\a\xa0)\b\xbbQpuE\x12\xdf\x13\x160z-\x0f(\x95', 0x6b, 0x0) 01:23:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x800000000000000}, 0x0) 01:23:45 executing program 3: epoll_create1(0x85f42af4ce5b259b) 01:23:45 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80284504, &(0x7f0000000080)={0x0, 0x0, 0x0}) 01:23:45 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="1970171e00000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="0000000000000000000000000000000000000000000000000000000003015d57", 0x20, 0x200fe0}], 0x0, 0x0) 01:23:45 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="1970171e00000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="0000000000000000000000000000000000000000000000000000000003015d57", 0x20, 0x200fe0}], 0x0, 0x0) 01:23:45 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f00000004c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {0x0, 0x2}]}]}}, &(0x7f0000000600)=""/166, 0x36, 0xa6, 0x1}, 0x20) 01:23:45 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000280)={0x2020, 0x0, 0x0}, 0x2020) read$FUSE(r0, 0x0, 0x0) write$FUSE_BMAP(r0, &(0x7f0000000040)={0x18, 0x0, r1}, 0x18) 01:23:45 executing program 4: r0 = perf_event_open(&(0x7f0000000280)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, 0x0) 01:23:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140)='ethtool\x00') sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000f00)=ANY=[@ANYBLOB="38010000", @ANYRES16=r1, @ANYBLOB="29052abd7000fedbdf250f0000005c00018014000200000000000000000000000000000000001400020076657468315f746f5f6272696467650008000100", @ANYRES32, @ANYBLOB="080003000300000008000300010000000800030001000000080003000000000008000300000000002800018008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="1400020074756e6c3000000000000000000000007400018008000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="140002006e657464657673696d3000000000000008000100", @ANYRES32, @ANYBLOB="140002006272696467655f736c6176655f310000140002006261746164765f736c6176655f3000001400020076657468315f6d61637674617000000008000100", @ANYRES32, @ANYBLOB="200001801400020076657468315f766972745f776966690008000100", @ANYRES32=0x0, @ANYBLOB="0c000180"], 0x138}}, 0x0) 01:23:45 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="1970171e00000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="0000000000000000000000000000000000000000000000000000000003015d57", 0x20, 0x200fe0}], 0x0, 0x0) 01:23:45 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/autofs\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x6) 01:23:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_FIOSETOWN(r0, 0x5451, 0x0) 01:23:45 executing program 1: perf_event_open(&(0x7f0000000280)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:23:45 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="1970171e00000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="0000000000000000000000000000000000000000000000000000000003015d57", 0x20, 0x200fe0}], 0x0, 0x0) 01:23:45 executing program 2: syz_emit_ethernet(0x36, &(0x7f00000000c0)={@broadcast, @empty, @void, {@ipv4={0x800, @dccp={{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x21, 0x0, @rand_addr, @multicast1, {[@timestamp_prespec={0x44, 0x4}]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "72e7ad", 0x0, "76f5f5"}}}}}}, 0x0) 01:23:45 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x3, 0x2, &(0x7f0000000140)=@raw=[@call={0x85, 0x0, 0x0, 0x13}, @jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}], &(0x7f0000000040)='GPL\x00', 0x7, 0x9b, &(0x7f0000000080)=""/155, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:23:45 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)={0x14, r1, 0x309}, 0x14}}, 0x0) 01:23:45 executing program 3: perf_event_open(&(0x7f0000000280)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:23:45 executing program 2: syz_emit_ethernet(0x5e, &(0x7f00000000c0)={@broadcast, @empty, @void, {@ipv4={0x800, @dccp={{0x10, 0x4, 0x0, 0x0, 0x50, 0x0, 0x0, 0x0, 0x21, 0x0, @rand_addr, @multicast1, {[@timestamp_prespec={0x44, 0x2c, 0x0, 0x3, 0x0, [{@loopback}, {@remote}, {@multicast2}, {@private}, {@loopback}]}]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "72e7ad", 0x0, "76f5f5"}}}}}}, 0x0) 01:23:45 executing program 4: syz_genetlink_get_family_id$netlbl_calipso(0xfffffffffffffffe) 01:23:45 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="1970171e00000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="0000000000000000000000000000000000000000000000000000000003015d57", 0x20, 0x200fe0}], 0x0, &(0x7f0000000040)) 01:23:45 executing program 2: syz_mount_image$tmpfs(0x0, &(0x7f0000000800)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000080)=@random={'osx.', '\x00\x00Y\x00\x00\x81\\z\x01\x00#\xeaE\x9d,Z\xcdS0\xb9s\x8eL\xf6\x8a\x7f 2@\xaa\x1cx|\xdf\x14'}, 0x0, 0x0, 0x0) 01:23:45 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000040)={0x0, 0xfffffffffffffc3d, &(0x7f0000000080)="b5bef6385e98135284"}) 01:23:45 executing program 1: capset(&(0x7f0000002080)={0x20080522}, 0x0) 01:23:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0xfd95, 0x0, 0x0, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_SUBFLOWS={0x8}]}, 0xfd95}}, 0x0) 01:23:45 executing program 4: utimes(&(0x7f0000000040)='.\x00', 0x0) 01:23:45 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="1970171e00000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="0000000000000000000000000000000000000000000000000000000003015d57", 0x20, 0x200fe0}], 0x0, &(0x7f0000000040)) 01:23:45 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000009c0)={0x11, 0x3, &(0x7f0000000500)=@framed, &(0x7f0000000540)='syzkaller\x00', 0x101, 0x8d, &(0x7f0000000640)=""/141, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:23:45 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x3, 0x2, &(0x7f0000000140)=@raw=[@call={0x85, 0x0, 0x0, 0x27}, @jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}], &(0x7f0000000040)='GPL\x00', 0x7, 0x9b, &(0x7f0000000080)=""/155, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:23:45 executing program 1: r0 = perf_event_open(&(0x7f0000000280)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x7) 01:23:45 executing program 2: r0 = fanotify_init(0x0, 0x0) fanotify_mark(r0, 0x31, 0x21, 0xffffffffffffffff, 0x0) 01:23:45 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f00000004c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x5}, {0x0, 0x2}]}]}}, &(0x7f0000000600)=""/166, 0x36, 0xa6, 0x1}, 0x20) 01:23:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={0x0}, 0x8}, 0x0) 01:23:46 executing program 1: 01:23:46 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="1970171e00000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="0000000000000000000000000000000000000000000000000000000003015d57", 0x20, 0x200fe0}], 0x0, &(0x7f0000000040)) 01:23:46 executing program 2: 01:23:46 executing program 3: 01:23:46 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="0215000003"], 0x18}}, 0x0) 01:23:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000002840)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {&(0x7f0000002600)={0x10}, 0x10}], 0x2}, 0x0) 01:23:46 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x121, 0x121, 0x2, [@union={0x0, 0x6, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}]}, @typedef, @datasec={0x0, 0x7, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}], "f5"}, @restrict, @union={0x0, 0x6, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}]}]}}, 0x0, 0x13e}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:23:46 executing program 4: 01:23:46 executing program 3: 01:23:46 executing program 3: 01:23:46 executing program 0: 01:23:46 executing program 3: 01:23:46 executing program 4: 01:23:46 executing program 0: syz_mount_image$tmpfs(0x0, &(0x7f0000000800)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='bpf\x00', 0x1000000, 0x0) 01:23:46 executing program 1: 01:23:46 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @private1, @local, 0x0, 0x0, 0xfffa, 0x100}) 01:23:46 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000001140)='/dev/full\x00', 0x204300, 0x0) fcntl$setownex(r0, 0xf, 0x0) 01:23:46 executing program 0: syz_open_dev$dri(&(0x7f0000001280)='/dev/dri/card#\x00', 0x0, 0x107441) 01:23:49 executing program 2: 01:23:49 executing program 1: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="1970171e00000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc", 0xa5, 0x200000}, {&(0x7f0000010b00)="0000000000000000000000000000000000000000000000000000000003015d57", 0x20, 0x200fe0}], 0x0, &(0x7f0000000040)) 01:23:49 executing program 4: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="1970171e00000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000", 0xa4, 0x200000}, {&(0x7f0000010b00)="0000000000000000000000000000000000000000000000000000000003015d57", 0x20, 0x200fe0}], 0x0, &(0x7f0000000040)) 01:23:49 executing program 5: 01:23:49 executing program 3: 01:23:49 executing program 0: 01:23:49 executing program 5: 01:23:49 executing program 2: 01:23:49 executing program 0: [ 271.910015] f2fs_msg: 284 callbacks suppressed [ 271.910024] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 271.939644] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock 01:23:49 executing program 3: 01:23:49 executing program 5: 01:23:49 executing program 0: [ 271.958056] F2FS-fs (loop1): invalid crc value [ 271.970931] F2FS-fs (loop1): invalid crc value [ 271.982174] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 271.988190] F2FS-fs (loop1): Failed to get valid F2FS checkpoint 01:23:49 executing program 5: [ 272.018837] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 272.020800] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 272.072397] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 272.082187] F2FS-fs (loop4): invalid crc value 01:23:49 executing program 1: 01:23:49 executing program 2: 01:23:49 executing program 3: 01:23:49 executing program 0: 01:23:49 executing program 5: 01:23:49 executing program 4: 01:23:49 executing program 1: 01:23:49 executing program 3: 01:23:49 executing program 2: 01:23:49 executing program 4: 01:23:49 executing program 0: 01:23:49 executing program 5: 01:23:49 executing program 4: 01:23:49 executing program 2: 01:23:49 executing program 1: 01:23:49 executing program 3: 01:23:49 executing program 5: 01:23:49 executing program 0: 01:23:49 executing program 2: 01:23:49 executing program 1: 01:23:49 executing program 5: 01:23:49 executing program 4: 01:23:49 executing program 3: 01:23:49 executing program 1: 01:23:49 executing program 5: 01:23:49 executing program 2: 01:23:49 executing program 0: 01:23:49 executing program 4: 01:23:49 executing program 5: 01:23:49 executing program 1: 01:23:49 executing program 3: 01:23:49 executing program 4: 01:23:49 executing program 0: 01:23:49 executing program 5: 01:23:49 executing program 2: 01:23:49 executing program 1: 01:23:49 executing program 4: 01:23:49 executing program 0: 01:23:49 executing program 3: 01:23:49 executing program 1: 01:23:49 executing program 2: 01:23:49 executing program 5: 01:23:49 executing program 4: 01:23:49 executing program 3: 01:23:49 executing program 0: 01:23:49 executing program 1: 01:23:49 executing program 0: 01:23:49 executing program 5: 01:23:49 executing program 2: 01:23:49 executing program 4: 01:23:49 executing program 1: 01:23:49 executing program 3: 01:23:50 executing program 2: 01:23:50 executing program 5: 01:23:50 executing program 0: 01:23:50 executing program 3: 01:23:50 executing program 1: 01:23:50 executing program 4: 01:23:50 executing program 4: 01:23:50 executing program 1: 01:23:50 executing program 5: 01:23:50 executing program 2: 01:23:50 executing program 3: 01:23:50 executing program 0: 01:23:50 executing program 4: 01:23:50 executing program 2: 01:23:50 executing program 0: 01:23:50 executing program 1: 01:23:50 executing program 5: 01:23:50 executing program 3: 01:23:50 executing program 2: 01:23:50 executing program 0: 01:23:50 executing program 5: 01:23:50 executing program 1: 01:23:50 executing program 4: 01:23:50 executing program 3: 01:23:50 executing program 2: 01:23:50 executing program 0: 01:23:50 executing program 5: 01:23:50 executing program 4: 01:23:50 executing program 1: syz_emit_ethernet(0x2e, &(0x7f00000002c0)={@random="f7fddbd34839", @local, @val={@void}, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x2, @broadcast, @multicast1, @link_local, @dev}}}}, 0x0) 01:23:50 executing program 3: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1243f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:23:50 executing program 5: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1243f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:23:50 executing program 2: openat$dir(0xffffff9c, &(0x7f0000000140)='./file0\x00', 0xf0241, 0x0) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x204f488, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x114883a, 0x0) 01:23:50 executing program 0: openat$dir(0xffffff9c, &(0x7f0000000000)='.\x00', 0x498781, 0x0) 01:23:50 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000600)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000640)={0x14, r1, 0x1}, 0x14}}, 0x0) 01:23:50 executing program 1: openat$dir(0xffffff9c, &(0x7f0000000000)='./file0\x00', 0xb0040, 0x0) mount$fuseblk(&(0x7f0000000040)='/dev/loop0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x1001883, 0x0) openat$dir(0xffffff9c, &(0x7f0000000080)='./file0\x00', 0x40, 0x0) 01:23:50 executing program 2: syz_genetlink_get_family_id$ethtool(&(0x7f0000000480)='ethtool\x00') write$P9_RCREATE(0xffffffffffffffff, 0x0, 0x0) 01:23:50 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00'}) 01:23:50 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000540)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}, 0x0, 0x0, 0x0, 0x0, "bc615b20564352d7333ae752ec65248d86b30e0ee5cc0a71da5e8b9f32baf1ef82ebb254363a9acd4a183615f9c48478d78e6e9fce97724bea5e66ee51fb0ecdbfea3515e4d1556f63bc12de31b27dbd"}, 0xd8) 01:23:50 executing program 0: r0 = socket(0x1, 0x1, 0x0) getpeername$inet6(r0, 0x0, 0x0) 01:23:50 executing program 3: openat$zero(0xffffff9c, &(0x7f0000000840)='/dev/zero\x00', 0x131200, 0x0) 01:23:50 executing program 0: openat$nvram(0xffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x0, 0x0) openat$nvram(0xffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x400, 0x0) 01:23:50 executing program 1: r0 = perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) 01:23:50 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000000)={'syz_tun\x00', @ifru_flags}) 01:23:50 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000440)=ANY=[@ANYBLOB="78000000160001002abd7000ffdbdf250a20a4c8", @ANYRES32, @ANYBLOB="140002"], 0x78}}, 0x0) 01:23:50 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') read$eventfd(r0, &(0x7f0000000000), 0x8) 01:23:50 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=@setneightbl={0x1c, 0x43, 0x1, 0x0, 0x0, {0xd}, [@NDTA_NAME={0x7, 0x1, '.(\x00'}]}, 0x1c}}, 0x0) 01:23:50 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000000)={0xae, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, 0x104) 01:23:50 executing program 0: syz_open_procfs(0x0, &(0x7f00000008c0)='schedstat\x00') prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000080)) 01:23:50 executing program 2: r0 = getpgrp(0x0) syz_open_procfs(r0, &(0x7f0000000000)='comm\x00') 01:23:50 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg(r0, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x40000122, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=ANY=[@ANYBLOB="1400000041b9d4"], 0x14}}, 0x0) [ 273.356752] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.4'. [ 273.395853] syz_tun: Invalid MTU 0 requested, hw min 68 01:23:50 executing program 5: r0 = openat$zero(0xffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) 01:23:50 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000440)=ANY=[@ANYBLOB="78000000160001002abd7000ffdbdf250a20a4c8", @ANYRES32, @ANYBLOB="140002"], 0x78}}, 0x0) 01:23:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f0000009a40)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001040)=@hci, 0x80, 0x0, 0x4}}], 0x2, 0x0) 01:23:50 executing program 0: r0 = socket(0x2, 0x3, 0x8) bind$alg(r0, 0x0, 0x0) 01:23:50 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/mcfilter\x00') 01:23:50 executing program 2: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={0x1, 0x0, 0x0}, 0x10) get_mempolicy(&(0x7f0000000000), 0x0, 0x0, &(0x7f0000ffa000/0x4000)=nil, 0x3) 01:23:50 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) accept4$alg(r0, 0x0, 0x0, 0x80800) [ 273.485538] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.4'. 01:23:50 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=@deltaction={0x14, 0x31, 0x1}, 0x14}}, 0x0) 01:23:50 executing program 5: clock_gettime(0x4, &(0x7f0000000200)) 01:23:50 executing program 4: r0 = openat$dir(0xffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) utimensat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 01:23:50 executing program 1: geteuid() perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:23:50 executing program 0: perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x5) 01:23:50 executing program 2: openat$dir(0xffffff9c, &(0x7f0000000000)='./file0\x00', 0xb0040, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1001983, 0x0) [ 273.601588] tc_ctl_action: received NO action attribs 01:23:50 executing program 5: perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x410, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 01:23:50 executing program 4: modify_ldt$read(0x0, &(0x7f00000000c0)=""/220, 0xdc) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, r1, 0xfffffffffffffffd) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @in, @nfc, @generic={0xb, "1144d78e45d3fd73f88ebb14a238"}}) 01:23:50 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="5500000018007f5f00fe01b2a4a28093020603000000000100000000390009003500406806", 0x25}], 0x1}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0x4240a2a0) socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 01:23:50 executing program 1: socket(0x2, 0x8000a, 0x0) 01:23:50 executing program 0: openat$dir(0xffffff9c, &(0x7f0000000000)='./file0\x00', 0xb0040, 0x0) setxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.capability\x00', &(0x7f00000001c0)=@v3, 0x18, 0x0) 01:23:50 executing program 2: syz_genetlink_get_family_id$ethtool(&(0x7f0000000480)='ethtool\x00') 01:23:50 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f00000004c0)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newtclass={0x24, 0x28, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xfff1}}}, 0x24}}, 0x0) 01:23:50 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000200)={@broadcast, @random="ca43b2cd2d0c", @val={@void}, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @loopback, @loopback}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "18f7cc", 0x0, "1491ed"}}}}}}, 0x0) 01:23:50 executing program 4: r0 = perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 01:23:50 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f00000004c0)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2400000028000100"/20, @ANYRES32=r2, @ANYRESDEC], 0x24}}, 0x0) 01:23:51 executing program 5: futex(&(0x7f0000000000)=0x1, 0x8c, 0x1, &(0x7f0000000040), &(0x7f00000000c0), 0x1) 01:23:51 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:23:51 executing program 4: io_setup(0x101, &(0x7f0000000140)=0x0) r1 = openat$full(0xffffff9c, &(0x7f0000000500)='/dev/full\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000540)=[&(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) 01:23:51 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x2f) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) 01:23:51 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@ipv6_newrule={0x1c, 0x20, 0x1}, 0x1c}}, 0x0) 01:23:51 executing program 5: openat$ipvs(0xffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) 01:23:51 executing program 2: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 01:23:51 executing program 1: mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ffb000/0x3000)=nil) 01:23:51 executing program 0: io_setup(0x101, &(0x7f0000000140)=0x0) r1 = openat$full(0xffffff9c, &(0x7f0000000500)='/dev/full\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000540)=[&(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x2e}]) 01:23:51 executing program 4: r0 = getpgrp(0x0) move_pages(r0, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0) 01:23:51 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xc) 01:23:51 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x6, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x104) 01:23:51 executing program 4: openat$dir(0xffffff9c, &(0x7f0000000000)='./file0\x00', 0xb0040, 0x0) mount$fuseblk(&(0x7f0000000040)='/dev/loop0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x1001883, 0x0) mount$fuseblk(&(0x7f00000001c0)='/dev/loop0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2001400, 0x0) 01:23:51 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x404c815) 01:23:51 executing program 2: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000280)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, 0x0}, 0x64) 01:23:51 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000000)={'vlan0\x00', @ifru_flags}) 01:23:51 executing program 5: timer_create(0x7, &(0x7f0000000000)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000001180)) timer_gettime(0x0, &(0x7f0000000080)) 01:23:51 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip6_tables_names\x00') poll(&(0x7f00000007c0)=[{r0}], 0x1, 0x0) 01:23:51 executing program 1: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000020c0)={0x0, 0x989680}) 01:23:51 executing program 2: perf_event_open(&(0x7f00000001c0)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:23:51 executing program 5: socket$nl_route(0x10, 0x3, 0x0) pselect6(0x40, &(0x7f0000000000)={0x8}, 0x0, &(0x7f0000000080)={0x3}, &(0x7f00000000c0)={0x0, 0x989680}, 0x0) 01:23:51 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000003200)='net/ip6_flowlabel\x00') 01:23:51 executing program 0: r0 = openat$pfkey(0xffffff9c, &(0x7f00000013c0)='/proc/self/net/pfkey\x00', 0x201, 0x0) write$P9_RLERRORu(r0, 0x0, 0x0) 01:23:51 executing program 4: r0 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = openat$loop_ctrl(0xffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) request_key(&(0x7f0000000000)='encrypted\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, r0) 01:23:51 executing program 1: io_setup(0x101, &(0x7f0000000140)=0x0) r1 = openat$fuse(0xffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000540)=[&(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 01:23:51 executing program 2: r0 = timerfd_create(0x1, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{}, {0x77359400}}, 0x0) 01:23:51 executing program 5: openat$nvram(0xffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x2, 0x0) 01:23:51 executing program 3: openat$dir(0xffffff9c, &(0x7f0000000040)='./file0\x00', 0x183141, 0x0) truncate(&(0x7f0000000080)='./file0\x00', 0x0) 01:23:52 executing program 0: 01:23:52 executing program 5: epoll_create(0x9) openat$procfs(0xffffff9c, &(0x7f0000000080)='/proc/bus/input/devices\x00', 0x0, 0x0) openat$nvram(0xffffff9c, &(0x7f0000000380)='/dev/nvram\x00', 0x0, 0x0) openat$nvram(0xffffff9c, &(0x7f0000000380)='/dev/nvram\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) openat$nvram(0xffffff9c, &(0x7f0000000380)='/dev/nvram\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000000), &(0x7f00000000c0)={0x1ff}, 0x0, 0x0, 0x0) 01:23:52 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) 01:23:52 executing program 1: io_setup(0x101, &(0x7f0000000140)=0x0) r1 = openat$fuse(0xffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000540)=[&(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 01:23:52 executing program 0: r0 = socket(0x2, 0x3, 0x8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 01:23:52 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000100)=ANY=[@ANYBLOB="78000000160001ffffbd7000ffdbdf250a"], 0x78}}, 0x0) 01:23:52 executing program 3: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000d80)={0x0, 0x3938700}, 0x0) 01:23:52 executing program 4: r0 = socket(0x2, 0x3, 0x8) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000240)={&(0x7f00000001c0), 0xc, &(0x7f0000000200)={0x0}}, 0x0) 01:23:52 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f0000009a40)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001040)=@nl=@proc={0x10, 0x0, 0x25dfdbfe}, 0x80, 0x0}}], 0x2, 0x0) 01:23:52 executing program 2: mremap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x3000, 0x2, &(0x7f0000ffb000/0x3000)=nil) 01:23:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @dev}, @l2={0x1f, 0x0, @fixed}, @in={0x2, 0x0, @broadcast}}) 01:23:52 executing program 1: r0 = epoll_create(0x9) r1 = openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/diskstats\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000380)) 01:23:52 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/net\x00') syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000000c0)='ns/net\x00') 01:23:52 executing program 2: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 01:23:52 executing program 0: r0 = getpgrp(0x0) syz_open_procfs(r0, 0x0) 01:23:52 executing program 5: pkey_mprotect(&(0x7f0000da0000/0x3000)=nil, 0x3000, 0x3000006, 0xffffffffffffffff) 01:23:52 executing program 3: r0 = socket(0x2, 0x3, 0x8) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00'}) 01:23:52 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000280)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @random="cd5909043869"}, 0x22, {0x2, 0x0, @broadcast}, 'veth0_virt_wifi\x00'}) 01:23:52 executing program 4: openat$dir(0xffffff9c, &(0x7f0000000000)='./file0\x00', 0xb0040, 0x0) mount$fuseblk(&(0x7f0000000040)='/dev/loop0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1011887, 0x0) 01:23:52 executing program 2: r0 = socket(0x2, 0x3, 0x8) getpeername$inet6(r0, 0x0, 0x0) 01:23:52 executing program 0: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000300)={0x0, 0x0, 0x10}, 0x10) 01:23:52 executing program 3: openat$pfkey(0xffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x80040, 0x0) 01:23:52 executing program 5: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:23:52 executing program 4: r0 = socket(0x2, 0x3, 0x8) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) 01:23:52 executing program 1: mq_open(&(0x7f0000000180), 0x0, 0x0, 0x0) clock_getres(0x0, &(0x7f0000000000)) 01:23:52 executing program 4: syz_open_procfs(0x0, 0x0) msync(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) 01:23:52 executing program 2: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000), 0xffffffffffffffa9) 01:23:52 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000000)={'bond_slave_1\x00', @ifru_flags}) 01:23:52 executing program 0: r0 = openat$ptmx(0xffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x2, 0x0) write$9p(r0, &(0x7f0000000140)='\v', 0x1) [ 275.172103] audit: type=1400 audit(1601947432.371:20): avc: denied { write } for pid=11723 comm="syz-executor.3" name="net" dev="proc" ino=42114 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir permissive=1 01:23:52 executing program 5: rt_sigtimedwait(&(0x7f0000000440), 0x0, &(0x7f0000000540), 0x8) 01:23:52 executing program 2: r0 = socket(0x2, 0x3, 0x8) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-aesni\x00'}, 0x58) 01:23:52 executing program 4: r0 = socket(0x1, 0x1, 0x0) bind$alg(r0, 0x0, 0x0) 01:23:52 executing program 1: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xc000, 0x0) openat$dir(0xffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) 01:23:52 executing program 3: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r0, 0xffffffffffffffff, 0x0) [ 275.259947] audit: type=1400 audit(1601947432.371:21): avc: denied { add_name } for pid=11723 comm="syz-executor.3" name="pfkey" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir permissive=1 01:23:52 executing program 5: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RGETLOCK(r0, &(0x7f0000000080)={0x25, 0x37, 0x0, {0x0, 0x0, 0x0, 0xffffffffffffffff, 0x7, '+!&$&*%'}}, 0x72) write$9p(r0, &(0x7f0000001380)="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", 0x1001) 01:23:52 executing program 0: perf_event_open(&(0x7f0000000800)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:23:52 executing program 2: chroot(&(0x7f0000000000)='.\x00') 01:23:52 executing program 1: mq_notify(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x63}) 01:23:52 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg(r0, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000000)=@caif=@dgm, 0x80, &(0x7f0000000400)=[{&(0x7f0000000080)=""/138, 0x97}, {&(0x7f0000000140)=""/76, 0x4c}, {&(0x7f00000001c0)=""/24, 0x18}, {&(0x7f0000000240)=""/32, 0x20}, {&(0x7f0000000280)=""/180, 0xb4}, {&(0x7f0000000380)=""/109, 0xfffffffffffffecd}], 0x38, &(0x7f0000000480)=""/85, 0x55}}], 0x2, 0x40000122, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=ANY=[@ANYBLOB="1400000041b9d4"], 0x14}}, 0x0) 01:23:52 executing program 3: r0 = openat$loop_ctrl(0xffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 01:23:52 executing program 2: mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x0) 01:23:52 executing program 5: r0 = openat$dir(0xffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 01:23:52 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x592bb3af1cda9f9f, 0x10000}, [@IFLA_GROUP={0x8}, @IFLA_IFALIAS={0x14, 0x14, 'bridge_slave_1\x00'}]}, 0x3c}}, 0x0) 01:23:52 executing program 0: mlock2(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x1) [ 275.403697] audit: type=1400 audit(1601947432.371:22): avc: denied { create } for pid=11723 comm="syz-executor.3" name="pfkey" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:kernel_t:s0 tclass=file permissive=1 01:23:52 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) 01:23:52 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='uid_map\x00') write$P9_RFLUSH(r0, 0x0, 0x0) 01:23:52 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000100)={'batadv_slave_1\x00'}) 01:23:52 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f00000004c0)={'batadv_slave_1\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="e34575350e50"}, 0x14) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) 01:23:52 executing program 4: syz_open_procfs(0x0, &(0x7f0000000000)='net/rt6_stats\x00') [ 275.489544] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 275.523799] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 01:23:52 executing program 1: openat$dir(0xffffff9c, &(0x7f0000000000)='./file0\x00', 0xb0040, 0x0) mount$fuseblk(&(0x7f0000000040)='/dev/loop0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x1001883, 0x0) mount$fuseblk(&(0x7f00000001c0)='/dev/loop0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2001400, 0x0) openat$dir(0xffffff9c, &(0x7f0000000080)='./file0\x00', 0x81c1, 0x0) 01:23:52 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@gettclass={0x24, 0x2a, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {0x0, 0x4}, {0x0, 0xffe0}}}, 0x24}}, 0x0) 01:23:52 executing program 0: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 275.543170] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 01:23:52 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000001900)={0x1, &(0x7f00000018c0)=[{}]}) 01:23:52 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0xff, 0x0) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) 01:23:52 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@setlink={0x4c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_PHYS_PORT_ID={0x4}, @IFLA_CARRIER_CHANGES={0x8}, @IFLA_MAP={0x20}]}, 0x4c}}, 0x0) 01:23:52 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f00000004c0)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newtclass={0x24, 0x28, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}}, 0x24}}, 0x0) 01:23:52 executing program 1: openat$ppp(0xffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x10840, 0x0) 01:23:52 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x8, 0x1a, 0x0, 0x1, [@AF_BRIDGE={0x4}]}]}, 0x28}}, 0x0) 01:23:52 executing program 5: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RCREATE(r0, &(0x7f00000002c0)={0x18}, 0x18) 01:23:52 executing program 4: mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x30, 0xffffffffffffffff, 0x0) 01:23:52 executing program 1: r0 = openat$rtc(0xffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000040)={0x0, 0x0, 0xb}) 01:23:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(r0, &(0x7f0000001600)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000042, 0x0) 01:23:52 executing program 3: clone(0x0, 0x0, 0x0, &(0x7f0000003cc0), 0x0) 01:23:52 executing program 5: request_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0xfffffffffffffffd) 01:23:52 executing program 4: openat$dir(0xffffff9c, &(0x7f0000000000)='./file0\x00', 0xb0040, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x2002030, 0x0) 01:23:53 executing program 0: r0 = epoll_create(0x9) r1 = inotify_init1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) 01:23:53 executing program 1: openat$dir(0xffffff9c, &(0x7f0000000000)='./file0\x00', 0xb0040, 0x0) mount$fuseblk(&(0x7f0000000040)='/dev/loop0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x1001883, 0x0) mount$fuse(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x20000, 0x0) 01:23:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$ppp(0xffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) poll(&(0x7f0000000080)=[{r0}, {r1}], 0x2, 0x0) 01:23:53 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)={0x14, 0x1, 0x8, 0x101}, 0x14}}, 0x0) 01:23:53 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg(r0, &(0x7f0000000940)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000009c0)=@pptp={0x18, 0x2, {0x0, @remote}}, 0x80, &(0x7f0000000140)=[{0x0}, {&(0x7f00000003c0)=""/19, 0x13}, {&(0x7f0000000480)=""/135, 0x87}, {0x0}, {&(0x7f0000000540)=""/249, 0xf9}, {&(0x7f0000000200)=""/226, 0xfffffffffffffefa}, {&(0x7f0000000a40)=""/4096, 0x1000}, {&(0x7f0000001a40)=""/4096, 0x1000}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c000000010801"], 0x2c}}, 0x0) 01:23:53 executing program 0: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:23:53 executing program 1: r0 = socket(0xf, 0x3, 0x2) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 01:23:53 executing program 4: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RCREATE(r0, 0x0, 0x0) 01:23:53 executing program 2: openat$autofs(0xffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x800c0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') 01:23:53 executing program 1: prctl$PR_CAPBSET_DROP(0x18, 0x27) 01:23:53 executing program 0: prctl$PR_SET_MM(0x23, 0xf, &(0x7f0000ffa000/0x3000)=nil) mlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) 01:23:53 executing program 4: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 01:23:53 executing program 5: r0 = openat$dir(0xffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) utimensat(r0, 0x0, 0x0, 0x0) 01:23:53 executing program 2: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 275.936917] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 01:23:53 executing program 1: r0 = socket(0x26, 0x805, 0x0) recvmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 01:23:53 executing program 0: r0 = socket(0x1, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8913, &(0x7f0000000000)={'batadv_slave_1\x00', @ifru_flags}) [ 275.995511] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 01:23:53 executing program 3: socketpair(0x2, 0x3, 0x7f, 0x0) 01:23:53 executing program 5: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) 01:23:53 executing program 4: add_key$keyring(&(0x7f00000003c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) socket$inet6_tcp(0xa, 0x1, 0x0) openat$pfkey(0xffffff9c, &(0x7f0000000880)='/proc/self/net/pfkey\x00', 0x4480, 0x0) mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0xa) 01:23:53 executing program 2: mq_open(&(0x7f0000000180), 0x0, 0x0, 0x0) 01:23:53 executing program 1: add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) 01:23:53 executing program 3: socketpair(0xa, 0x3, 0x4, 0x0) 01:23:53 executing program 2: openat$dir(0xffffff9c, &(0x7f00000012c0)='./file0\x00', 0x1e2041, 0x40) execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 01:23:53 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)=ANY=[@ANYBLOB="780000001600efff"], 0x78}}, 0x0) 01:23:53 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_IFALIAS={0x14, 0x14, 'bridge_slave_1\x00'}]}, 0x3c}}, 0x0) 01:23:53 executing program 4: io_setup(0x101, &(0x7f0000000140)=0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = openat$full(0xffffff9c, &(0x7f0000000500)='/dev/full\x00', 0x0, 0x0) io_submit(r0, 0x2, &(0x7f0000000540)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x1, 0x0, r2, 0x0}]) 01:23:53 executing program 1: perf_event_open(&(0x7f00000001c0)={0x2, 0xa8, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:23:53 executing program 3: openat$pfkey(0xffffff9c, &(0x7f00000013c0)='/proc/self/net/pfkey\x00', 0x201, 0x0) 01:23:53 executing program 0: r0 = add_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)="3a2b83f5f4edf5d6e2415decca2eb48a0e591690243c1c7f33808152257d4b6a2f1dee33ad4ca3d2816ac94bd8ab750162b36d1c4a61c4671da2840fad7b8d72226ddb0b10859fc86dc83ec3f00854062aa4b7a315117110217f6dc3be1a4e6b2accd1f1b6f427361bd51eeb9867e0a5a9ba091f", 0x74, 0xfffffffffffffffc) keyctl$read(0xb, r0, &(0x7f0000000180)=""/115, 0x73) 01:23:53 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x6, 0x0, 0x0) 01:23:53 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000240)='ns/ipc\x00') ioctl(r0, 0x1, 0x0) 01:23:53 executing program 3: perf_event_open(&(0x7f00000001c0)={0x0, 0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 01:23:53 executing program 4: openat$pfkey(0xffffff9c, &(0x7f0000000c80)='/proc/self/net/pfkey\x00', 0x0, 0x0) [ 276.242846] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 276.269074] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 01:23:53 executing program 0: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:23:53 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 01:23:53 executing program 1: openat$dir(0xffffff9c, &(0x7f0000000000)='./file0\x00', 0xb0040, 0x0) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=@known='system.posix_acl_default\x00') [ 276.305086] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 01:23:53 executing program 5: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{}, {0x77359400}}, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000000)={{0x77359400}, {0x0, 0x3938700}}, 0x0) 01:23:53 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newlink={0x2c, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_IFALIASn={0x4}]}, 0x2c}}, 0x0) 01:23:53 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@ipmr_delroute={0x2c, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_OIF={0x8}, @RTA_DST={0x8, 0x1, @loopback}]}, 0x2c}}, 0x0) 01:23:53 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={0x0, @qipcrtr, @vsock={0x28, 0x0, 0x0, @host}, @ethernet={0x0, @local}, 0x400}) 01:23:53 executing program 2: r0 = mq_open(&(0x7f0000000040)=')\x00', 0x1, 0x0, 0x0) mq_timedreceive(r0, 0x0, 0x0, 0x0, 0x0) 01:23:53 executing program 1: clock_gettime(0xb002339ed7f14454, 0x0) [ 276.468743] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 276.493186] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 01:23:53 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_NET_NS_FD={0x8}]}, 0x30}}, 0x0) 01:23:53 executing program 3: r0 = epoll_create(0x9) epoll_pwait(r0, &(0x7f0000000080)=[{}], 0x1, 0x101, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x40001000}) [ 276.520482] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 276.533064] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready 01:23:53 executing program 0: 01:23:53 executing program 2: 01:23:53 executing program 5: 01:23:53 executing program 4: 01:23:53 executing program 1: 01:23:53 executing program 2: 01:23:53 executing program 0: 01:23:53 executing program 5: 01:23:53 executing program 3: 01:23:53 executing program 2: 01:23:53 executing program 1: 01:23:53 executing program 4: 01:23:54 executing program 5: 01:23:54 executing program 0: 01:23:54 executing program 3: 01:23:54 executing program 1: 01:23:54 executing program 4: 01:23:54 executing program 2: 01:23:54 executing program 1: 01:23:54 executing program 5: 01:23:54 executing program 0: 01:23:54 executing program 3: 01:23:54 executing program 4: 01:23:54 executing program 2: 01:23:54 executing program 0: 01:23:54 executing program 5: 01:23:54 executing program 1: 01:23:54 executing program 4: 01:23:54 executing program 2: 01:23:54 executing program 3: 01:23:54 executing program 0: 01:23:54 executing program 5: 01:23:54 executing program 1: 01:23:54 executing program 4: 01:23:54 executing program 2: 01:23:54 executing program 3: 01:23:54 executing program 0: 01:23:54 executing program 2: 01:23:54 executing program 4: 01:23:54 executing program 1: 01:23:54 executing program 5: 01:23:54 executing program 0: 01:23:54 executing program 2: 01:23:54 executing program 3: 01:23:54 executing program 4: 01:23:54 executing program 5: 01:23:54 executing program 0: 01:23:54 executing program 1: 01:23:54 executing program 2: 01:23:54 executing program 3: 01:23:54 executing program 4: 01:23:54 executing program 1: 01:23:54 executing program 0: 01:23:54 executing program 5: 01:23:54 executing program 2: 01:23:54 executing program 1: 01:23:54 executing program 3: 01:23:54 executing program 4: 01:23:54 executing program 0: 01:23:54 executing program 2: 01:23:54 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockname(r0, 0x0, &(0x7f00000083c0)) 01:23:54 executing program 1: 01:23:54 executing program 4: 01:23:54 executing program 0: 01:23:54 executing program 3: 01:23:54 executing program 1: 01:23:54 executing program 2: 01:23:54 executing program 4: 01:23:54 executing program 5: 01:23:54 executing program 0: 01:23:54 executing program 3: 01:23:54 executing program 4: 01:23:54 executing program 1: 01:23:54 executing program 0: 01:23:54 executing program 3: 01:23:54 executing program 1: 01:23:54 executing program 5: 01:23:54 executing program 2: 01:23:54 executing program 0: 01:23:54 executing program 4: 01:23:54 executing program 3: 01:23:54 executing program 0: 01:23:54 executing program 1: 01:23:54 executing program 2: 01:23:54 executing program 5: 01:23:54 executing program 4: 01:23:54 executing program 0: 01:23:54 executing program 1: 01:23:54 executing program 2: 01:23:54 executing program 3: 01:23:54 executing program 5: 01:23:54 executing program 0: 01:23:54 executing program 1: 01:23:54 executing program 4: 01:23:55 executing program 2: 01:23:55 executing program 3: 01:23:55 executing program 5: 01:23:55 executing program 4: 01:23:55 executing program 2: 01:23:55 executing program 5: 01:23:55 executing program 3: 01:23:55 executing program 1: 01:23:55 executing program 0: 01:23:55 executing program 4: 01:23:55 executing program 5: 01:23:55 executing program 2: 01:23:55 executing program 3: 01:23:55 executing program 0: 01:23:55 executing program 1: 01:23:55 executing program 5: 01:23:55 executing program 4: 01:23:55 executing program 0: 01:23:55 executing program 2: 01:23:55 executing program 3: 01:23:55 executing program 1: 01:23:55 executing program 5: 01:23:55 executing program 4: 01:23:55 executing program 3: 01:23:55 executing program 2: 01:23:55 executing program 0: 01:23:55 executing program 1: 01:23:55 executing program 5: 01:23:55 executing program 4: 01:23:55 executing program 3: 01:23:55 executing program 2: 01:23:55 executing program 1: 01:23:55 executing program 0: 01:23:55 executing program 5: 01:23:55 executing program 3: 01:23:55 executing program 2: 01:23:55 executing program 4: 01:23:55 executing program 0: 01:23:55 executing program 1: 01:23:55 executing program 5: 01:23:55 executing program 2: 01:23:55 executing program 3: 01:23:55 executing program 4: 01:23:55 executing program 0: 01:23:55 executing program 1: 01:23:55 executing program 2: 01:23:55 executing program 5: 01:23:55 executing program 4: 01:23:55 executing program 0: 01:23:55 executing program 3: 01:23:55 executing program 1: 01:23:55 executing program 2: 01:23:55 executing program 4: 01:23:55 executing program 0: 01:23:55 executing program 3: 01:23:55 executing program 5: 01:23:55 executing program 2: 01:23:55 executing program 1: 01:23:55 executing program 3: 01:23:55 executing program 4: 01:23:55 executing program 5: 01:23:55 executing program 0: 01:23:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000080)={0x14, r1, 0x1, 0x0, 0x0, {0xc}}, 0x14}}, 0x0) 01:23:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$vsock_stream(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, @hyper}, 0x10) 01:23:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}, 0x12}, 0x0) 01:23:55 executing program 4: openat$dir(0xffffff9c, &(0x7f0000000040)='./file0\x00', 0x16842, 0x0) setxattr$security_capability(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='security.capability\x00', &(0x7f0000000640)=@v2, 0x14, 0x0) 01:23:55 executing program 5: futex(&(0x7f00000001c0)=0x1, 0x9, 0x1, &(0x7f0000000200), 0x0, 0x2) 01:23:55 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89b0, &(0x7f0000000180)={'ip6gre0\x00', 0x0}) 01:23:55 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x4020940d, 0x0) 01:23:55 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000840)={0x28, 0x4, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) 01:23:55 executing program 5: r0 = socket(0x2, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8953, 0x0) [ 278.620407] audit: type=1800 audit(1601947435.822:23): pid=12136 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.4" name="file0" dev="sda1" ino=16094 res=0 01:23:55 executing program 4: socket(0x10, 0x2, 0x863) 01:23:55 executing program 0: socketpair(0x2c, 0x0, 0x0, &(0x7f0000000100)) 01:23:55 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000840)={0x34, 0x9, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_LINENO={0x5, 0x7}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_ADT={0x4}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x34}}, 0x0) 01:23:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140)='ethtool\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f00000019c0)={0x0, 0x0, &(0x7f0000001980)={&(0x7f0000000000)={0x20, r1, 0x1, 0x0, 0x0, {0x6}, [@ETHTOOL_A_FEATURES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x20}}, 0x0) 01:23:55 executing program 3: r0 = socket(0x2, 0x3, 0x2) accept4$alg(r0, 0x0, 0x0, 0x0) 01:23:55 executing program 5: mount$9p_fd(0xf6ffffff, &(0x7f0000000140)='.\x00', &(0x7f0000000180)='9p\x00', 0x0, 0x0) 01:23:55 executing program 4: add_key(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)='F', 0x1, 0xfffffffffffffffb) 01:23:55 executing program 0: r0 = openat$vcsa(0xffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x0, 0x0) read$char_raw(r0, &(0x7f0000000400)={""/62647}, 0xf600) 01:23:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000006c0)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000500000028000180"], 0x3c}}, 0x0) 01:23:56 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:23:56 executing program 4: mount$9p_fd(0x0, 0x0, 0x0, 0xc0ed0000, 0x0) 01:23:56 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@delnexthop={0x20, 0x69, 0x1, 0x0, 0x0, {0x0, 0x0, 0x2}, [{0x8, 0x8}]}, 0x20}}, 0x0) 01:23:56 executing program 0: openat$dir(0xffffff9c, &(0x7f0000000040)='./file0\x00', 0x16842, 0x0) 01:23:56 executing program 5: statx(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0) 01:23:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}, 0x1, 0x0, 0x9effffff}, 0x0) 01:23:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000001200000028000480"], 0x3c}}, 0x0) 01:23:56 executing program 4: setresuid(0xee01, 0xee00, 0x0) r0 = getuid() setresuid(0xee01, r0, 0xee00) 01:23:56 executing program 0: openat$dir(0xffffff9c, &(0x7f0000000040)='./file0\x00', 0x16842, 0x0) mount$overlay(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='overlay\x00', 0x0, &(0x7f0000000180)={[{@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) 01:23:56 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 278.900401] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=105 sclass=netlink_route_socket pid=12181 comm=syz-executor.1 [ 278.928193] audit: type=1800 audit(1601947436.132:24): pid=12182 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.0" name="file0" dev="sda1" ino=16103 res=0 01:23:56 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000003a40)={&(0x7f0000003900)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array]}}, &(0x7f0000003940)=""/204, 0x32, 0xcc, 0x1}, 0x20) 01:23:56 executing program 2: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f00000024c0), 0x0, &(0x7f0000002600)=ANY=[@ANYBLOB='shortname=lower,nonumtail=0,usefree']) 01:23:56 executing program 4: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, &(0x7f0000000280)=""/220, 0x26, 0xdc, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000380)={r0, 0x10, &(0x7f0000000240)={&(0x7f0000000200)=""/17, 0x11}}, 0x10) 01:23:56 executing program 3: futex(&(0x7f0000000000), 0x8b, 0x0, 0x0, &(0x7f0000000100), 0x0) 01:23:56 executing program 5: mount$9p_fd(0x0, &(0x7f0000000140)='.\x00', 0x0, 0xf0ffff, 0x0) 01:23:56 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x891d, &(0x7f0000000180)={'ip6gre0\x00', 0x0}) [ 279.046333] audit: type=1800 audit(1601947436.252:25): pid=12198 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.0" name="file0" dev="sda1" ino=16095 res=0 [ 279.048916] overlayfs: option "workdir=./file0" is useless in a non-upper mount, ignore 01:23:56 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140)='ethtool\x00') sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f00000019c0)={0x0, 0x0, &(0x7f0000001980)={&(0x7f0000000000)={0x2c, r2, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x4}, @ETHTOOL_A_BITSET_BITS={0x4}]}, @ETHTOOL_A_FEATURES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}]}]}, 0x2c}}, 0x0) [ 279.095131] FAT-fs (loop2): bogus number of reserved sectors 01:23:56 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000840)={0x28, 0x5, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) 01:23:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000080)) dup3(r3, r1, 0x0) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f0000000000)) [ 279.131410] FAT-fs (loop2): Can't find a valid FAT filesystem [ 279.148668] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent 01:23:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000080)={0x13, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_CHANNELS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}]}]}, 0x2c}}, 0x0) 01:23:56 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:23:56 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f00000003c0)={0xffffffffffffffff, 0x0, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0x9effffff}, 0x0) [ 279.192787] FAT-fs (loop2): bogus number of reserved sectors [ 279.199888] FAT-fs (loop2): Can't find a valid FAT filesystem 01:23:56 executing program 2: getitimer(0x2, &(0x7f0000000080)) 01:23:56 executing program 0: syz_open_procfs(0x0, &(0x7f0000000140)='sched\x00') 01:23:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000080)={0x14, r1, 0x1, 0x0, 0x0, {0x10}}, 0x14}}, 0x0) 01:23:57 executing program 3: socket$packet(0x11, 0x3, 0x300) socketpair(0x2, 0xa, 0x0, &(0x7f0000000040)) 01:23:57 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x541c, &(0x7f0000000400)={0x5, 0x0, 0x0, 0x0, 0x0, 0x0}) 01:23:57 executing program 1: r0 = socket(0x2, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8915, &(0x7f0000000000)={'batadv_slave_1\x00'}) 01:23:57 executing program 4: openat$tun(0xffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x4000, 0x0) 01:23:57 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x40049409, 0x0) 01:23:57 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000840)={0x1c, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 01:23:57 executing program 5: r0 = socket(0x11, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x541b, 0x0) 01:23:57 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') write$P9_RREADDIR(r0, 0x0, 0x2a) 01:23:57 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x2c, 0x1, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_LABELS_MASK={0x18, 0x17, [0x0, 0x0, 0x0, 0x0, 0x0]}]}, 0x2c}}, 0x0) 01:23:57 executing program 3: socket(0xa, 0x3, 0x1) 01:23:57 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140)='ethtool\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f00000019c0)={0x0, 0x0, &(0x7f0000001980)={&(0x7f0000000000)={0x20, r1, 0x1, 0x0, 0x0, {0x8}, [@ETHTOOL_A_FEATURES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x20}}, 0x0) 01:23:57 executing program 1: 01:23:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000080)={0x14, r1, 0x1, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 01:23:57 executing program 0: r0 = socket(0x1, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00'}) 01:23:57 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:23:57 executing program 3: socketpair(0x2, 0xf, 0x0, &(0x7f0000000040)) 01:23:57 executing program 5: perf_event_open$cgroup(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 01:23:57 executing program 0: r0 = getpgid(0x0) waitid(0x1, r0, 0x0, 0x2, 0x0) 01:23:57 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000080)={0x18, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_CHANNELS_HEADER={0x4, 0x12}]}, 0x18}}, 0x0) 01:23:57 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:23:57 executing program 2: openat$dir(0xffffff9c, &(0x7f0000000040)='./file0\x00', 0x16842, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file0\x00', &(0x7f0000000a00)='trusted.overlay.nlink\x00', &(0x7f0000000100)={'L+'}, 0x4b, 0x0) 01:23:57 executing program 5: r0 = socket(0x2, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8914, &(0x7f0000000000)={'batadv_slave_1\x00'}) 01:23:57 executing program 0: r0 = socket(0x2, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8953, &(0x7f0000000000)={'batadv_slave_1\x00'}) 01:23:57 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="b800000002010500000000000000000003000008140002"], 0xb8}}, 0x0) 01:23:57 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000002c0)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}]}) perf_event_open(&(0x7f0000000540)={0x2, 0x70, 0x0, 0x5, 0x3f, 0x0, 0x0, 0x8, 0x43, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000100)}, 0x0, 0x0, 0x2, 0x0, 0x200, 0xdb87, 0xff80}, 0x0, 0xb, 0xffffffffffffffff, 0x2) shmctl$IPC_INFO(0x0, 0x3, 0x0) syz_genetlink_get_family_id$devlink(0x0) ioctl$VFIO_CHECK_EXTENSION(0xffffffffffffffff, 0x3b65, 0x7) close(0xffffffffffffffff) syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x6) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc05812fe, &(0x7f00000005c0)=ANY=[@ANYBLOB="53000000feffffff1580000000000400048004080000000000800408000000000000000000000010004f00000000000055030000000000000000000500000000000000000000000000000000000000000000000000000000000000000000000000000000e9ffffffeabb45c132000000000000000000000000000000000000c000000000000000000000000000000000f67049ad2c1e00"/192]) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000001c0)) r0 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_CTL(r0, 0xc0109428, &(0x7f00000000c0)={0x3, 0x4}) [ 280.265116] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 280.291884] audit: type=1800 audit(1601947437.492:26): pid=12332 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file0" dev="sda1" ino=16121 res=0 01:23:57 executing program 2: syz_mount_image$fuse(0x0, &(0x7f00000000c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$dir(0xffffff9c, &(0x7f0000000040)='./file0\x00', 0x16842, 0x0) 01:23:57 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'ipvlan1\x00', &(0x7f0000000080)=@ethtool_gstrings}) 01:23:57 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000840)={0x28, 0xe, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) [ 280.318817] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.3'. 01:23:57 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, 0xffffffffffffffff, 0x0) [ 280.373492] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 01:23:57 executing program 2: socketpair(0x0, 0x8080c, 0x0, &(0x7f0000000380)) 01:23:57 executing program 3: clock_adjtime(0x0, &(0x7f0000000280)={0x3ff}) 01:23:57 executing program 4: r0 = openat$dir(0xffffff9c, &(0x7f0000000040)='./file0\x00', 0x16842, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81e8943c, 0x0) [ 280.411184] audit: type=1800 audit(1601947437.612:27): pid=12343 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file0" dev="sda1" ino=16114 res=0 01:23:57 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004bc0)={&(0x7f0000004a00)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd0, 0x14, 0x3, [@union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @datasec={0x0, 0x7, 0x0, 0xf, 0x2, [{}, {}, {}, {}, {}, {}, {}], ')0'}, @datasec={0x0, 0x3, 0x0, 0xf, 0x2, [{}, {}, {}], "127c"}]}, {0x0, [0x0]}}, &(0x7f0000004b00)=""/176, 0xeb, 0xb0, 0x1}, 0x20) 01:23:57 executing program 0: r0 = socket(0xa, 0x3, 0x1) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x1) 01:23:57 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile={0x0, 0x0, 0x0, 0x9, 0x3}]}}, &(0x7f0000000400)=""/158, 0x26, 0x9e, 0x1}, 0x20) 01:23:57 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 280.516371] audit: type=1800 audit(1601947437.720:28): pid=12356 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.4" name="file0" dev="sda1" ino=16119 res=0 01:23:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140)='ethtool\x00') sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f00000019c0)={0x0, 0x0, &(0x7f0000001980)={&(0x7f0000000000)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0123004000000180ffff02"], 0x28}}, 0x0) 01:23:57 executing program 2: r0 = getpgid(0x0) waitid(0x2, r0, 0x0, 0x8, 0x0) 01:23:57 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='mounts\x00') 01:23:57 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002a80)={0x0, 0x0, &(0x7f0000002a40)={&(0x7f0000000040)=@newtaction={0xe68, 0x30, 0x0, 0x0, 0x0, {}, [{0xe54, 0x1, [@m_pedit={0xe50, 0x0, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xe24, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS_EX={0xe20}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe68}, 0x1, 0x0, 0x0, 0x20000000}, 0x64000040) 01:23:57 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000002c0)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}]}) perf_event_open(&(0x7f0000000540)={0x2, 0x70, 0x0, 0x5, 0x3f, 0x0, 0x0, 0x8, 0x43, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000100)}, 0x0, 0x0, 0x2, 0x0, 0x200, 0xdb87, 0xff80}, 0x0, 0xb, 0xffffffffffffffff, 0x2) shmctl$IPC_INFO(0x0, 0x3, 0x0) syz_genetlink_get_family_id$devlink(0x0) ioctl$VFIO_CHECK_EXTENSION(0xffffffffffffffff, 0x3b65, 0x7) close(0xffffffffffffffff) syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x6) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc05812fe, &(0x7f00000005c0)=ANY=[@ANYBLOB="53000000feffffff1580000000000400048004080000000000800408000000000000000000000010004f00000000000055030000000000000000000500000000000000000000000000000000000000000000000000000000000000000000000000000000e9ffffffeabb45c132000000000000000000000000000000000000c000000000000000000000000000000000f67049ad2c1e00"/192]) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000001c0)) r0 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_CTL(r0, 0xc0109428, &(0x7f00000000c0)={0x3, 0x4}) 01:23:57 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x2, [@ptr, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x4}]}]}}, &(0x7f00000002c0)=""/138, 0x3a, 0x8a, 0x1}, 0x20) 01:23:57 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x10}, 0x10}}, 0x0) [ 280.715360] overlayfs: filesystem on './bus' not supported as upperdir 01:23:58 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000002c0)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@index_on='index=on'}]}) perf_event_open(&(0x7f0000000540)={0x2, 0x70, 0x0, 0x5, 0x3f, 0x0, 0x0, 0x8, 0x43, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000100)}, 0x0, 0x0, 0x2, 0x0, 0x200, 0xdb87, 0xff80}, 0x0, 0xb, 0xffffffffffffffff, 0x2) shmctl$IPC_INFO(0x0, 0x3, 0x0) syz_genetlink_get_family_id$devlink(0x0) close(0xffffffffffffffff) syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc05812fe, &(0x7f00000002c0)={0x53, 0xfffffffe, 0x15, 0x40000, [0x8048004, 0x8048000, 0x1000000000000000, 0x4f00, 0x355, 0x5000000], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x32c145bbeb, 0x0, 0xc000000000000000]}]}) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000001c0)) r0 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_CTL(r0, 0xc0109428, &(0x7f00000000c0)={0x3, 0x4}) 01:23:58 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000000c0)=""/253, 0x1a, 0xfd, 0x1}, 0x20) 01:23:58 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={0x0}, 0x1, 0x0, 0x6}, 0x0) 01:23:58 executing program 5: mount$9p_fd(0x0, &(0x7f0000000140)='.\x00', 0x0, 0xedc0, 0x0) 01:23:58 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) recvfrom$packet(r0, 0x0, 0x0, 0x40000000, 0x0, 0x0) 01:23:58 executing program 4: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, &(0x7f0000000280)=""/220, 0x26, 0xdc, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000380)={r0, 0x0, 0x0}, 0x10) 01:23:58 executing program 0: syz_mount_image$fuse(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$dir(0xffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 01:23:58 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x2a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:23:58 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000002f00)='/dev/vcs#\x00', 0x0, 0xc00) openat$hwrng(0xffffff9c, 0x0, 0x200000, 0x0) [ 280.956732] overlayfs: failed to resolve './file0': -2 01:23:58 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000002c0)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}]}) perf_event_open(&(0x7f0000000540)={0x2, 0x70, 0x0, 0x5, 0x3f, 0x0, 0x0, 0x8, 0x43, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000100)}, 0x0, 0x0, 0x2, 0x0, 0x200, 0xdb87, 0xff80}, 0x0, 0xb, 0xffffffffffffffff, 0x2) shmctl$IPC_INFO(0x0, 0x3, 0x0) syz_genetlink_get_family_id$devlink(0x0) ioctl$VFIO_CHECK_EXTENSION(0xffffffffffffffff, 0x3b65, 0x7) close(0xffffffffffffffff) syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x6) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc05812fe, &(0x7f00000005c0)=ANY=[@ANYBLOB="53000000feffffff1580000000000400048004080000000000800408000000000000000000000010004f00000000000055030000000000000000000500000000000000000000000000000000000000000000000000000000000000000000000000000000e9ffffffeabb45c132000000000000000000000000000000000000c000000000000000000000000000000000f67049ad2c1e00"/192]) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000001c0)) r0 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_CTL(r0, 0xc0109428, &(0x7f00000000c0)={0x3, 0x4}) 01:23:58 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000080)={0x2c, r1, 0x1, 0x0, 0x0, {0x3}, [@ETHTOOL_A_CHANNELS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}]}]}, 0x2c}}, 0x0) 01:23:58 executing program 0: mount$9p_fd(0x20000000, &(0x7f0000000140)='.\x00', &(0x7f0000000180)='9p\x00', 0x0, 0x0) [ 281.166484] 9pnet_virtio: no channels available for device [ 281.197513] 9pnet_virtio: no channels available for device [ 281.206376] overlayfs: filesystem on './bus' not supported as upperdir 01:23:58 executing program 3: keyctl$clear(0x11, 0x0) 01:23:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f00000003c0)={0xffffffffffffffff, 0x0, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0x8}, 0x0) 01:23:58 executing program 5: setresuid(0xee01, 0xee00, 0x0) socket$inet6(0xa, 0x3, 0x5) 01:23:58 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 01:23:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140)='ethtool\x00') sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f00000019c0)={0x0, 0x0, &(0x7f0000001980)={&(0x7f0000000000)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0123004000000180ffff020000001400", @ANYRES32, @ANYBLOB='\b'], 0x28}}, 0x0) 01:23:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000080)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_CHANNELS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0xf, 0x2, 'veth1_to_batadv\x00'}]}]}, 0x2c}}, 0x0) 01:23:58 executing program 2: socketpair(0x10, 0x3, 0x1f, &(0x7f0000000000)) 01:23:58 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:23:58 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:23:58 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8927, &(0x7f0000000180)={'ip6gre0\x00', 0x0}) 01:23:58 executing program 4: r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 01:23:58 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$sock(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[@txtime={{0x14}}], 0x14}, 0x0) 01:23:58 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array]}}, &(0x7f0000000080)=""/229, 0x32, 0xe5, 0x1}, 0x20) 01:23:58 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xa, 0x0, 0x0, 0xea, 0x0, 0x1}, 0x40) 01:23:58 executing program 3: r0 = openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 01:23:58 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f000000a140)={0x0, 0x0, &(0x7f000000a100)={&(0x7f000000a080)={0x24, 0x1, 0x4, 0x201, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x2}, @NFULA_CFG_FLAGS={0x6}]}, 0x24}}, 0x0) 01:23:58 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:23:58 executing program 0: keyctl$clear(0x6, 0x0) 01:23:58 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x904c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:23:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000080)={0x2c, r1, 0x1, 0x0, 0x0, {0xd}, [@ETHTOOL_A_CHANNELS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}]}]}, 0x2c}}, 0x0) 01:23:58 executing program 1: r0 = socket(0xa, 0x3, 0x1) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={0x0}}, 0x0) 01:23:58 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140)='ethtool\x00') sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f00000019c0)={0x0, 0x0, &(0x7f0000001980)={&(0x7f0000000000)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0123004000000180ffff020000001400018008000100", @ANYRES32, @ANYBLOB="080003"], 0x28}}, 0x0) 01:23:58 executing program 0: r0 = socket(0x2, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x5452, &(0x7f0000000000)={'batadv_slave_1\x00'}) 01:23:58 executing program 4: mount$9p_fd(0x0, &(0x7f0000000140)='.\x00', &(0x7f0000000180)='9p\x00', 0x0, 0x0) 01:23:58 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xa, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 01:23:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000080)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_CHANNELS_HEADER={0x3, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}]}]}, 0x2c}}, 0x0) 01:23:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000080)={0x2c, r1, 0x1, 0x0, 0x0, {0x9}, [@ETHTOOL_A_CHANNELS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}]}]}, 0x2c}}, 0x0) 01:23:58 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000000)={0x10}, 0x10) 01:23:59 executing program 1: clock_adjtime(0x0, &(0x7f0000000280)={0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf423f}) 01:23:59 executing program 2: socket(0xa, 0x3, 0x3a) 01:23:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000080)={0x2c, r1, 0x1, 0x0, 0x0, {0xa}, [@ETHTOOL_A_CHANNELS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}]}]}, 0x2c}}, 0x0) 01:23:59 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000840)={0x1c, 0xe, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 01:23:59 executing program 1: openat$dir(0xffffff9c, &(0x7f0000000040)='./file0\x00', 0x16842, 0x0) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='security.capability\x00', 0x0, 0x0, 0x0) 01:23:59 executing program 0: syz_mount_image$iso9660(&(0x7f0000002480)='iso9660\x00', &(0x7f00000024c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000003780)) setxattr$trusted_overlay_upper(&(0x7f00000021c0)='./file0\x00', &(0x7f0000002200)='trusted.overlay.upper\x00', &(0x7f0000002240)={0x0, 0xfb, 0x39, 0x0, 0x0, "d14549d08319827842c40e2c4e9e44a9", "ab695395e325ecdbb12e39fcaa019e5033348c47f272b7b18013c10874c3413c303f2953"}, 0x39, 0x0) 01:23:59 executing program 3: setresuid(0xee01, 0xee00, 0x0) r0 = getuid() setresuid(0xee01, r0, 0xee00) r1 = getuid() setresuid(0xee00, 0xffffffffffffffff, r1) 01:23:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140)='ethtool\x00') sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f00000019c0)={0x0, 0x0, &(0x7f0000001980)={&(0x7f00000002c0)={0x30, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0x10, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_BITS={0x4}]}, @ETHTOOL_A_FEATURES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0xd0}]}]}, 0x30}}, 0x0) 01:23:59 executing program 2: r0 = socket(0x2, 0x3, 0x2) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 01:23:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000080)={0x2c, r1, 0x1, 0x0, 0x0, {0x10}, [@ETHTOOL_A_CHANNELS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}]}]}, 0x2c}}, 0x0) [ 281.910226] audit: type=1800 audit(1601947439.117:29): pid=12530 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.1" name="file0" dev="sda1" ino=16109 res=0 01:23:59 executing program 5: syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0xffff07d5, 0xc0) 01:23:59 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000080)={0x2c, r1, 0x1, 0x0, 0x0, {0x8}, [@ETHTOOL_A_CHANNELS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}]}]}, 0x2c}}, 0x0) 01:23:59 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8914, &(0x7f0000000180)={'ip6gre0\x00', 0x0}) 01:23:59 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000840)={0x1c, 0xd, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 01:23:59 executing program 2: perf_event_open(&(0x7f0000000080)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:23:59 executing program 1: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$P9_RREADLINK(r0, &(0x7f00000000c0)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 01:23:59 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000003c0)={0x8}, 0x8) 01:23:59 executing program 1: syz_mount_image$vfat(&(0x7f0000001580)='vfat\x00', &(0x7f00000015c0)='./file0\x00', 0x0, 0x0, &(0x7f0000001700), 0x0, &(0x7f0000001740)={[{@uni_xlate='uni_xlate=1'}]}) 01:23:59 executing program 2: lstat(&(0x7f0000004500)='.\x00', &(0x7f0000004540)) 01:23:59 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000840)={0x1c, 0x6, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 01:23:59 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000840)={0x1c, 0xc, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 01:23:59 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="b8000000020105000000000000000000030000081400028006"], 0xb8}}, 0x0) 01:23:59 executing program 2: socketpair(0xa, 0x0, 0x0, &(0x7f0000000400)) [ 282.182530] FAT-fs (loop1): bogus number of reserved sectors [ 282.201535] FAT-fs (loop1): Can't find a valid FAT filesystem 01:23:59 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x6, 0x0, 0x1ff}, 0x40) 01:23:59 executing program 5: add_key(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000100)="a7", 0x1, 0xfffffffffffffffb) 01:23:59 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x0, 0x0, 0x6, 0x0, 0x3}]}}, &(0x7f0000000280)=""/220, 0x26, 0xdc, 0x1}, 0x20) [ 282.249842] FAT-fs (loop1): bogus number of reserved sectors [ 282.256936] FAT-fs (loop1): Can't find a valid FAT filesystem [ 282.275469] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.3'. 01:23:59 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000840)={0x30, 0x9, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_LINENO={0x8, 0x7}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x30}}, 0x0) 01:23:59 executing program 4: 01:23:59 executing program 5: [ 282.325889] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 01:23:59 executing program 3: 01:23:59 executing program 0: 01:23:59 executing program 2: 01:23:59 executing program 4: 01:23:59 executing program 1: 01:23:59 executing program 3: 01:23:59 executing program 5: 01:23:59 executing program 0: 01:23:59 executing program 2: 01:23:59 executing program 4: 01:23:59 executing program 3: 01:23:59 executing program 1: 01:23:59 executing program 5: 01:23:59 executing program 2: 01:23:59 executing program 0: 01:23:59 executing program 3: 01:23:59 executing program 4: 01:23:59 executing program 1: 01:23:59 executing program 5: 01:23:59 executing program 2: 01:23:59 executing program 3: 01:23:59 executing program 0: 01:23:59 executing program 4: 01:23:59 executing program 5: 01:23:59 executing program 1: 01:24:00 executing program 4: 01:24:00 executing program 1: 01:24:00 executing program 2: 01:24:00 executing program 3: r0 = socket(0x2, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8934, &(0x7f0000000000)={'batadv_slave_1\x00'}) 01:24:00 executing program 0: 01:24:00 executing program 1: 01:24:00 executing program 5: 01:24:00 executing program 4: 01:24:00 executing program 3: 01:24:00 executing program 2: 01:24:00 executing program 0: 01:24:00 executing program 1: 01:24:00 executing program 5: 01:24:00 executing program 3: 01:24:00 executing program 4: 01:24:00 executing program 2: 01:24:00 executing program 5: 01:24:00 executing program 1: 01:24:00 executing program 3: 01:24:00 executing program 0: 01:24:00 executing program 3: 01:24:00 executing program 4: 01:24:00 executing program 5: 01:24:00 executing program 1: 01:24:00 executing program 0: 01:24:00 executing program 2: 01:24:00 executing program 4: 01:24:00 executing program 2: 01:24:00 executing program 1: 01:24:00 executing program 0: 01:24:00 executing program 3: 01:24:00 executing program 2: 01:24:00 executing program 5: 01:24:00 executing program 4: 01:24:00 executing program 2: 01:24:00 executing program 4: 01:24:00 executing program 1: 01:24:00 executing program 3: 01:24:00 executing program 0: 01:24:00 executing program 5: 01:24:00 executing program 2: 01:24:00 executing program 0: 01:24:00 executing program 4: 01:24:00 executing program 1: 01:24:00 executing program 3: 01:24:00 executing program 5: 01:24:00 executing program 1: 01:24:00 executing program 3: 01:24:00 executing program 2: 01:24:00 executing program 0: 01:24:00 executing program 4: 01:24:00 executing program 5: 01:24:00 executing program 3: 01:24:00 executing program 2: 01:24:00 executing program 5: 01:24:00 executing program 1: 01:24:00 executing program 0: 01:24:00 executing program 4: 01:24:00 executing program 5: 01:24:00 executing program 3: 01:24:00 executing program 0: 01:24:00 executing program 4: 01:24:00 executing program 2: 01:24:00 executing program 1: 01:24:00 executing program 5: 01:24:00 executing program 3: 01:24:00 executing program 2: 01:24:00 executing program 1: 01:24:00 executing program 4: 01:24:00 executing program 0: 01:24:00 executing program 3: 01:24:00 executing program 5: 01:24:00 executing program 1: 01:24:00 executing program 2: 01:24:00 executing program 0: 01:24:00 executing program 4: 01:24:01 executing program 2: 01:24:01 executing program 3: 01:24:01 executing program 5: 01:24:01 executing program 1: 01:24:01 executing program 0: 01:24:01 executing program 4: 01:24:01 executing program 1: 01:24:01 executing program 0: 01:24:01 executing program 5: 01:24:01 executing program 3: 01:24:01 executing program 2: 01:24:01 executing program 4: 01:24:01 executing program 1: 01:24:01 executing program 0: 01:24:01 executing program 4: 01:24:01 executing program 5: 01:24:01 executing program 3: 01:24:01 executing program 2: 01:24:01 executing program 1: 01:24:01 executing program 0: 01:24:01 executing program 4: 01:24:01 executing program 5: 01:24:01 executing program 3: 01:24:01 executing program 2: 01:24:01 executing program 1: 01:24:01 executing program 4: 01:24:01 executing program 3: 01:24:01 executing program 5: 01:24:01 executing program 0: 01:24:01 executing program 2: 01:24:01 executing program 4: 01:24:01 executing program 1: 01:24:01 executing program 5: 01:24:01 executing program 3: 01:24:01 executing program 2: 01:24:01 executing program 0: 01:24:01 executing program 5: 01:24:01 executing program 1: 01:24:01 executing program 3: 01:24:01 executing program 5: 01:24:01 executing program 1: 01:24:01 executing program 4: 01:24:01 executing program 3: 01:24:01 executing program 0: 01:24:01 executing program 2: 01:24:01 executing program 4: 01:24:01 executing program 5: 01:24:01 executing program 3: 01:24:01 executing program 0: 01:24:01 executing program 1: 01:24:01 executing program 2: 01:24:01 executing program 5: 01:24:01 executing program 4: 01:24:01 executing program 0: 01:24:01 executing program 3: 01:24:01 executing program 1: 01:24:01 executing program 2: 01:24:01 executing program 5: 01:24:01 executing program 0: 01:24:01 executing program 4: 01:24:01 executing program 3: 01:24:01 executing program 5: 01:24:01 executing program 1: 01:24:01 executing program 2: 01:24:01 executing program 0: 01:24:01 executing program 4: 01:24:01 executing program 3: 01:24:01 executing program 5: 01:24:01 executing program 2: 01:24:01 executing program 0: 01:24:01 executing program 1: 01:24:01 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4094, 0xffe}], 0x1, 0x0, 0xfffffefe, 0x7115}, 0x100) 01:24:01 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000040)={@multicast2, @loopback}, 0x3c) 01:24:01 executing program 5: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$unlink(0x9, r0, 0xfffffffffffffffc) socketpair(0x10, 0x2, 0x3, 0x0) 01:24:01 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000040)={0x0, 0x0, 0xffff, 0x0, 0x0, "ded2e25462888972"}) 01:24:01 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x1, 0x0, @loopback}, 0x1c) 01:24:01 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000240)={0x0, 0x8001}, 0x4) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000ff0ffc)=0x8000000000004, 0x9c) socket$nl_route(0x10, 0x3, 0x0) sendto$inet(r1, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20}, 0x10) 01:24:01 executing program 0: openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) pselect6(0x40, &(0x7f00000001c0), &(0x7f0000000200)={0x6}, &(0x7f0000000240)={0x9}, 0x0, 0x0) 01:24:01 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg(r0, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x200480c0) 01:24:01 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=@ipv6_newroute={0x30, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_GATEWAY={0x14, 0x5, @loopback}]}, 0x30}}, 0x0) 01:24:02 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f0000000080), 0x4) 01:24:02 executing program 4: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0) 01:24:02 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000100)=@gcm_128={{}, "4a797025b39b952a", "dbdf33cba4facfe316d04c316611c782", "270e9f7a", "4690f017844016dd"}, 0x28) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f65", 0x200012c7, 0x4c1d01f4, 0x0, 0x0) 01:24:02 executing program 3: 01:24:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_int(r0, 0x0, 0x14, 0x0, 0x0) [ 284.776186] IPv4: Oversized IP packet from 127.0.0.1 [ 284.781942] IPv4: Oversized IP packet from 127.0.0.1 01:24:02 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000040)={@local, @dev={0xac, 0x14, 0x14, 0x3a}}, 0xc) 01:24:02 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x4) bind$inet6(r0, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000180)={'batadv_slave_1\x00', 0x0}) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r4, 0x400, 0x70bd28, 0x25dfdbfd, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000804}, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f00000001c0)={@dev, @rand_addr, r3}, 0xc) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000040)={@dev={0xfe, 0x80, [], 0x2a}, 0x47, r3}) [ 284.847042] IPv4: Oversized IP packet from 127.0.0.1 01:24:02 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c) 01:24:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000000)=0x8, 0x4) 01:24:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000500)=[{&(0x7f0000000100)="580000001400add427323b472545b45602117fffffff81024e224e227f000001925aa80020007b00090080007f000001e809000000ff0000f069ccdcff74fc3ac7", 0x41}, {&(0x7f0000000300)="84e4bdb8cb93bc56849414a7daf0cf2faac1555b040b7f", 0x17}], 0x2) 01:24:02 executing program 5: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="8c0000000001ff050000000000000000000000003c0004002c000100140003000000000000000000000000000000000114000400fe8000000000000000000000000000bb0c0002000500010000000000240002000c000200050001000000001a14000100080001000000000008000200e0000001080007"], 0x8c}}, 0x0) 01:24:02 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000001040)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 01:24:02 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r0, r1, &(0x7f0000000240)=0x202, 0x4000040000dc) 01:24:02 executing program 1: pselect6(0xfdcf, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000000)={0x0, 0x3938700}, 0x0) 01:24:02 executing program 3: sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00042abd7000fddbdf250b000000440009800800010000000000080001008100000008000200f76e000008000100e20000000800010003000000080002000104000008000100040000000800080065560000"], 0x58}, 0x1, 0x0, 0x0, 0x44000}, 0x890) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x6b) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f00000002c0)={0x6, {{0xa, 0x4e22, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x1, 0x4, [{{0xa, 0x4e24, 0xffff, @local, 0xffc7}}, {{0xa, 0x4e21, 0x7, @mcast1, 0x7fff}}, {{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x8}}, {{0xa, 0x4e24, 0x0, @mcast2, 0x9}}]}, 0x290) sendmsg$unix(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="f4", 0xfffffdf1}], 0x1, &(0x7f0000000700)=ANY=[@ANYBLOB="14000000000000001100000001000000", @ANYRES32=r0, @ANYBLOB="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", @ANYRES32=r2, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0x38}, 0xf4) signalfd(0xffffffffffffffff, &(0x7f00000001c0)={[0x7]}, 0x8) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000640)={0x2f, 0xc, 0x4, 0x13, 0x2, 0x4, 0x6, 0x49, 0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x0, 0x0, 0x2, 0x1, 0x1f, 0x0, 0x400000000}, 0x20) r4 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r3, r4, &(0x7f0000000240)=0x202, 0x4000040000dc) r5 = gettid() ptrace$getsig(0x4202, r5, 0xffff, &(0x7f00000002c0)) 01:24:02 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000002180)='/proc/keys\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x80002, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) [ 284.988859] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 01:24:02 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000004bc0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x460, 0x0, 0x0, 0x0, 0x98, 0x2e0, 0x3c8, 0x3c8, 0x3c8, 0x3c8, 0x3c8, 0x6, 0x0, {[{{@ip={@rand_addr, @broadcast, 0x0, 0x0, 'syz_tun\x00', 'caif0\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00', 0x0, {0x0, 0x20}}}, {{@uncond, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@broadcast, @broadcast, 0x0, 0x0, 'wlan0\x00', 'netpci0\x00'}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@private, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'team_slave_1\x00', 'veth1_to_batadv\x00'}, 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x0, "64cf"}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @ECN={0x28, 'ECN\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4c0) 01:24:02 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c0000000a0601020000000000000000000000000500010006000000040007800900020073797a3000000000ed3f874a04f309af44db07e4730a17e37b1b7a"], 0x2c}}, 0x0) 01:24:02 executing program 0: unshare(0x2c000400) r0 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r0, 0x0, &(0x7f00000000c0)) 01:24:02 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) 01:24:02 executing program 5: shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x4000) syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0)='ethtool\x00') shmat(0x0, &(0x7f0000ffa000/0x3000)=nil, 0x6000) 01:24:02 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000001580)={&(0x7f0000000000)={0x2, 0x4e24}, 0x10, 0x0, 0x0, &(0x7f0000001400)=[@ip_retopts={{0x14, 0x0, 0x7, {[@ra={0x94, 0x4}]}}}], 0x18}, 0x0) [ 285.081131] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. [ 285.111612] ipt_ECN: new ECT codepoint 20 out of mask 01:24:02 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c0000000a0601020000000000000000000000000500010006000000040007800900020073797a3000000000ed3f874a04f309af44db07e4730a17e37b1b7a"], 0x2c}}, 0x0) 01:24:02 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000140)=@raw={'raw\x00', 0x9, 0x3, 0x2f8, 0xf0, 0xffffffff, 0xffffffff, 0xf0, 0xffffffff, 0x228, 0xffffffff, 0xffffffff, 0x228, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x1, 0x0, 0x0, 0x0, 'pptp\x00'}}}, {{@uncond, 0x0, 0x118, 0x138, 0x0, {}, [@common=@hbh={{0x48, 'hbh\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x358) 01:24:02 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x43, 0x0, &(0x7f0000000080)) 01:24:02 executing program 2: io_setup(0x9320, &(0x7f0000000140)=0x0) io_destroy(r0) 01:24:02 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$join(0x1, &(0x7f0000000300)={'syz', 0x0}) 01:24:02 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000001580)={&(0x7f0000000000)={0x2, 0x4e23}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x16}, @multicast1}}}], 0x20}, 0x0) 01:24:02 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c0000000a0601020000000000000000000000000500010006000000040007800900020073797a3000000000ed3f874a04f309af44db07e4730a17e37b1b7a"], 0x2c}}, 0x0) 01:24:02 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000040)={@local, @dev}, 0xc) 01:24:02 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x430, 0xa0, 0x188, 0x2e0, 0xa0, 0x220, 0x390, 0x390, 0x390, 0x390, 0x390, 0x6, 0x0, {[{{@ip={@rand_addr, @private, 0x0, 0x0, 'xfrm0\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00'}}, {{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @inet=@DSCP={0x28, 'DSCP\x00'}}, {{@uncond, 0x0, 0x70, 0xa0}, @unspec=@CHECKSUM={0x0, 'CHECKSUM\x00'}}, {{@ip={@empty, @rand_addr, 0x0, 0x0, 'veth1_to_hsr\x00', 'vlan0\x00'}, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@inet=@socket1={{0x0, 'socket\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@loopback, @dev, 0x0, 0x0, 'veth0_vlan\x00', 'veth1_to_team\x00'}, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@private}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x405) 01:24:02 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') pread64(r1, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r0, r1, &(0x7f0000000240)=0x202, 0x4000040000dc) [ 285.268252] x_tables: ip6_tables: rpfilter match: used from hooks PREROUTING/OUTPUT, but only valid from PREROUTING 01:24:02 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c0000000a0601020000000000000000000000000500010006000000040007800900020073797a3000000000ed3f874a04f309af44db07e4730a17e37b1b7a"], 0x2c}}, 0x0) 01:24:02 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) 01:24:02 executing program 2: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0xd) 01:24:02 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=@ipv6_newroute={0x28, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_MULTIPATH={0xc}]}, 0x28}}, 0x0) 01:24:02 executing program 0: add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180)="cf", 0x1, 0xfffffffffffffffd) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0) 01:24:02 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) 01:24:02 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) r1 = socket(0x11, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000200)=@nat={'nat\x00', 0x1b, 0x5, 0x318, 0x140, 0x1e8, 0x1e8, 0x1e8, 0x140, 0x280, 0x280, 0x280, 0x280, 0x280, 0x5, 0x0, {[{{@uncond, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @broadcast, @local}}}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x1}}}, {{@uncond, 0x0, 0x70, 0xa8}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x9, @initdev={0xac, 0x1e, 0x0, 0x0}, @local, @icmp_id, @gre_key}}}}, {{@ip={@multicast1, @empty, 0x0, 0x0, 'ip6gre0\x00', 'veth1\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x9}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x378) connect$inet(r0, &(0x7f0000000000)={0x2, 0xa1, @multicast1}, 0x10) writev(r2, &(0x7f0000000580)=[{&(0x7f0000000040)="2af19dde5c62e99a", 0x8}], 0x1) 01:24:02 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c0000000a0601020000000000000000000000000500010006000000040007800900020073797a3000000000ed3f874a04f309af44db07e4730a17e37b1b7a"], 0x2c}}, 0x0) 01:24:02 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x7f}, 0x1c) 01:24:02 executing program 3: add_key(&(0x7f0000000200)='dns_resolver\x00', 0x0, &(0x7f0000001580)="cb9d", 0x2, 0xfffffffffffffffc) 01:24:02 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000140)=@raw={'raw\x00', 0x9, 0x3, 0x2b8, 0x0, 0xffffffff, 0xffffffff, 0x100, 0xffffffff, 0x220, 0xffffffff, 0xffffffff, 0x220, 0xffffffff, 0x3, 0x0, {[{{@ip={@local, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'team_slave_0\x00', 'veth0_to_hsr\x00'}, 0x0, 0xb8, 0x100, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@inet=@length={{0x28, 'length\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x2}}}, {{@uncond, 0x0, 0xc0, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@unspec=@pkttype={{0x28, 'pkttype\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x318) 01:24:02 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000001580)={&(0x7f0000000000)={0x2, 0x4e24}, 0x10, 0x0, 0x0, &(0x7f0000001400)=[@ip_retopts={{0x18, 0x0, 0x7, {[@ra={0x94, 0x4}, @end]}}}], 0x18}, 0x0) 01:24:02 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000000c0)=@req3, 0x1c) 01:24:02 executing program 4: sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c0000000a0601020000000000000000000000000500010006000000040007800900020073797a3000000000ed3f874a04f309af44db07e4730a17e37b1b7a"], 0x2c}}, 0x0) 01:24:02 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x1, &(0x7f0000000500)=0x1, 0x4) 01:24:02 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, 0x0, 0x59) 01:24:02 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x802) write$evdev(r0, &(0x7f0000000040)=[{{}, 0x15}, {{0x0, 0xea60}, 0x0, 0x5}], 0x30) 01:24:02 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x22, &(0x7f0000000000)={@local, @empty}, 0xc) 01:24:02 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semop(0x0, &(0x7f0000000280)=[{0x0, 0x0, 0x1000}], 0x1) 01:24:02 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, 0x1c) 01:24:02 executing program 4: sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c0000000a0601020000000000000000000000000500010006000000040007800900020073797a3000000000ed3f874a04f309af44db07e4730a17e37b1b7a"], 0x2c}}, 0x0) 01:24:02 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) close(r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x2, 0x0) write(r1, &(0x7f0000000240)="01", 0x1) close(r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x42, 0x0) close(r2) fchmodat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x7e383adeed363b45) execveat(0xffffffffffffff9c, &(0x7f0000000480)='./file1\x00', 0x0, 0x0, 0x0) 01:24:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) r4 = dup2(r2, r3) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x1) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x33}}, 0x10) connect$inet(r5, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r5, &(0x7f0000007fc0), 0x4000000000002b8, 0x0) 01:24:02 executing program 5: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10=\x8f\xa2\xc7\x8b\x96|?\x16\xbf\xa1$\xe2\xf4\xa6t#M\xe0l\x0e<\x89\x8df\xa0m\x00\a\xbb\x84\xc2V\xff\xb0j\x06\x00\xba\x1a\xe7@\xab\xe2v\x8a\x97\x88\xd3\xa5\xeePb\x10\xf5\'\xc1\x01\xfew\xdfgCM>\xba\xc6\xe5\xa6\xac\xfa\xed\xdf;') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_netprio_ifpriomap(0xffffffffffffffff, 0x0, 0x10) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x96, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}, 0x10000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r1 = openat(r0, &(0x7f0000000040)='./file0\x00', 0x143042, 0x0) fallocate(r1, 0x8, 0x0, 0x12000) 01:24:02 executing program 4: sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c0000000a0601020000000000000000000000000500010006000000040007800900020073797a3000000000ed3f874a04f309af44db07e4730a17e37b1b7a"], 0x2c}}, 0x0) 01:24:02 executing program 1: shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x4000) shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0x7800) 01:24:02 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f0000000040), 0x4) 01:24:02 executing program 5: unshare(0x2c000400) semget$private(0x0, 0x7, 0x0) semget$private(0x0, 0x1, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) 01:24:02 executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c0000000a0601020000000000000000000000000500010006000000040007800900020073797a3000000000ed3f874a04f309af44db07e4730a17e37b1b7a"], 0x2c}}, 0x0) 01:24:03 executing program 1: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000040)='keyring\x00', &(0x7f0000000540)={'syz', 0x1}, 0x0, r0) [ 285.749713] Cannot find add_set index 0 as target 01:24:03 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) inotify_rm_watch(r0, 0x0) 01:24:03 executing program 1: socket$unix(0x1, 0x5, 0x0) pselect6(0x20, &(0x7f0000000140), 0x0, &(0x7f0000000240)={0x8}, &(0x7f0000000280)={0x0, 0x3938700}, 0x0) 01:24:03 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @local}, {0x2, 0x0, @loopback}, 0x6}) 01:24:03 executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c0000000a0601020000000000000000000000000500010006000000040007800900020073797a3000000000ed3f874a04f309af44db07e4730a17e37b1b7a"], 0x2c}}, 0x0) [ 286.075202] Cannot find add_set index 0 as target 01:24:03 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x48, 0x0, &(0x7f0000000080)) 01:24:03 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) 01:24:03 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0xb, 0x0, 0x0) 01:24:03 executing program 3: r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000000), 0x4) 01:24:03 executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c0000000a0601020000000000000000000000000500010006000000040007800900020073797a3000000000ed3f874a04f309af44db07e4730a17e37b1b7a"], 0x2c}}, 0x0) 01:24:03 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000140)) 01:24:03 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:24:03 executing program 2: 01:24:03 executing program 0: 01:24:03 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, 0x0, 0x0) 01:24:03 executing program 1: 01:24:03 executing program 3: 01:24:03 executing program 2: 01:24:03 executing program 0: 01:24:03 executing program 1: 01:24:03 executing program 3: 01:24:03 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, 0x0, 0x0) 01:24:03 executing program 5: 01:24:03 executing program 0: 01:24:03 executing program 2: 01:24:03 executing program 1: 01:24:03 executing program 5: 01:24:03 executing program 3: 01:24:03 executing program 1: 01:24:03 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, 0x0, 0x0) 01:24:03 executing program 0: 01:24:03 executing program 2: 01:24:03 executing program 5: 01:24:03 executing program 1: 01:24:03 executing program 3: 01:24:03 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 01:24:03 executing program 5: 01:24:03 executing program 2: 01:24:03 executing program 0: 01:24:03 executing program 1: 01:24:03 executing program 3: 01:24:03 executing program 5: 01:24:03 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 01:24:03 executing program 2: 01:24:03 executing program 0: 01:24:03 executing program 1: 01:24:03 executing program 5: 01:24:03 executing program 3: 01:24:03 executing program 5: 01:24:03 executing program 3: 01:24:03 executing program 0: 01:24:03 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 01:24:03 executing program 2: 01:24:03 executing program 1: 01:24:03 executing program 3: 01:24:03 executing program 5: 01:24:03 executing program 0: 01:24:04 executing program 2: 01:24:04 executing program 1: 01:24:04 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x2c}}, 0x0) 01:24:04 executing program 5: 01:24:04 executing program 3: 01:24:04 executing program 0: 01:24:04 executing program 2: 01:24:04 executing program 1: 01:24:04 executing program 3: 01:24:04 executing program 5: 01:24:04 executing program 0: add_key$keyring(&(0x7f00000001c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) 01:24:04 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x2c}}, 0x0) 01:24:04 executing program 2: 01:24:04 executing program 1: 01:24:04 executing program 3: 01:24:04 executing program 5: 01:24:04 executing program 3: 01:24:04 executing program 5: 01:24:04 executing program 2: 01:24:04 executing program 0: 01:24:04 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x2c}}, 0x0) 01:24:04 executing program 1: 01:24:04 executing program 3: 01:24:04 executing program 5: 01:24:04 executing program 2: 01:24:04 executing program 0: 01:24:04 executing program 1: 01:24:04 executing program 3: 01:24:04 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[], 0x2c}}, 0x0) 01:24:04 executing program 0: 01:24:04 executing program 1: 01:24:04 executing program 3: 01:24:04 executing program 2: 01:24:04 executing program 5: 01:24:04 executing program 0: 01:24:04 executing program 1: 01:24:04 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[], 0x2c}}, 0x0) 01:24:04 executing program 3: 01:24:04 executing program 5: 01:24:04 executing program 2: 01:24:04 executing program 0: 01:24:04 executing program 1: 01:24:04 executing program 2: 01:24:04 executing program 3: 01:24:04 executing program 0: 01:24:04 executing program 5: 01:24:04 executing program 3: 01:24:04 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[], 0x2c}}, 0x0) 01:24:04 executing program 0: 01:24:04 executing program 1: 01:24:04 executing program 5: 01:24:04 executing program 2: 01:24:04 executing program 3: 01:24:04 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB], 0x2c}}, 0x0) 01:24:04 executing program 1: 01:24:04 executing program 5: 01:24:04 executing program 0: 01:24:04 executing program 2: 01:24:04 executing program 1: 01:24:04 executing program 3: 01:24:04 executing program 0: 01:24:04 executing program 5: 01:24:04 executing program 2: 01:24:04 executing program 3: 01:24:04 executing program 0: creat(&(0x7f0000000580)='./file0\x00', 0x0) statx(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x1000, 0x0, &(0x7f0000000100)) 01:24:04 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB], 0x2c}}, 0x0) 01:24:04 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) 01:24:04 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:24:04 executing program 2: shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000000)=""/236) 01:24:04 executing program 3: shmget(0x3, 0x1000, 0x1, &(0x7f0000ffd000/0x1000)=nil) 01:24:04 executing program 5: syz_mount_image$msdos(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuseblk(0x0, &(0x7f0000002680)='./file0\x00', 0x0, 0x0, 0x0) 01:24:04 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:24:04 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xa, 0xffffffffffffffff, 0x6) 01:24:04 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB], 0x2c}}, 0x0) 01:24:04 executing program 3: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, 0x0, 0x0) migrate_pages(0x0, 0x6, &(0x7f0000000000)=0x7, &(0x7f0000000080)=0x401) ioprio_get$pid(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, 0x0}, 0xc080) 01:24:04 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c0000000a060102000000000000000000000000050001000600000004000780"], 0x2c}}, 0x0) 01:24:04 executing program 2: capset(&(0x7f0000000180)={0x19980330}, &(0x7f00000001c0)) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000400)={'wlan0\x00'}) 01:24:04 executing program 0: syz_mount_image$btrfs(&(0x7f00000000c0)='btrfs\x00', &(0x7f0000000100)='.\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={[], [{@euid_gt={'euid>', 0xee00}}]}) 01:24:05 executing program 5: creat(&(0x7f0000000580)='./file0\x00', 0x0) creat(&(0x7f0000000580)='./file0\x00', 0x0) chmod(&(0x7f00000001c0)='./file0\x00', 0x0) 01:24:05 executing program 1: setreuid(0xee00, 0xffffffffffffffff) keyctl$join(0x1, 0x0) 01:24:05 executing program 3: fanotify_mark(0xffffffffffffffff, 0x1, 0x0, 0xffffffffffffff9c, 0x0) 01:24:05 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c0000000a060102000000000000000000000000050001000600000004000780"], 0x2c}}, 0x0) [ 287.766058] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 01:24:05 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="7c00000001020160000000000000000000000000680001800c0002800500010021000000140001"], 0x7c}}, 0x0) 01:24:05 executing program 1: setresuid(0x0, 0xee00, 0x0) r0 = geteuid() setreuid(0xee00, r0) setresgid(0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff) 01:24:05 executing program 3: r0 = inotify_init1(0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x3) 01:24:05 executing program 0: r0 = inotify_init1(0x0) inotify_add_watch(r0, 0x0, 0x83000080) 01:24:05 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000001d40)={0x0, @rc={0x1f, @fixed}, @nfc, @ipx={0x4, 0x0, 0x0, "3eb30748c41e"}}) 01:24:05 executing program 1: syslog(0x3, &(0x7f0000000000)=""/199, 0x29d0) 01:24:05 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c0000000a060102000000000000000000000000050001000600000004000780"], 0x2c}}, 0x0) [ 287.869724] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 01:24:05 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000002300)={0x0, 0x0, 0x0}, 0x2bf4f6642a9d492a) 01:24:05 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:24:05 executing program 5: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xe) [ 287.948920] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.2'. [ 287.986564] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 01:24:05 executing program 2: r0 = getpgrp(0xffffffffffffffff) sched_setaffinity(r0, 0x8, &(0x7f0000000000)=0x9) 01:24:05 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x3800, 0x0) ioctl$SG_GET_TIMEOUT(r0, 0x2202, 0x0) 01:24:05 executing program 5: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x200001, &(0x7f0000002600)={[], [{@smackfsdef={'smackfsdef'}}]}) [ 288.011707] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 01:24:05 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/ipc\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00') 01:24:05 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000000c0)) 01:24:05 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c0000000a0601020000000000000000000000000500010006000000040007800900020073797a3000000000ed3f874a"], 0x2c}}, 0x0) 01:24:05 executing program 2: shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000540)=""/213) 01:24:05 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="7c00000001020102000000000000000000000000680001800c0002800500010021000000140001"], 0x7c}}, 0x0) 01:24:05 executing program 1: syz_mount_image$btrfs(&(0x7f00000000c0)='btrfs\x00', &(0x7f0000000100)='.\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000340)) [ 288.192906] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.5'. [ 288.211491] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 01:24:06 executing program 3: setreuid(0xee00, 0xffffffffffffffff) getresuid(&(0x7f00000000c0)=0x0, &(0x7f0000000100), &(0x7f0000000140)) r1 = getuid() setreuid(0x0, r1) setresuid(0x0, 0x0, r0) 01:24:06 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c0000000a06010200000000000000000000000005000100060000000400078009"], 0x2c}}, 0x0) 01:24:06 executing program 0: r0 = getpid() process_vm_readv(r0, &(0x7f0000001480)=[{0x0, 0x2}, {0x0}, {&(0x7f0000000100)=""/30, 0x1e}], 0x3, &(0x7f0000001980)=[{&(0x7f0000001500)=""/206, 0xce}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 01:24:06 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:24:06 executing program 5: perf_event_open(&(0x7f0000000040)={0x8, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:24:06 executing program 1: migrate_pages(0x0, 0x6, &(0x7f0000000000)=0x7, &(0x7f0000000080)=0x401) 01:24:06 executing program 1: 01:24:06 executing program 2: 01:24:06 executing program 0: 01:24:06 executing program 5: 01:24:06 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c0000000a06010200000000000000000000000005000100060000000400078009"], 0x2c}}, 0x0) 01:24:06 executing program 1: 01:24:06 executing program 3: 01:24:06 executing program 0: 01:24:06 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c0000000a06010200000000000000000000000005000100060000000400078009"], 0x2c}}, 0x0) 01:24:06 executing program 5: 01:24:06 executing program 1: 01:24:06 executing program 2: 01:24:06 executing program 3: 01:24:06 executing program 0: 01:24:06 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c0000000a0601020000000000000000000000000500010006000000040007800900020073797a3000"], 0x2c}}, 0x0) 01:24:06 executing program 1: 01:24:06 executing program 2: 01:24:06 executing program 5: 01:24:06 executing program 3: 01:24:06 executing program 0: 01:24:06 executing program 5: 01:24:06 executing program 2: 01:24:06 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c0000000a0601020000000000000000000000000500010006000000040007800900"], 0x2c}}, 0x0) 01:24:06 executing program 1: 01:24:06 executing program 3: 01:24:06 executing program 0: 01:24:06 executing program 5: 01:24:06 executing program 2: 01:24:06 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c0000000a0601020000000000000000000000000500010006000000040007800900"], 0x2c}}, 0x0) 01:24:06 executing program 1: 01:24:06 executing program 3: 01:24:06 executing program 0: 01:24:06 executing program 2: 01:24:06 executing program 5: 01:24:06 executing program 3: 01:24:06 executing program 1: 01:24:06 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c0000000a0601020000000000000000000000000500010006000000040007800900"], 0x2c}}, 0x0) 01:24:06 executing program 0: 01:24:06 executing program 2: 01:24:06 executing program 5: 01:24:06 executing program 1: 01:24:06 executing program 3: 01:24:06 executing program 0: 01:24:06 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c0000000a060102000000000000000000000000050001000600000004000780090002007379"], 0x2c}}, 0x0) 01:24:06 executing program 1: 01:24:06 executing program 5: 01:24:06 executing program 2: 01:24:06 executing program 0: 01:24:06 executing program 3: 01:24:06 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c0000000a060102000000000000000000000000050001000600000004000780090002007379"], 0x2c}}, 0x0) 01:24:06 executing program 2: 01:24:06 executing program 1: 01:24:06 executing program 5: 01:24:06 executing program 0: 01:24:06 executing program 3: 01:24:06 executing program 2: 01:24:06 executing program 1: 01:24:06 executing program 5: 01:24:06 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c0000000a060102000000000000000000000000050001000600000004000780090002007379"], 0x2c}}, 0x0) 01:24:06 executing program 0: 01:24:06 executing program 3: 01:24:06 executing program 5: 01:24:06 executing program 2: 01:24:06 executing program 1: 01:24:06 executing program 0: 01:24:06 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c0000000a0601020000000000000000000000000500010006000000040007800900020073797a30"], 0x2c}}, 0x0) 01:24:06 executing program 3: 01:24:06 executing program 5: 01:24:06 executing program 1: 01:24:06 executing program 2: 01:24:06 executing program 3: 01:24:06 executing program 5: 01:24:06 executing program 1: 01:24:06 executing program 0: 01:24:07 executing program 5: 01:24:07 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c0000000a0601020000000000000000000000000500010006000000040007800900020073797a30"], 0x2c}}, 0x0) 01:24:07 executing program 3: 01:24:07 executing program 2: 01:24:07 executing program 1: 01:24:07 executing program 5: 01:24:07 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c0000000a0601020000000000000000000000000500010006000000040007800900020073797a"], 0x2c}}, 0x0) 01:24:07 executing program 3: 01:24:07 executing program 0: 01:24:07 executing program 2: 01:24:07 executing program 3: 01:24:07 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c0000000a0601020000000000000000000000000500010006000000040007800900020073797a"], 0x2c}}, 0x0) 01:24:07 executing program 0: 01:24:07 executing program 2: 01:24:07 executing program 3: 01:24:07 executing program 1: 01:24:07 executing program 5: 01:24:07 executing program 0: 01:24:07 executing program 2: 01:24:07 executing program 1: 01:24:07 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c0000000a0601020000000000000000000000000500010006000000040007800900020073797a"], 0x2c}}, 0x0) 01:24:07 executing program 3: 01:24:07 executing program 5: 01:24:07 executing program 0: 01:24:07 executing program 5: 01:24:07 executing program 3: 01:24:07 executing program 0: 01:24:07 executing program 2: 01:24:07 executing program 1: 01:24:07 executing program 0: 01:24:07 executing program 3: 01:24:07 executing program 5: 01:24:07 executing program 2: 01:24:07 executing program 4: 01:24:07 executing program 1: 01:24:07 executing program 5: 01:24:07 executing program 0: 01:24:07 executing program 2: 01:24:07 executing program 4: 01:24:07 executing program 3: 01:24:07 executing program 1: 01:24:07 executing program 5: 01:24:07 executing program 4: getitimer(0x2, &(0x7f0000001240)) 01:24:07 executing program 2: openat$full(0xffffffffffffff9c, &(0x7f0000000580)='/dev/full\x00', 0x204140, 0x0) 01:24:07 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000012c0)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, 0x0, 0x0) 01:24:07 executing program 1: getxattr(&(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 01:24:07 executing program 3: pipe2$9p(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 01:24:07 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/zero\x00', 0x0, 0x0) openat$cgroup(r0, &(0x7f00000006c0)='syz1\x00', 0x200002, 0x0) 01:24:07 executing program 4: ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) 01:24:07 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) setsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) 01:24:07 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:24:07 executing program 1: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) 01:24:07 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pwrite64(r0, 0x0, 0x0, 0x0) 01:24:07 executing program 2: fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) 01:24:07 executing program 4: pipe2$9p(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RWSTAT(r0, 0x0, 0x0) 01:24:07 executing program 1: ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, 0x0) 01:24:07 executing program 5: r0 = semget$private(0x0, 0x3, 0x0) semctl$GETPID(r0, 0x2, 0xb, &(0x7f0000000280)=""/47) 01:24:07 executing program 3: pipe2$9p(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSYMLINK(r0, 0x0, 0x0) 01:24:07 executing program 0: openat$full(0xffffffffffffff9c, &(0x7f00000014c0)='/dev/full\x00', 0x204700, 0x0) 01:24:07 executing program 4: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) shmat(r0, &(0x7f0000c00000/0x400000)=nil, 0x5000) 01:24:07 executing program 2: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0xc0000043, 0x0) 01:24:07 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/zero\x00', 0x0, 0x0) flistxattr(r0, 0x0, 0x0) 01:24:07 executing program 3: pipe2$9p(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREADLINK(r0, 0x0, 0x0) 01:24:07 executing program 1: open$dir(&(0x7f0000007f40)='./file0\x00', 0x0, 0x0) 01:24:07 executing program 0: pipe2$9p(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup(r0) 01:24:07 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) 01:24:07 executing program 3: linkat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000180)='.\x00', 0x0) 01:24:07 executing program 4: ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(0xffffffffffffffff, 0x4018f50b, 0x0) 01:24:07 executing program 2: pipe2$9p(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSTATFS(r0, 0x0, 0x0) 01:24:07 executing program 1: pipe2$9p(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLOCK(r0, 0x0, 0x0) 01:24:07 executing program 2: pipe2$9p(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLCREATE(r0, 0x0, 0x0) 01:24:07 executing program 5: r0 = semget$private(0x0, 0x1, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000700)) 01:24:07 executing program 0: 01:24:07 executing program 3: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000380)={{0x2, 0x0, 0xee00, 0xee00, 0xee01}}) 01:24:07 executing program 1: setxattr$trusted_overlay_opaque(&(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0) 01:24:07 executing program 4: capget(&(0x7f0000001380)={0x20071026}, 0x0) 01:24:08 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) ioctl$CHAR_RAW_RAGET(r0, 0x1263, 0x0) 01:24:08 executing program 2: semctl$GETZCNT(0xffffffffffffffff, 0x0, 0xf, 0x0) 01:24:08 executing program 0: symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') 01:24:08 executing program 4: pipe2$9p(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREMOVE(r0, 0x0, 0x0) 01:24:08 executing program 1: pipe2(&(0x7f0000000200), 0x80800) 01:24:08 executing program 3: openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0xc1, 0x0) 01:24:08 executing program 2: setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) 01:24:08 executing program 5: mount$9p_virtio(&(0x7f0000000040)='syz\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x100000, 0x0) 01:24:08 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0xc) 01:24:08 executing program 4: symlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') stat(&(0x7f0000000000)='./file0\x00', 0x0) 01:24:08 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_cred(r0, 0xffff, 0x1022, 0x0, 0xfffffffffffffd5e) 01:24:08 executing program 1: r0 = socket$inet(0x2, 0x3, 0x0) getsockopt$inet_opts(r0, 0x0, 0x0, &(0x7f0000000180)=""/58, &(0x7f00000003c0)=0x3a) 01:24:08 executing program 2: open$dir(&(0x7f0000000080)='./file0\x00', 0x28f38, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 01:24:08 executing program 5: clone(0x80000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 01:24:08 executing program 0: semctl$SETVAL(0x0, 0x0, 0x10, &(0x7f0000000080)) 01:24:08 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000000)="e5", 0x1}, {0x0}, {&(0x7f00000000c0)="05cad0bec63cc8dc8150ab2f970d627adeffa7674f525df97090edac0a0760", 0x1f}], 0x3) 01:24:08 executing program 3: symlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') utimensat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x2) 01:24:08 executing program 0: r0 = socket(0x2, 0x3, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x0) 01:24:08 executing program 4: r0 = socket$inet6(0x18, 0x3, 0x0) accept$inet6(r0, 0x0, 0x0) 01:24:08 executing program 2: setuid(0xffffffffffffffff) socket$unix(0x1, 0x2, 0x0) 01:24:08 executing program 1: mknodat(0xffffffffffffff9c, 0x0, 0x0, 0xffffffff) 01:24:08 executing program 3: open$dir(&(0x7f0000000040)='./file0\x00', 0xa7c7ff69cb0d1e68, 0x0) mknod$loop(&(0x7f0000000180)='./file0/file1\x00', 0x0, 0x0) 01:24:08 executing program 4: mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x1811, 0xffffffffffffffff, 0x0) 01:24:08 executing program 5: mprotect(&(0x7f00007fe000/0x800000)=nil, 0x800000, 0x0) 01:24:08 executing program 2: open$dir(&(0x7f0000000040)='./file0\x00', 0xa7c7ff69cb0d1e68, 0x0) 01:24:08 executing program 1: symlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') unlink(&(0x7f00000001c0)='./file0/file0\x00') 01:24:08 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f0000000000)={0xffffffffffffffff}, 0xc) 01:24:08 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f0000000080)=@file={0x0, './file0\x00'}, 0xa) 01:24:08 executing program 0: symlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') linkat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 01:24:08 executing program 5: mprotect(&(0x7f00007fe000/0x800000)=nil, 0x800000, 0x0) mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2) 01:24:08 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@rights], 0x10}, 0x0) 01:24:08 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000380)={&(0x7f0000000200)=@abs={0x0, 0x0, 0x3}, 0x8, 0x0}, 0x0) 01:24:08 executing program 3: symlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') fchownat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff, 0x2) 01:24:08 executing program 5: execve(&(0x7f0000000040)='.\x00', 0x0, 0x0) 01:24:08 executing program 1: socketpair(0x1, 0x1, 0x1, &(0x7f00000000c0)={0xffffffffffffffff}) poll(&(0x7f0000000080)=[{r0, 0x100}, {0xffffffffffffff9c, 0x2}, {0xffffffffffffffff, 0x2caeef7b226bbf24}, {0xffffffffffffffff, 0x4}, {0xffffffffffffffff, 0x4}, {r0, 0x2}], 0x6, 0x0) 01:24:08 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000080)=@abs={0x0, 0x0, 0x3}, 0x8) 01:24:08 executing program 2: open$dir(&(0x7f0000000040)='./file0\x00', 0xa7c7ff69cb0d1e68, 0x0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 01:24:08 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) utimes(&(0x7f0000000080)='./file0\x00', 0x0) 01:24:08 executing program 4: 01:24:08 executing program 5: 01:24:08 executing program 2: 01:24:08 executing program 0: 01:24:08 executing program 1: 01:24:08 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) getpeername$inet6(r0, 0x0, 0x0) 01:24:08 executing program 5: 01:24:08 executing program 3: 01:24:08 executing program 2: 01:24:08 executing program 1: 01:24:08 executing program 0: 01:24:08 executing program 5: 01:24:08 executing program 3: 01:24:08 executing program 1: 01:24:08 executing program 4: 01:24:08 executing program 2: 01:24:08 executing program 5: 01:24:08 executing program 0: 01:24:08 executing program 3: 01:24:09 executing program 1: 01:24:09 executing program 4: 01:24:09 executing program 2: 01:24:09 executing program 5: 01:24:09 executing program 0: 01:24:09 executing program 3: 01:24:09 executing program 1: 01:24:09 executing program 4: 01:24:09 executing program 2: 01:24:09 executing program 5: 01:24:09 executing program 3: 01:24:09 executing program 0: 01:24:09 executing program 1: 01:24:09 executing program 4: 01:24:09 executing program 5: 01:24:09 executing program 0: 01:24:09 executing program 3: 01:24:09 executing program 2: 01:24:09 executing program 1: 01:24:09 executing program 3: 01:24:09 executing program 4: 01:24:09 executing program 2: 01:24:09 executing program 0: 01:24:09 executing program 1: 01:24:09 executing program 3: 01:24:09 executing program 5: 01:24:09 executing program 0: 01:24:09 executing program 5: 01:24:09 executing program 4: 01:24:09 executing program 2: 01:24:09 executing program 1: 01:24:09 executing program 3: 01:24:09 executing program 0: 01:24:09 executing program 5: 01:24:09 executing program 1: 01:24:09 executing program 3: symlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') utimensat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) 01:24:09 executing program 2: 01:24:09 executing program 4: 01:24:09 executing program 0: 01:24:09 executing program 5: 01:24:09 executing program 4: 01:24:09 executing program 1: 01:24:09 executing program 2: 01:24:09 executing program 0: 01:24:09 executing program 4: 01:24:09 executing program 3: 01:24:09 executing program 5: 01:24:09 executing program 1: 01:24:09 executing program 2: 01:24:09 executing program 0: 01:24:09 executing program 4: 01:24:09 executing program 5: 01:24:09 executing program 3: 01:24:09 executing program 1: 01:24:09 executing program 5: 01:24:09 executing program 4: 01:24:09 executing program 2: 01:24:09 executing program 3: 01:24:09 executing program 0: 01:24:09 executing program 1: 01:24:09 executing program 5: 01:24:09 executing program 4: 01:24:09 executing program 3: 01:24:09 executing program 2: 01:24:09 executing program 1: 01:24:09 executing program 5: 01:24:09 executing program 2: 01:24:09 executing program 0: 01:24:09 executing program 4: 01:24:09 executing program 1: 01:24:09 executing program 5: 01:24:09 executing program 3: 01:24:09 executing program 2: 01:24:09 executing program 1: 01:24:09 executing program 5: 01:24:09 executing program 4: 01:24:09 executing program 0: 01:24:09 executing program 3: 01:24:10 executing program 5: 01:24:10 executing program 4: 01:24:10 executing program 1: 01:24:10 executing program 2: 01:24:10 executing program 5: 01:24:10 executing program 4: 01:24:10 executing program 2: 01:24:10 executing program 5: 01:24:10 executing program 0: 01:24:10 executing program 3: 01:24:10 executing program 1: 01:24:10 executing program 4: 01:24:10 executing program 3: 01:24:10 executing program 2: 01:24:10 executing program 5: 01:24:10 executing program 3: 01:24:10 executing program 2: 01:24:10 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f00000000c0)=@get={0x1, &(0x7f0000000140)=""/99, 0xff}) 01:24:10 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0xd, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0x1, @pix={0x0, 0x0, 0x34565348}}) 01:24:10 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000580)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x10, 0x1}}, 0xa0) 01:24:10 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x8}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x20, 0x2, [@TCA_BASIC_EMATCHES={0x1c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_META={0xc}]}, @TCA_EMATCH_TREE_HDR={0x8}]}]}}]}, 0x50}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 01:24:10 executing program 5: unshare(0x400) finit_module(0xffffffffffffffff, 0x0, 0x0) 01:24:10 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$ASHMEM_GET_NAME(0xffffffffffffffff, 0x81007702, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a00)=@mangle={'mangle\x00', 0x64, 0x6, 0x5c0, 0x300, 0x300, 0x230, 0x3d0, 0x300, 0x4f0, 0x4f0, 0x4f0, 0x4f0, 0x4f0, 0x6, 0x0, {[{{@ipv6={@loopback, @mcast1, [], [], 'syzkaller1\x00', 'veth0_to_bridge\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'ip6tnl0\x00', {}, {}, 0x6}, 0x0, 0xf8, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@local}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev, [], [], 'gretap0\x00', 'veth0\x00', {}, {}, 0x0, 0x0, 0x3}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@loopback, @local, [], [], 'ip6_vti0\x00', 'veth0_to_hsr\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x620) 01:24:10 executing program 0: 01:24:10 executing program 3: 01:24:10 executing program 4: 01:24:10 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f00000000c0)=@get={0x1, &(0x7f0000000140)=""/99, 0xff}) [ 293.111082] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 293.124816] xt_CONNSECMARK: cannot load conntrack support for proto=10 01:24:10 executing program 0: 01:24:10 executing program 5: 01:24:10 executing program 3: setreuid(0xee00, 0x0) r0 = getuid() setreuid(0xee00, r0) r1 = socket(0x20000000000000a, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r1, 0x29, 0x3b, 0x0, 0x0) 01:24:10 executing program 4: ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5c7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0x1) 01:24:10 executing program 0: ioperm(0x0, 0x3f, 0xffff) sysfs$2(0x2, 0x4ac6, 0x0) 01:24:10 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)={0x14, 0x14, 0x1, 0x0, 0x0, {0x11}}, 0x14}}, 0x0) 01:24:10 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) unlink(&(0x7f0000000100)='./file0/file0\x00') syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0/../file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000000)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000004340)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90}, 0x0, 0x0, 0x0, 0x0}) 01:24:10 executing program 1: munmap(&(0x7f0000003000/0x3000)=nil, 0x3000) madvise(&(0x7f0000005000/0x5000)=nil, 0x5000, 0x9) 01:24:10 executing program 3: r0 = syz_init_net_socket$rose(0xffffffff00000003, 0x5, 0x0) recvmmsg(r0, &(0x7f00000015c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 293.241057] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 01:24:10 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000001c80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x2, 0x100000}]}}, &(0x7f0000000340)=""/142, 0x2a, 0x8e, 0x8}, 0x20) 01:24:10 executing program 4: ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5c7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0x1) 01:24:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) readv(r2, &(0x7f0000000780)=[{&(0x7f0000000300)=""/77, 0x4d}, {0x0}], 0x2) shutdown(r2, 0x0) shutdown(r1, 0x0) 01:24:10 executing program 3: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x60, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x4, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @dev}}, {0x14, 0x2, @in={0xa, 0x0, @empty}}}}]}]}, 0x60}}, 0x0) 01:24:10 executing program 0: perf_event_open(0x0, 0x0, 0xa, 0xffffffffffffffff, 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x58248}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(0xffffffffffffffff, 0x0, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x100}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x75160d00, &(0x7f0000000200)={&(0x7f0000000500)=@newlink={0x5c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x800}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x24, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x14, 0x7, @mcast1}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0xf0a8}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8}]}, 0x5c}}, 0x0) 01:24:10 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000000)={0x0, 0x0, 0x1, "8d"}, 0x9) 01:24:10 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6(0xa, 0x3, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) close(r0) syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') r1 = open(&(0x7f0000000400)='./bus\x00', 0x1143442, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x208200) sendfile(r0, r1, 0x0, 0x8000fffffffe) [ 293.428379] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 01:24:10 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000080)=ANY=[@ANYBLOB="020300090c000000ffff1e00ffffffff02001300020000000000000000000000030006000000000002004e20e00000eaff0000000000002402000100f8beffff0000000200010000030005000000000002"], 0x60}}, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$key(r0, &(0x7f000033efc8)={0x0, 0xffffff7f, &(0x7f0000aa8000)={&(0x7f00009b9000)={0x2, 0x9, 0x0, 0x9, 0x2}, 0x10}}, 0x0) 01:24:10 executing program 3: syz_mount_image$udf(&(0x7f0000000240)='udf\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, &(0x7f00000015c0), 0x0, &(0x7f0000001ac0)=ANY=[@ANYBLOB='adinicb,dmode=00000000000000000000002,unhide,noadinicb']) [ 293.471194] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 293.605976] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 293.629222] UDF-fs: Scanning with blocksize 512 failed [ 293.642136] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 293.659549] UDF-fs: Scanning with blocksize 1024 failed [ 293.668648] syz-executor.0 (13830) used greatest stack depth: 25392 bytes left [ 293.678993] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 293.693233] UDF-fs: Scanning with blocksize 2048 failed [ 293.713621] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 293.720428] UDF-fs: Scanning with blocksize 4096 failed [ 293.749145] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 293.760485] UDF-fs: Scanning with blocksize 512 failed [ 293.767467] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 293.775919] UDF-fs: Scanning with blocksize 1024 failed [ 293.781879] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 293.789648] UDF-fs: Scanning with blocksize 2048 failed [ 293.796038] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 293.803046] UDF-fs: Scanning with blocksize 4096 failed 01:24:11 executing program 5: sched_setattr(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000200)={0x0, 0x3ff, 0x0, 0x5ef8, 0xcf8, 0x3ff}, &(0x7f0000000240)=0xffffffd4) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x202, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) r0 = syz_open_dev$midi(0x0, 0x0, 0x101) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(0xffffffffffffffff, 0x40405514, &(0x7f00000000c0)={0x0, 0x1, 0x5, 0x0, '\x00', 0x2}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x40045730, &(0x7f0000000000)=0x5) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x4058534c, &(0x7f0000000040)={0x4, 0x5, 0x8, 0x4, 0xffffff0b, 0x494}) 01:24:11 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) socket(0x0, 0x3, 0x0) lsetxattr$security_capability(&(0x7f0000000000)='./bus/file0\x00', &(0x7f0000000340)='security.capability\x00', &(0x7f0000000680)=@v2, 0x14, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x87b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000006840)={0x0, 0x989680}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup2(0xffffffffffffffff, r0) sendmsg$TIPC_NL_PUBL_GET(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000006c0)={0x128, 0x0, 0x100, 0x70bd26, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x40, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}]}]}, @TIPC_NLA_SOCK={0x4}, @TIPC_NLA_MEDIA={0x64, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x4}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_SOCK={0x28, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x23d0d02e}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}]}]}, @TIPC_NLA_PUBL={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x2}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x5d5}, @TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x40}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x9}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x8}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xff}, @TIPC_NLA_PUBL_UPPER={0x8}]}]}, 0x128}, 0x1, 0x0, 0x0, 0x20000001}, 0x20040010) chdir(&(0x7f00000001c0)='./bus\x00') chown(&(0x7f0000000300)='./bus/file0\x00', 0x0, 0x0) 01:24:11 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000080)=ANY=[@ANYBLOB="020300090c000000ffff1e00ffffffff02001300020000000000000000000000030006000000000002004e20e00000eaff0000000000002402000100f8beffff0000000200010000030005000000000002"], 0x60}}, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$key(r0, &(0x7f000033efc8)={0x0, 0xffffff7f, &(0x7f0000aa8000)={&(0x7f00009b9000)={0x2, 0x9, 0x0, 0x9, 0x2}, 0x10}}, 0x0) 01:24:11 executing program 4: getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000940)={0x0, @in={{0x2, 0x4e21, @remote}}, 0x0, 0xfffd}, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0xa000000400000005) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$RDMA_NLDEV_CMD_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40801}, 0x40080) r0 = getpgrp(0xffffffffffffffff) setpriority(0x0, r0, 0x100) openat$adsp1(0xffffffffffffff9c, &(0x7f0000001540)='/dev/adsp1\x00', 0x26081, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) execve(&(0x7f0000000240)='./file0\x00', &(0x7f0000000640)=[&(0x7f0000000400)='(\xe0\xf5\x00', &(0x7f0000000500)='\x00'], &(0x7f0000000ac0)=[&(0x7f0000000780)='#)\x00', &(0x7f00000007c0)='system\x02\xe8\xb0C\xc5k\xe3\x06\x00\x00z2\x89\x02\xaa\xac.r3, 0x0, &(0x7f00000002c0)={0x9b0942, 0xe5, [], @value=0x54}}) ioctl$TUNSETLINK(r4, 0x400454cd, 0x312) mkdir(&(0x7f00000000c0)='./file0\x00', 0xc0) socket$inet_udp(0x2, 0x2, 0x0) [ 294.569688] IPVS: ftp: loaded support on port[0] = 21 01:24:11 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000004a80)=[{{0x0, 0x0, &(0x7f0000004b40)=[{&(0x7f00000002c0)="a406f618e2da2557a9d2291d84b5cc4b19447d0bc2b23e61d227", 0x1a}, {&(0x7f0000000200)="e3637c0300dbe572aba0e54f45d1", 0xe}], 0x2}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=[@pktinfo={{0x1c, 0x29, 0x3, {@mcast2}}}], 0x28}}], 0x2, 0x0) 01:24:11 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x40, 0x0) ioctl$VIDIOC_ENUMSTD(r0, 0xc0485619, &(0x7f0000000040)={0x0, 0x0, "e8ad59dcd610369271d94542efcf83e49394cad6fc83e7f8"}) [ 295.129291] IPVS: ftp: loaded support on port[0] = 21 01:24:12 executing program 5: sched_setattr(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000200)={0x0, 0x3ff, 0x0, 0x5ef8, 0xcf8, 0x3ff}, &(0x7f0000000240)=0xffffffd4) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x202, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) r0 = syz_open_dev$midi(0x0, 0x0, 0x101) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(0xffffffffffffffff, 0x40405514, &(0x7f00000000c0)={0x0, 0x1, 0x5, 0x0, '\x00', 0x2}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x40045730, &(0x7f0000000000)=0x5) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x4058534c, &(0x7f0000000040)={0x4, 0x5, 0x8, 0x4, 0xffffff0b, 0x494}) 01:24:12 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x210b405, 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) fcntl$dupfd(0xffffffffffffffff, 0x2, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$bpf(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x20, 0x0) 01:24:12 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000004a80)=[{{0x0, 0x0, &(0x7f0000004b40)=[{&(0x7f00000002c0)="a406f618e2da2557a9d2291d84b5cc4b19447d0bc2b23e61d227", 0x1a}, {&(0x7f0000000200)="e3637c0300dbe572aba0e54f45d1", 0xe}], 0x2}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=[@pktinfo={{0x1c, 0x29, 0x3, {@mcast2}}}], 0x28}}], 0x2, 0x0) 01:24:12 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x7, &(0x7f0000000140)={0x401, 0x400000008d}, 0x0) r0 = open(&(0x7f0000000240)='.\x00', 0x0, 0x20) sendmsg$NET_DM_CMD_START(r0, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x14, 0x0, 0x400, 0x70bd2b, 0x25dfdbff, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40}, 0xc800) sched_setattr(0x0, &(0x7f0000000080)={0x10, 0x2, 0x1, 0x0, 0x3, 0x1}, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x305c80, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x202000, 0x0) fcntl$dupfd(r1, 0xa0f, r2) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r3, 0xc0a85320, &(0x7f0000000080)={{0x80}, 'port1\x00', 0xbb, 0xb0006, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000300)={0x9e0000, 0xffff, 0x200, r3, 0x0, &(0x7f00000002c0)={0x9b0942, 0xe5, [], @value=0x54}}) ioctl$TUNSETLINK(r4, 0x400454cd, 0x312) mkdir(&(0x7f00000000c0)='./file0\x00', 0xc0) socket$inet_udp(0x2, 0x2, 0x0) 01:24:12 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @dev}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x6}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x0) 01:24:12 executing program 4: getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000940)={0x0, @in={{0x2, 0x4e21, @remote}}, 0x0, 0xfffd}, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0xa000000400000005) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$RDMA_NLDEV_CMD_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40801}, 0x40080) r0 = getpgrp(0xffffffffffffffff) setpriority(0x0, r0, 0x100) openat$adsp1(0xffffffffffffff9c, &(0x7f0000001540)='/dev/adsp1\x00', 0x26081, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) execve(&(0x7f0000000240)='./file0\x00', &(0x7f0000000640)=[&(0x7f0000000400)='(\xe0\xf5\x00', &(0x7f0000000500)='\x00'], &(0x7f0000000ac0)=[&(0x7f0000000780)='#)\x00', &(0x7f00000007c0)='system\x02\xe8\xb0C\xc5k\xe3\x06\x00\x00z2\x89\x02\xaa\xac.0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) get_robust_list(0x0, &(0x7f0000000580)=0x0, &(0x7f00000005c0)) 01:24:13 executing program 1: connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000004a80)=[{{0x0, 0x0, &(0x7f0000004b40)=[{&(0x7f00000002c0)="a406f618e2da2557a9d2291d84b5cc4b19447d0bc2b23e61d227", 0x1a}, {&(0x7f0000000200)="e3637c0300dbe572aba0e54f45d1", 0xe}], 0x2}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=[@pktinfo={{0x1c, 0x29, 0x3, {@mcast2}}}], 0x28}}], 0x2, 0x0) 01:24:13 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x73) sendmsg$kcm(r0, &(0x7f00000063c0)={&(0x7f0000003b40)=@nl=@unspec, 0x80, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x29, 0x37, "76a5"}], 0x18}, 0x0) 01:24:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') sendmsg$NL80211_CMD_START_P2P_DEVICE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r1, 0xc32c48049feb2bc3, 0x0, 0x0, {{0x5}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 01:24:13 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0xa, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @private0}}, 0x24) 01:24:13 executing program 1: connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000004a80)=[{{0x0, 0x0, &(0x7f0000004b40)=[{&(0x7f00000002c0)="a406f618e2da2557a9d2291d84b5cc4b19447d0bc2b23e61d227", 0x1a}, {&(0x7f0000000200)="e3637c0300dbe572aba0e54f45d1", 0xe}], 0x2}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=[@pktinfo={{0x1c, 0x29, 0x3, {@mcast2}}}], 0x28}}], 0x2, 0x0) 01:24:13 executing program 5: getpgid(0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x2551, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 01:24:13 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b4b, &(0x7f0000000540)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 01:24:13 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @broadcast}, 0x10) 01:24:13 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(0xffffffffffffffff, 0x4008ae48, &(0x7f0000000080)=0x5000) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:24:13 executing program 1: connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000004a80)=[{{0x0, 0x0, &(0x7f0000004b40)=[{&(0x7f00000002c0)="a406f618e2da2557a9d2291d84b5cc4b19447d0bc2b23e61d227", 0x1a}, {&(0x7f0000000200)="e3637c0300dbe572aba0e54f45d1", 0xe}], 0x2}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=[@pktinfo={{0x1c, 0x29, 0x3, {@mcast2}}}], 0x28}}], 0x2, 0x0) [ 296.204581] RDS: rds_bind could not find a transport for 255.255.255.255, load rds_tcp or rds_rdma? 01:24:13 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001cc0)=[{{&(0x7f0000000180)=@nl=@proc, 0x80, 0x0}}], 0x1, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0x6c00, 0x0) 01:24:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000200)={0x18, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x4}]}, 0x18}}, 0x0) 01:24:13 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) socket$nl_xfrm(0x10, 0x3, 0x6) ioprio_set$uid(0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x28000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x983acc09, 0x103}, 0x14}], 0x1, 0x100, 0x0) pselect6(0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0xfffffffffffffffd) io_setup(0x8, 0x0) signalfd(0xffffffffffffffff, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001cc0)=0x14) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f00000000c0)=r1) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x45, 0x0, 0x0) io_submit(0x0, 0x0, 0x0) io_cancel(0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x6, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x6}, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 01:24:13 executing program 1: r0 = socket$inet6(0xa, 0x0, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000004a80)=[{{0x0, 0x0, &(0x7f0000004b40)=[{&(0x7f00000002c0)="a406f618e2da2557a9d2291d84b5cc4b19447d0bc2b23e61d227", 0x1a}, {&(0x7f0000000200)="e3637c0300dbe572aba0e54f45d1", 0xe}], 0x2}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=[@pktinfo={{0x1c, 0x29, 0x3, {@mcast2}}}], 0x28}}], 0x2, 0x0) 01:24:13 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}]}}, &(0x7f0000000200)=""/149, 0x2e, 0x95, 0x1}, 0x20) 01:24:13 executing program 1: r0 = socket$inet6(0xa, 0x0, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000004a80)=[{{0x0, 0x0, &(0x7f0000004b40)=[{&(0x7f00000002c0)="a406f618e2da2557a9d2291d84b5cc4b19447d0bc2b23e61d227", 0x1a}, {&(0x7f0000000200)="e3637c0300dbe572aba0e54f45d1", 0xe}], 0x2}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=[@pktinfo={{0x1c, 0x29, 0x3, {@mcast2}}}], 0x28}}], 0x2, 0x0) 01:24:13 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mlockall(0x1) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f00001b6000/0x4000)=nil, 0x4000, 0x0, 0x100010, r0, 0x0) 01:24:14 executing program 5: semget(0x1, 0x0, 0x160) semop(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz0\x00', 0x200002, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) timer_create(0x3, &(0x7f0000000380)={0x0, 0x1f, 0x1, @thr={&(0x7f0000000500)="342e4d3eda9dc4aecee6471f57d970653611bacd3342f1467a2f15cb2fc22bafa3d10f54e7e47644e1b66e247aa7a367af666ce5d1c72fa1c45afec0cb593af42ccc9d24b2d5c20618aaaae507e63bcf29c94ecf38c9df676f77f182a0c6c82b8538ca948f73bb7fbe787632858f1a1a50f54de5795d45e88a1d806222e1d0c3dcd1bdff766dd1942b20f337fb856babff5db6ba92043e3c00f669f12a80cfbebf0d912d1b7d6fc794f921790f92e3f696d1c829b44a3b2dd45e7b45b99db21cde734f28cc4c593ab6e39c34775775cdecd4bf4c654cbecfb975bc4c1c172d87dd1d4943d5990456f066f28118ffe10bcc4fb7fa", &(0x7f0000000600)="38f59f5528b8586cb3e919c21d25f8bfec5e9ef6dad6c0b9cd78adaff7b3b1dac08d5f746d75ec2dd1971f276bc4b22a3c55826e4305e23f557813bfcb9e0a6aefadb4db786933b795ffe0b0038dfd28320fcc265c9947a35249d7a4a296cdf2c71d08da72b4a5ea43b0f4399d6f9441fda8809e332ef73a766c3e26763033f2388aa6fe04d297630a0a380f379d69c7cd95b9e8c7e0addad80d127c114e115f3f16f2999b460ae559cd2e9b9e293873b6c483ae6afd415db2f01badba18ee43ac3d49970fa11a344acdbb0182d33623889fddf2b1726868204afb27cc1fb3bab5685a56c08640b6f87a1c0c79"}}, &(0x7f0000000400)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "f3"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x3, [], "060000"}]}}, &(0x7f0000000480)=""/264, 0x36, 0x108, 0x8}, 0x20) 01:24:14 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f00000015c0)=[{&(0x7f00000002c0)="2d1c141ac6c1bea16db4477ff4c3f8a334bf2dd5ed739a2b8b246471284b2c1c2246cf09cca79f29001a02aea7f9a6b9c69fe0022dc98e50145d2d69234a6970f03315d5ab335bba09a3bcf000edef6d107c76066fc45d6d4c3b6b343acc670d0174b8bc82ee274192f295d0c8c6c2f9240ae2241f16c66166bb217124681d852bd3948f6b96a7a155b3f6da409d6f78c0b73e8d31cba33783dd1a663df5ced6b1a72edd240d839c5f8c12fe650ae409fefda5189982a5e807bc3396865a69865bf55052ba7c9ed79da4b9644b6e0e154c7257497476cebef7fd78f6fe", 0xdd, 0x112}]) 01:24:14 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000300)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000007751e8ba639a6788a341cca555fedbe9d8f3b423cd010000fb7e00fe0231368b2264f9c504c9f1f65515b0e1a38d8665522be18bd10a48b043ccc42646d25dfd73d06d753508c56907dc67519f3db0dfb265a0e3ccae669e173a649c1cfd6587d452d64e7cc957d77578f4c35235138d5521f9453559c35da860e8efbc6f2b2a3e3173d5661cfeec79c6"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='sys_enter\x00', r0}, 0x10) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000240)=0xffffffffffffffff, 0x4) 01:24:14 executing program 1: r0 = socket$inet6(0xa, 0x0, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000004a80)=[{{0x0, 0x0, &(0x7f0000004b40)=[{&(0x7f00000002c0)="a406f618e2da2557a9d2291d84b5cc4b19447d0bc2b23e61d227", 0x1a}, {&(0x7f0000000200)="e3637c0300dbe572aba0e54f45d1", 0xe}], 0x2}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=[@pktinfo={{0x1c, 0x29, 0x3, {@mcast2}}}], 0x28}}], 0x2, 0x0) 01:24:14 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000250800000000000000000a020000", @ANYRES32=r5, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9, 0x1, 'vcan\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x3c}}, 0x0) 01:24:14 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000004a80)=[{{0x0, 0x0, &(0x7f0000004b40)=[{&(0x7f00000002c0)="a406f618e2da2557a9d2291d84b5cc4b19447d0bc2b23e61d227", 0x1a}, {&(0x7f0000000200)="e3637c0300dbe572aba0e54f45d1", 0xe}], 0x2}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=[@pktinfo={{0x1c, 0x29, 0x3, {@mcast2}}}], 0x28}}], 0x2, 0x0) 01:24:14 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000040)={0x3, @pix_mp}) 01:24:14 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x200040, 0x0) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)={0x4c, r1, 0x1, 0x0, 0x0, {}, [@GTPA_LINK={0x8}, @GTPA_VERSION={0x8, 0x2, 0x1}, @GTPA_MS_ADDRESS={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}, @GTPA_NET_NS_FD={0x8, 0x7, r2}, @GTPA_I_TEI={0x8}, @GTPA_O_TEI={0x8}, @GTPA_PEER_ADDRESS={0x8, 0x4, @empty}]}, 0x4c}}, 0x0) [ 296.925573] Dev loop3: unable to read RDB block 1 [ 296.933091] loop3: unable to read partition table 01:24:14 executing program 5: bind$inet6(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)={0x14, r1, 0x1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) socket$caif_stream(0x25, 0x1, 0x0) [ 296.996351] loop3: partition table beyond EOD, truncated [ 297.005891] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 297.027408] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) 01:24:14 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000004a80)=[{{0x0, 0x0, &(0x7f0000004b40)=[{&(0x7f00000002c0)="a406f618e2da2557a9d2291d84b5cc4b19447d0bc2b23e61d227", 0x1a}, {&(0x7f0000000200)="e3637c0300dbe572aba0e54f45d1", 0xe}], 0x2}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=[@pktinfo={{0x1c, 0x29, 0x3, {@mcast2}}}], 0x28}}], 0x2, 0x0) 01:24:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(0xffffffffffffffff, 0x80dc5521, 0x0) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) r1 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) dup(0xffffffffffffffff) [ 297.151080] 8021q: adding VLAN 0 to HW filter on device bond1 [ 297.176186] bond0: Enslaving bond1 as an active interface with an up link [ 297.236921] bond1: The slave device specified does not support setting the MAC address [ 297.335285] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 01:24:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r1, 0x0) setreuid(0xee00, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) 01:24:14 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@bridge_getvlan={0x17, 0x72, 0x739}, 0x18}}, 0x0) 01:24:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) dup3(r3, r1, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x7b603}) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000700)={0x0, 0x0, @pic={0x0, 0x1, 0x0, 0x40}}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 01:24:14 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000004a80)=[{{0x0, 0x0, &(0x7f0000004b40)=[{&(0x7f00000002c0)="a406f618e2da2557a9d2291d84b5cc4b19447d0bc2b23e61d227", 0x1a}, {&(0x7f0000000200)="e3637c0300dbe572aba0e54f45d1", 0xe}], 0x2}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=[@pktinfo={{0x1c, 0x29, 0x3, {@mcast2}}}], 0x28}}], 0x2, 0x0) 01:24:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(0xffffffffffffffff, 0x80dc5521, 0x0) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) r1 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) dup(0xffffffffffffffff) 01:24:14 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(0xffffffffffffffff, 0x80dc5521, 0x0) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) r1 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) dup(0xffffffffffffffff) [ 297.554178] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=114 sclass=netlink_route_socket pid=14210 comm=syz-executor.4 [ 297.563919] hub 9-0:1.0: USB hub found 01:24:14 executing program 4: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r0, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000b4bffc), 0xfd49) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000780), 0x3ffffffffffff81, 0xc07e, 0x0) [ 297.597102] hub 9-0:1.0: 8 ports detected [ 297.622819] *** Guest State *** [ 297.638792] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 01:24:14 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000004a80)=[{{0x0, 0x0, &(0x7f0000004b40)=[{&(0x7f00000002c0)="a406f618e2da2557a9d2291d84b5cc4b19447d0bc2b23e61d227", 0x1a}, {&(0x7f0000000200)="e3637c0300dbe572aba0e54f45d1", 0xe}], 0x2}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=[@pktinfo={{0x1c, 0x29, 0x3, {@mcast2}}}], 0x28}}], 0x2, 0x0) [ 297.683060] CR4: actual=0x0000000000002050, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 297.724171] CR3 = 0x00000000fffbc000 [ 297.738694] RSP = 0x0000000000000000 RIP = 0x0000000000000000 01:24:15 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x30, 0x3, 0x8, 0x5, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x88}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @fccp=[@CTA_TIMEOUT_DCCP_RESPOND={0x8}]}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x30}}, 0x0) 01:24:15 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000004a80)=[{{0x0, 0x0, &(0x7f0000004b40)=[{&(0x7f00000002c0)="a406f618e2da2557a9d2291d84b5cc4b19447d0bc2b23e61d227", 0x1a}, {&(0x7f0000000200)="e3637c0300dbe572aba0e54f45d1", 0xe}], 0x2}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=[@pktinfo={{0x1c, 0x29, 0x3, {@mcast2}}}], 0x28}}], 0x2, 0x0) [ 297.776780] RFLAGS=0x0007b603 DR7 = 0x0000000000000400 [ 297.814583] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 01:24:15 executing program 0: r0 = socket(0x22, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f3, &(0x7f0000000000)={'sit0\x00', &(0x7f0000000180)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty={[0x45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @local}}) [ 297.848630] CS: sel=0xf000, attr=0x0009b, limit=0x0000ffff, base=0x00000000ffff0000 01:24:15 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000004a80)=[{{0x0, 0x0, &(0x7f0000004b40)=[{&(0x7f00000002c0)="a406f618e2da2557a9d2291d84b5cc4b19447d0bc2b23e61d227", 0x1a}, {&(0x7f0000000200)="e3637c0300dbe572aba0e54f45d1", 0xe}], 0x2}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=[@pktinfo={{0x1c, 0x29, 0x3, {@mcast2}}}], 0x28}}], 0x2, 0x0) [ 297.896647] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 01:24:15 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 01:24:15 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, 0x0, 0x0) sendmmsg$inet6(r0, &(0x7f0000004a80)=[{{0x0, 0x0, &(0x7f0000004b40)=[{&(0x7f00000002c0)="a406f618e2da2557a9d2291d84b5cc4b19447d0bc2b23e61d227", 0x1a}, {&(0x7f0000000200)="e3637c0300dbe572aba0e54f45d1", 0xe}], 0x2}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=[@pktinfo={{0x1c, 0x29, 0x3, {@mcast2}}}], 0x28}}], 0x2, 0x0) [ 297.948572] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 297.988754] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 298.062880] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 298.117120] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 298.147995] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 298.182802] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 298.218922] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 298.245216] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 298.275996] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 298.300542] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 298.325303] Interruptibility = 00000000 ActivityState = 00000000 [ 298.356484] *** Host State *** [ 298.368670] RIP = 0xffffffff8116622e RSP = 0xffff8880a73379c8 [ 298.387913] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 298.412201] FSBase=00007f8c6fa5d700 GSBase=ffff8880aeb00000 TRBase=fffffe0000034000 [ 298.447807] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 [ 298.467217] CR0=0000000080050033 CR3=0000000090f02000 CR4=00000000001426e0 [ 298.518456] Sysenter RSP=fffffe0000034000 CS:RIP=0010:ffffffff866018c0 [ 298.525478] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 298.531536] *** Control State *** [ 298.558557] PinBased=0000003f CPUBased=b6a1edfa SecondaryExec=000000e3 [ 298.587675] EntryControls=0000d1ff ExitControls=002fefff [ 298.604200] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 298.611153] VMEntry: intr_info=80000000 errcode=00000000 ilen=00000000 [ 298.633387] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 298.639996] reason=80000021 qualification=0000000000000000 [ 298.673301] IDTVectoring: info=00000000 errcode=00000000 [ 298.678767] TSC Offset = 0xffffff5e10961bc4 [ 298.713347] TPR Threshold = 0x00 [ 298.716796] EPT pointer = 0x0000000091f0c01e [ 298.721202] Virtual processor ID = 0x0003 01:24:16 executing program 5: ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000300)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0xa080) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) r0 = socket(0x400000000000010, 0x2, 0x0) write(r0, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) recvfrom(r0, &(0x7f0000000200)=""/155, 0x9b, 0x40000000, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000140)) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) 01:24:16 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@dev, 0x0, 0x32}, 0x0, @in, 0x0, 0x0, 0x0, 0xfc}}, 0xe8) syz_emit_ethernet(0x3e, &(0x7f0000000180)={@local, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f000", 0x8, 0x3a, 0x0, @empty, @mcast2, {[], @echo_request}}}}}, 0x0) 01:24:16 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'team_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="280000001d000100001a00000000040007000000", @ANYRES32=r2, @ANYBLOB="0000db000a0002"], 0x28}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 01:24:16 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, 0x0, 0x0) sendmmsg$inet6(r0, &(0x7f0000004a80)=[{{0x0, 0x0, &(0x7f0000004b40)=[{&(0x7f00000002c0)="a406f618e2da2557a9d2291d84b5cc4b19447d0bc2b23e61d227", 0x1a}, {&(0x7f0000000200)="e3637c0300dbe572aba0e54f45d1", 0xe}], 0x2}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=[@pktinfo={{0x1c, 0x29, 0x3, {@mcast2}}}], 0x28}}], 0x2, 0x0) [ 298.855227] team_slave_1: FDB only supports static addresses [ 299.297370] team_slave_1: FDB only supports static addresses 01:24:17 executing program 4: r0 = socket$kcm(0x10, 0x100000000000003, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)="1600000016008105e00f80e045e4b37c4cb33fab463c", 0x16}], 0x1, 0x0, 0x0, 0xa00}, 0x0) recvmsg(r0, &(0x7f0000001900)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f0000001bc0)={0x0, 0x0, 0x0}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32, @ANYBLOB="ff010400000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) recvmsg(r0, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x0) 01:24:17 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, 0x0, 0x0) sendmmsg$inet6(r0, &(0x7f0000004a80)=[{{0x0, 0x0, &(0x7f0000004b40)=[{&(0x7f00000002c0)="a406f618e2da2557a9d2291d84b5cc4b19447d0bc2b23e61d227", 0x1a}, {&(0x7f0000000200)="e3637c0300dbe572aba0e54f45d1", 0xe}], 0x2}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=[@pktinfo={{0x1c, 0x29, 0x3, {@mcast2}}}], 0x28}}], 0x2, 0x0) 01:24:17 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) dup2(r1, r0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r2, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x8, 0x0, 0x0, @dev}, 0x10) 01:24:17 executing program 5: ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000300)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0xa080) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) r0 = socket(0x400000000000010, 0x2, 0x0) write(r0, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) recvfrom(r0, &(0x7f0000000200)=""/155, 0x9b, 0x40000000, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000140)) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) 01:24:17 executing program 2: open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x10, 0x80002, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)=@known='user.syz\x00', 0x0, 0x0, 0x0) 01:24:17 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@dev, 0x0, 0x32}, 0x0, @in, 0x0, 0x0, 0x0, 0xfc}}, 0xe8) syz_emit_ethernet(0x3e, &(0x7f0000000180)={@local, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f000", 0x8, 0x3a, 0x0, @empty, @mcast2, {[], @echo_request}}}}}, 0x0) 01:24:17 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@dev, 0x0, 0x32}, 0x0, @in, 0x0, 0x0, 0x0, 0xfc}}, 0xe8) syz_emit_ethernet(0x3e, &(0x7f0000000180)={@local, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f000", 0x8, 0x3a, 0x0, @empty, @mcast2, {[], @echo_request}}}}}, 0x0) 01:24:17 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000004a80)=[{{0x0, 0x0, &(0x7f0000004b40)=[{&(0x7f00000002c0)="a406f618e2da2557a9d2291d84b5cc4b19447d0bc2b23e61d227", 0x1a}, {&(0x7f0000000200)="e3637c0300dbe572aba0e54f45d1", 0xe}], 0x2}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=[@pktinfo={{0x1c, 0x29, 0x3, {@mcast2}}}], 0x28}}], 0x2, 0x0) [ 300.189066] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 300.197999] audit: type=1800 audit(1601947457.397:30): pid=14314 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file0" dev="sda1" ino=16337 res=0 01:24:17 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000004a80)=[{{0x0, 0x0, &(0x7f0000004b40)=[{&(0x7f00000002c0)="a406f618e2da2557a9d2291d84b5cc4b19447d0bc2b23e61d227", 0x1a}, {&(0x7f0000000200)="e3637c0300dbe572aba0e54f45d1", 0xe}], 0x2}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=[@pktinfo={{0x1c, 0x29, 0x3, {@mcast2}}}], 0x28}}], 0x2, 0x0) 01:24:17 executing program 5: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="1400000010000000006c0000000000000000000a20000000000a0100001e0000000011b0f6f63ed949df010073797a300000000038000000120a0102000000000000000000000000040004800900020002000000000000000900010073797a3000000000080003"], 0x1}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000005) 01:24:17 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0}, 0xe) [ 300.342114] device bond1 entered promiscuous mode [ 300.348895] IPv6: ADDRCONF(NETDEV_UP): bond1: link is not ready [ 300.356060] 8021q: adding VLAN 0 to HW filter on device bond1 01:24:17 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() ioprio_get$pid(0x0, r0) syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0xfff, 0x1a1000) r1 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xffd3) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x20c301e2, r4}) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 01:24:17 executing program 4: r0 = socket$kcm(0x10, 0x100000000000003, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)="1600000016008105e00f80e045e4b37c4cb33fab463c", 0x16}], 0x1, 0x0, 0x0, 0xa00}, 0x0) recvmsg(r0, &(0x7f0000001900)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f0000001bc0)={0x0, 0x0, 0x0}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32, @ANYBLOB="ff010400000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) recvmsg(r0, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x0) 01:24:17 executing program 3: syz_emit_ethernet(0xa2, &(0x7f0000000240)={@local, @link_local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "310179", 0x6c, 0x11, 0x0, @private0, @local, {[@routing], {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "8a55737d562f00f53fe3240b2b9bd88f0a2c8e3deed76eb5fc71c08e17c9e671", "36c09641102016c3b7345dc19ca94631", {"693e91980ccd837907d35aa7ca3e2c6e", "91af0a82e3b3fc38e7eee5ade2974a43"}}}}}}}}, 0x0) [ 300.374067] audit: type=1800 audit(1601947457.577:31): pid=14314 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file0" dev="sda1" ino=16337 res=0 [ 300.388447] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 300.414781] bond2 (uninitialized): Released all slaves [ 300.487051] Dead loop on virtual device ip6_vti0, fix it urgently! [ 300.511766] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 300.513638] Dead loop on virtual device ip6_vti0, fix it urgently! [ 300.531738] audit: type=1804 audit(1601947457.737:32): pid=14379 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir974280354/syzkaller.8xSsYH/398/cgroup.controllers" dev="sda1" ino=16328 res=1 [ 300.569585] Dead loop on virtual device ip6_vti0, fix it urgently! [ 300.589999] bond2 (uninitialized): Released all slaves [ 300.596078] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 300.622436] Dead loop on virtual device ip6_vti0, fix it urgently! [ 300.646487] Dead loop on virtual device ip6_vti0, fix it urgently! [ 300.653470] Dead loop on virtual device ip6_vti0, fix it urgently! [ 300.661768] Dead loop on virtual device ip6_vti0, fix it urgently! [ 300.669814] syz-executor.2 (14375) used greatest stack depth: 25368 bytes left [ 300.685887] Dead loop on virtual device ip6_vti0, fix it urgently! [ 300.692953] Dead loop on virtual device ip6_vti0, fix it urgently! [ 300.809495] audit: type=1804 audit(1601947458.017:33): pid=14394 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir974280354/syzkaller.8xSsYH/398/cgroup.controllers" dev="sda1" ino=16328 res=1 01:24:18 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) dup2(r1, r0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r2, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x8, 0x0, 0x0, @dev}, 0x10) 01:24:18 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000004a80)=[{{0x0, 0x0, &(0x7f0000004b40)=[{&(0x7f00000002c0)="a406f618e2da2557a9d2291d84b5cc4b19447d0bc2b23e61d227", 0x1a}, {&(0x7f0000000200)="e3637c0300dbe572aba0e54f45d1", 0xe}], 0x2}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=[@pktinfo={{0x1c, 0x29, 0x3, {@mcast2}}}], 0x28}}], 0x2, 0x0) 01:24:18 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f00000005c0)={0x40, "f3b03f2005e7524b102b70acc7502c0cbda0943b2f77c11536f8f27b0ae3d5dbef775d5181326f9f15aca026ccb3523aa5acb9bfe08d4079cf6db17cb7c5935cc65c7a10251a051da8b347346fe05bc88b63b3eaf2e709fba5683430f9aa4a942fe95d924d84b15cdc22697e067842054a86c4c2c9a8bdb604bdd20bb9ccdb5a2e222c308c1686ad7300df9ca3dcb6f2f60a6f67f1b0969628b8940624b8fa453a0849140ad9956d1a4aeea39d753c685e2d58aa42477bff26dcec8839a8ed70c1118b47f939919e8da5d16ac1cc774e194a75df9d3e2c31239a0788c5c0ff4adbf36d41c33ac8494f432f754907a68b4c1ebe3837cf27df21dc4abd0d51d18c5f49aaecc8c044fa2ee1fc1eaed3f08c8c5b534d9cc42790869823e827f86f7cf9f33264e5567004f0ed072099e3322f26361a27077692b8b77dc6198dae792e607cee028753d997a5d8739b36061f54136bcd9426b1d504e5db7e650aff4e79469207efe6395addbac7a56f7dc66f326a81c22ba3372924e85dd5c824d80dfc3e8baf26ebd896d50b861ea47a6c2dedaae94d87df8f4e19ffffcf8f5f220eb6446225bbe0a089945cdb820743cf02b70027270fa00fbb9dc25c7570cc1a38fe6773df5caea09f3a2be882c38b24f9ab329442535e3025cac7e7d46bc09a7fca4f3253f6d160359654250206d19077ae5c223165cfb4e75531e57f075726c448"}) 01:24:18 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(r0, &(0x7f0000000000)="240000001a005f3814f9f4070009040180000000000000000000000008001e0040000000", 0x24) 01:24:18 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x7fff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305829, &(0x7f0000000040)=0x1000000000039) close(r0) close(r1) 01:24:18 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "000000008971e674f3cd7376046fed609d4000"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000300)=0x3) 01:24:18 executing program 3: ioperm(0x0, 0x4, 0x40000005) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) 01:24:18 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) 01:24:18 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x2c, r1, 0x3, 0x0, 0x0, {}, [@SEG6_ATTR_SECRETLEN={0x5}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x1}]}, 0x2c}, 0x1, 0x6c}, 0x0) 01:24:18 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@dev, @in6=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0x20, 0x0, @in={0x2, 0x0, @loopback}}, @sadb_address={0x3, 0x6, 0x0, 0x20, 0x0, @in={0x2, 0x0, @broadcast}}]}, 0x80}}, 0x0) 01:24:18 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) 01:24:18 executing program 4: perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) signalfd4(0xffffffffffffffff, &(0x7f0000000100), 0x8, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x2, 0x3, 0x2d8, 0x190, 0x190, 0x95ffffff, 0x77, 0x93ffffff, 0x240, 0x240, 0x240, 0x240, 0x240, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "bdc74c01369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa6ecab6b1d2cc05e3182f64694d7d05fb8b8c8f56627a54f905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea85ecc8838e7088de33582f36a0a375bb7008adc297a5ece1bb2df53d17bef26bb6f800", 0x7f, 0x2}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'veth0_to_batadv\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x338) 01:24:19 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000000280)={0x0, [], 0x3}) 01:24:19 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) 01:24:19 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000000180)=ANY=[@ANYBLOB='['], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x23) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) 01:24:19 executing program 4: perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) signalfd4(0xffffffffffffffff, &(0x7f0000000100), 0x8, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x2, 0x3, 0x2d8, 0x190, 0x190, 0x95ffffff, 0x77, 0x93ffffff, 0x240, 0x240, 0x240, 0x240, 0x240, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "bdc74c01369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa6ecab6b1d2cc05e3182f64694d7d05fb8b8c8f56627a54f905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea85ecc8838e7088de33582f36a0a375bb7008adc297a5ece1bb2df53d17bef26bb6f800", 0x7f, 0x2}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'veth0_to_batadv\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x338) 01:24:19 executing program 2: socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x2b, 0x80000, 0x1) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000000900), 0x0, &(0x7f0000002c80)=""/4102, 0x1006}, 0x0) getsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, &(0x7f0000000780), &(0x7f00000007c0)=0x4) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000005480), &(0x7f0000000500)=0x4) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r2, 0x10c, 0x3, &(0x7f0000000a00)=0xc000000000000000, 0x4) connect$llc(r2, &(0x7f0000000000)={0x1a, 0x1, 0x0, 0x0, 0x0, 0xff, @dev}, 0x10) 01:24:19 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/null\x00', 0x200000, 0x0) copy_file_range(r0, 0x0, r1, 0x0, 0x0, 0x0) 01:24:19 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000004a80)=[{{0x0, 0x0, &(0x7f0000004b40)=[{&(0x7f00000002c0)="a406f618e2da2557a9d2291d84b5cc4b19447d0bc2b23e61d227", 0x1a}, {&(0x7f0000000200)="e3637c0300dbe572aba0e54f45d1", 0xe}], 0x2}}], 0x1, 0x0) 01:24:19 executing program 0: set_mempolicy(0x3, &(0x7f00000000c0)=0x2, 0x4) r0 = dup(0xffffffffffffffff) ioctl$TCGETA(r0, 0x402c542b, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) r3 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000000)={@private1={0xfc, 0x1, [], 0x1}, 0x0, 0x0, 0x1, 0x1, 0xfffb, 0x0, 0x400000000}, 0x20) r4 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r3, r4, &(0x7f0000000240)=0x202, 0x4000000000dc) r5 = dup2(r3, 0xffffffffffffffff) sendmsg$SMC_PNETID_FLUSH(r5, &(0x7f0000003800)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000037c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="2800046e8248a9a55256f31fd33ff774512643000000000000003ea82f1ce8ec3d370738422ba201796817c739110be65d00ace208929737260bbd0af1470502c826a14ad6f40c", @ANYRESOCT=r1, @ANYRESOCT=r2, @ANYRES16, @ANYRES16], 0x28}, 0x1, 0x0, 0x0, 0x809}, 0x4004800) r6 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000440)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADD(r1, &(0x7f0000000580)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000480)={&(0x7f0000000380)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="100027a19014ce7f9ebd7000fbdbdf250300000008000500ac1414aa08000400ac1e000108000400ffffffff14000200fc010600000000000000000000000001050001000000000014000300fc020000000000000000000000000000050001000000000028f6e8e3f54b1261400be9755feefb1f23c288df40579e490225e824a712b5ccd3312ebacec4a320f3c13ed20ded41b439ea85d76bf41d8bcecc6dab208d44fb1d27ccefc871c058db47eeac6111786c987cab"], 0x64}, 0x1, 0x0, 0x0, 0x4808}, 0x4000000) sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="d0000000", @ANYRES16=r6, @ANYBLOB="000125bd7000000000000000000008000400ac1414bb14000300fe8000000000000000000000000000aa14000200fc02000000000000000000000000000114000600626f6e645f736c6176655f300000000014000300fe80008cb1b3d4f67f2d94000000003314000300fc01000000000000000000000000000014000200fc0200000000000000000000000000012800070073797374656d5f753a6f626a6563745f723a706f7765725f6465766963655f743a7330001400030000000000000000000000ffffe0000001"], 0xd0}, 0x1, 0x0, 0x0, 0x8800}, 0x4040800) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000100)={&(0x7f0000000280)={0x30, r6, 0x200, 0x70bd29, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @loopback}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @dev={0xfe, 0x80, [], 0xa}}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000001}, 0x8040) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000080)={&(0x7f0000000200)={0x14, r6, 0x800, 0x70bd2c, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x4000091}, 0x80400c0) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x30, r6, 0x8, 0x70bd26, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'virt_wifi0\x00'}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000010}, 0x4000001) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x3c, r6, 0x100, 0x70bd28, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @local}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @broadcast}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @private=0xa010100}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8040}, 0x800) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000680)={0x84, r6, 0x104, 0x70bd2b, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'wg0\x00'}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @remote}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @loopback}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @empty}, @NLBL_UNLABEL_A_ACPTFLG={0x5}]}, 0x84}, 0x1, 0x0, 0x0, 0x4000800}, 0x1c800) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) 01:24:19 executing program 4: perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) signalfd4(0xffffffffffffffff, &(0x7f0000000100), 0x8, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x2, 0x3, 0x2d8, 0x190, 0x190, 0x95ffffff, 0x77, 0x93ffffff, 0x240, 0x240, 0x240, 0x240, 0x240, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "bdc74c01369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa6ecab6b1d2cc05e3182f64694d7d05fb8b8c8f56627a54f905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea85ecc8838e7088de33582f36a0a375bb7008adc297a5ece1bb2df53d17bef26bb6f800", 0x7f, 0x2}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'veth0_to_batadv\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x338) [ 301.905290] ceph: device name is missing path (no : separator in [) [ 301.923836] audit: type=1400 audit(1601947459.137:34): avc: denied { create } for pid=14453 comm="syz-executor.5" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 [ 301.947919] ceph: device name is missing path (no : separator in [) 01:24:19 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r0, &(0x7f0000000300)=ANY=[@ANYRESOCT], 0x17) r1 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r0, &(0x7f0000000100), 0x8280fffffffe) r2 = socket(0x2, 0x803, 0xff) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r3 = dup(r2) r4 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8000fffffffe) 01:24:19 executing program 5: r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x105, 0x101b, r1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[], 0xa3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0)=0x12, 0xa198) 01:24:19 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000004a80)=[{{0x0, 0x0, &(0x7f0000004b40)=[{&(0x7f00000002c0)="a406f618e2da2557a9d2291d84b5cc4b19447d0bc2b23e61d227", 0x1a}, {&(0x7f0000000200)="e3637c0300dbe572aba0e54f45d1", 0xe}], 0x2}}], 0x1, 0x0) 01:24:19 executing program 4: perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) signalfd4(0xffffffffffffffff, &(0x7f0000000100), 0x8, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x2, 0x3, 0x2d8, 0x190, 0x190, 0x95ffffff, 0x77, 0x93ffffff, 0x240, 0x240, 0x240, 0x240, 0x240, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "bdc74c01369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa6ecab6b1d2cc05e3182f64694d7d05fb8b8c8f56627a54f905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea85ecc8838e7088de33582f36a0a375bb7008adc297a5ece1bb2df53d17bef26bb6f800", 0x7f, 0x2}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'veth0_to_batadv\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x338) 01:24:19 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000004a80)=[{{0x0, 0x0, &(0x7f0000004b40)=[{&(0x7f00000002c0)="a406f618e2da2557a9d2291d84b5cc4b19447d0bc2b23e61d227", 0x1a}, {&(0x7f0000000200)="e3637c0300dbe572aba0e54f45d1", 0xe}], 0x2}}], 0x1, 0x0) [ 302.141296] audit: type=1804 audit(1601947459.347:35): pid=14491 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir637196784/syzkaller.5QsHLJ/478/bus" dev="sda1" ino=16363 res=1 [ 302.876718] audit: type=1804 audit(1601947460.087:36): pid=14500 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.2" name="/root/syzkaller-testdir637196784/syzkaller.5QsHLJ/478/bus" dev="sda1" ino=16363 res=1 [ 302.970777] audit: type=1804 audit(1601947460.177:37): pid=14501 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir637196784/syzkaller.5QsHLJ/478/bus" dev="sda1" ino=16363 res=1 01:24:22 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000004a80)=[{{0x0, 0x0, &(0x7f0000004b40)=[{&(0x7f00000002c0)="a406f618e2da2557a9d2291d84b5cc4b19447d0bc2b23e61d227", 0x1a}, {&(0x7f0000000200)="e3637c0300dbe572aba0e54f45d1", 0xe}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 01:24:22 executing program 0: set_mempolicy(0x3, &(0x7f0000000000)=0x100000001, 0x9) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE(r0, &(0x7f0000000500)={0x0, {'syz0\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000440)=""/163, 0xa3}}, 0x120) 01:24:22 executing program 5: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, 0x0, 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmsg$FOU_CMD_GET(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) splice(r0, 0x0, r3, 0x0, 0x50, 0x0) 01:24:22 executing program 4: perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) signalfd4(0xffffffffffffffff, &(0x7f0000000100), 0x8, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x2, 0x3, 0x2d8, 0x190, 0x190, 0x95ffffff, 0x77, 0x93ffffff, 0x240, 0x240, 0x240, 0x240, 0x240, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "bdc74c01369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa6ecab6b1d2cc05e3182f64694d7d05fb8b8c8f56627a54f905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea85ecc8838e7088de33582f36a0a375bb7008adc297a5ece1bb2df53d17bef26bb6f800", 0x7f, 0x2}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'veth0_to_batadv\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x338) 01:24:22 executing program 3: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) setresuid(0x0, 0x0, 0x0) r2 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x4) setuid(0x0) keyctl$setperm(0x5, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0xee00, 0x0) keyctl$get_persistent(0x16, 0x0, 0x0) ftruncate(r2, 0x1000000) sendfile(r1, r2, &(0x7f00000000c0)=0xf18001, 0xeefffdef) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x110, 0x0, 0x0, 0xe}, 0x0, 0x0, r0, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={0x44, 0x2, 0x1, 0x0, 0x0, 0x0, {0x2}, [@CTA_TUPLE_REPLY={0x30, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @dev}, {0x28, 0x4, @private0}}}]}]}, 0x44}}, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="4400000002010104000000000000000002000078cc0002802c00018014064d93f196050000000000000000000000917a568f0b191fe1000400fc0000000000000000000000000000000000000000af02999ffd8c956798127c042f83eedc743e4a6f73c4a002b9dc1654c6203fbaf5f4d7c9dac64cd1d9f52f06c58faa44cbb0f7c59af2d7d2f3"], 0x44}}, 0x805) dup3(r3, 0xffffffffffffffff, 0x0) setns(0xffffffffffffffff, 0x40000000) 01:24:22 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000007980)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000000)) 01:24:22 executing program 4: perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) signalfd4(0xffffffffffffffff, &(0x7f0000000100), 0x8, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x2, 0x3, 0x2d8, 0x190, 0x190, 0x95ffffff, 0x77, 0x93ffffff, 0x240, 0x240, 0x240, 0x240, 0x240, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "bdc74c01369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa6ecab6b1d2cc05e3182f64694d7d05fb8b8c8f56627a54f905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea85ecc8838e7088de33582f36a0a375bb7008adc297a5ece1bb2df53d17bef26bb6f800", 0x7f, 0x2}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'veth0_to_batadv\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x338) 01:24:22 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r3}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 01:24:22 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000004a80)=[{{0x0, 0x0, &(0x7f0000004b40)=[{&(0x7f00000002c0)="a406f618e2da2557a9d2291d84b5cc4b19447d0bc2b23e61d227", 0x1a}, {&(0x7f0000000200)="e3637c0300dbe572aba0e54f45d1", 0xe}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) [ 304.918922] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 304.930497] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 01:24:22 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000004a80)=[{{0x0, 0x0, &(0x7f0000004b40)=[{&(0x7f00000002c0)="a406f618e2da2557a9d2291d84b5cc4b19447d0bc2b23e61d227", 0x1a}, {&(0x7f0000000200)="e3637c0300dbe572aba0e54f45d1", 0xe}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) [ 304.990825] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 305.009237] lo: Invalid MTU -32784478 requested, hw min 0 [ 305.015608] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 305.032292] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 01:24:22 executing program 4: perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) signalfd4(0xffffffffffffffff, &(0x7f0000000100), 0x8, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x2, 0x3, 0x2d8, 0x190, 0x190, 0x95ffffff, 0x77, 0x93ffffff, 0x240, 0x240, 0x240, 0x240, 0x240, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "bdc74c01369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa6ecab6b1d2cc05e3182f64694d7d05fb8b8c8f56627a54f905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea85ecc8838e7088de33582f36a0a375bb7008adc297a5ece1bb2df53d17bef26bb6f800", 0x7f, 0x2}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'veth0_to_batadv\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x338) 01:24:22 executing program 2: r0 = eventfd(0x0) timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f00009b1ffc)) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RSTATFS(r1, &(0x7f0000000080)={0x43, 0x9, 0x0, {0x1ff}}, 0x43) write$binfmt_elf32(r1, &(0x7f00000007c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) [ 305.042072] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 305.052294] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 305.065774] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 305.083551] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 01:24:22 executing program 4: perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x2, 0x3, 0x2d8, 0x190, 0x190, 0x95ffffff, 0x77, 0x93ffffff, 0x240, 0x240, 0x240, 0x240, 0x240, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "bdc74c01369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa6ecab6b1d2cc05e3182f64694d7d05fb8b8c8f56627a54f905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea85ecc8838e7088de33582f36a0a375bb7008adc297a5ece1bb2df53d17bef26bb6f800", 0x7f, 0x2}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'veth0_to_batadv\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x338) [ 305.111799] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 305.139909] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 305.152321] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 305.164353] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 305.171487] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 305.184017] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 305.191224] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 305.202843] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 305.212259] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 305.221835] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 305.232400] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 305.241924] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 305.251427] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 305.261058] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 305.270539] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 305.277615] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 305.284743] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 305.291497] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 305.298493] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 305.305656] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 305.313207] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 305.319942] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 305.326801] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 305.333599] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 305.340280] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 305.347310] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 305.354077] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 305.360752] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 305.367507] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 305.374249] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 305.380930] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 305.387867] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 305.394628] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 305.401304] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 305.408056] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 305.414805] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 305.421468] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 305.428259] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 305.435002] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 305.441775] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 305.449121] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 305.455875] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 305.462631] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 305.469454] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 305.476199] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 305.482917] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 305.489666] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 305.496460] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 305.503134] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 305.509918] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 305.516662] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 305.523408] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 305.530076] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 305.536816] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 305.543654] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 305.550820] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 305.557575] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 305.564319] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 305.570984] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 305.577716] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 305.584502] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 305.591177] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 305.597927] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 305.604666] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 305.611333] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 305.618060] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 305.624859] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 305.631532] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 305.638269] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 305.645171] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 305.652660] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 305.659412] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 305.666166] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 305.672844] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 305.679570] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 305.686340] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 305.693012] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 305.699756] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 305.706973] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 305.713714] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 305.720388] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 305.727381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 305.734190] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 305.741009] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 305.747921] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 305.755868] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 305.762553] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 305.769357] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 305.776133] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 305.782811] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 305.791480] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 305.802363] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 305.819848] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 305.826680] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 305.837591] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 305.844517] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 305.851455] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 305.865872] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 305.872647] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 305.882192] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 305.889579] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 305.898230] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 305.905801] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 305.912485] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 305.922085] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 305.929437] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 305.938253] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 305.946848] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 305.953681] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 305.961401] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 305.968168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 305.974919] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 305.981583] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 305.988336] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 305.995129] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 306.002222] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 306.008985] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 306.015729] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 306.022407] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 306.029439] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 306.036204] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 306.042884] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 306.055097] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 306.063216] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 306.070059] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 306.077043] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 306.083848] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 306.090540] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 306.097935] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 306.104862] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 306.111563] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 306.118508] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 306.125357] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 306.132133] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 306.138973] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 306.145776] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 306.152470] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 306.159272] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 306.167404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 306.174393] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 306.181089] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 306.187966] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 306.194862] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 306.201573] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 306.208394] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 306.215353] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 306.222044] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 306.228817] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 306.235621] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 306.242307] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 306.249106] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 306.255898] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 306.262604] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 306.271312] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 306.282463] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz0] on syz0 [ 306.308299] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 306.315556] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 306.322300] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 306.329102] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 306.336267] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 306.342983] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 306.349847] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 306.356863] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 306.363647] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 306.371582] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 306.378451] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 306.385243] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 306.391924] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 306.398742] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 306.405563] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 306.412292] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 306.419103] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 306.425923] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 306.432598] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 306.439370] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 306.446239] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 306.452944] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 306.459806] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 306.466630] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 306.474952] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 306.481654] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 306.488426] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 306.495244] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 306.501931] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 306.508702] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 306.515492] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 306.522207] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 306.529009] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 306.535932] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 306.542613] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 306.549372] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 306.556132] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 306.562830] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 306.569596] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 306.577441] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 306.584276] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 306.590969] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 306.597767] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 306.604568] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 306.611267] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 306.618072] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 306.624859] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 306.631542] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 306.638364] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 306.645217] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 306.651888] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 306.658649] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 306.665460] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 306.672154] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 306.680705] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 306.688777] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 306.695612] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 306.702310] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 306.709132] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 306.716056] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 306.722769] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 306.729580] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 306.736372] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 306.743078] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 306.749863] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 306.756634] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 306.763429] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 306.770123] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 306.778694] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 306.785509] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 306.792204] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 306.798994] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 306.806262] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 306.812971] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 306.819785] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 306.826674] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 306.833486] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 306.840191] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 306.847065] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 306.853859] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 306.860527] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 306.867307] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 306.874103] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 306.881840] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 306.888665] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 306.895446] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 306.902128] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 306.908962] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 306.915755] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 306.922439] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 306.929210] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 306.935995] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 306.942667] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 306.949430] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 306.956203] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 306.962865] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 306.969649] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 306.976440] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 306.985163] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 306.991866] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 306.998630] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 307.005406] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 307.012068] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 307.018830] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 307.025675] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 307.032355] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 307.039170] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 307.045930] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 307.052612] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 307.059397] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 307.066678] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 307.073422] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 307.080100] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 307.088205] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 307.094986] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 307.101658] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 307.108495] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 307.115459] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 307.122125] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 307.128858] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 307.135611] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 307.142274] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 307.149000] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 307.158259] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 307.164991] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 307.171662] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 307.178401] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 307.185914] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 307.192591] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 307.199350] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 307.206092] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 307.212775] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 307.219560] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 307.226336] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 307.233010] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 307.240127] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 307.246878] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 307.253645] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 307.260323] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 307.267053] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 307.273877] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 307.280551] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 307.288700] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 307.295493] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 307.302170] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 307.309115] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 307.315885] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 307.322562] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 307.329321] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 307.336083] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 307.342748] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 307.349495] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 307.356248] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 307.362927] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 307.369649] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 307.376427] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 307.383090] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 307.391132] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 307.397905] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 307.404656] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 307.411349] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 307.418100] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 01:24:24 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, r0) r1 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$link(0x8, r0, r1) 01:24:24 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000004a80)=[{{0x0, 0x0, &(0x7f0000004b40)=[{&(0x7f00000002c0)="a406f618e2da2557a9d2291d84b5cc4b19447d0bc2b23e61d227", 0x1a}, {&(0x7f0000000200)="e3637c0300dbe572aba0e54f45d1", 0xe}], 0x2}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)}}], 0x2, 0x0) 01:24:24 executing program 4: perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x2, 0x3, 0x2d8, 0x190, 0x190, 0x95ffffff, 0x77, 0x93ffffff, 0x240, 0x240, 0x240, 0x240, 0x240, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "bdc74c01369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa6ecab6b1d2cc05e3182f64694d7d05fb8b8c8f56627a54f905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea85ecc8838e7088de33582f36a0a375bb7008adc297a5ece1bb2df53d17bef26bb6f800", 0x7f, 0x2}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'veth0_to_batadv\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x338) 01:24:24 executing program 3: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) setresuid(0x0, 0x0, 0x0) r2 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x4) setuid(0x0) keyctl$setperm(0x5, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0xee00, 0x0) keyctl$get_persistent(0x16, 0x0, 0x0) ftruncate(r2, 0x1000000) sendfile(r1, r2, &(0x7f00000000c0)=0xf18001, 0xeefffdef) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x110, 0x0, 0x0, 0xe}, 0x0, 0x0, r0, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={0x44, 0x2, 0x1, 0x0, 0x0, 0x0, {0x2}, [@CTA_TUPLE_REPLY={0x30, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @dev}, {0x28, 0x4, @private0}}}]}]}, 0x44}}, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="4400000002010104000000000000000002000078cc0002802c00018014064d93f196050000000000000000000000917a568f0b191fe1000400fc0000000000000000000000000000000000000000af02999ffd8c956798127c042f83eedc743e4a6f73c4a002b9dc1654c6203fbaf5f4d7c9dac64cd1d9f52f06c58faa44cbb0f7c59af2d7d2f3"], 0x44}}, 0x805) dup3(r3, 0xffffffffffffffff, 0x0) setns(0xffffffffffffffff, 0x40000000) 01:24:24 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)={0x1, 0x0, [{0x400000b0}]}) 01:24:24 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x12f) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000200)=@get={0x1, &(0x7f0000000340)=""/185, 0xfffffffffffff360}) rename(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='./file0\x00') syz_emit_ethernet(0x4a, 0x0, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, &(0x7f0000000140)) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40800000}, 0xc, &(0x7f0000000280)={0x0, 0x2c}}, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x55}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000240)) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x4000080) [ 307.424862] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 307.432757] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz0] on syz0 01:24:24 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000004a80)=[{{0x0, 0x0, &(0x7f0000004b40)=[{&(0x7f00000002c0)="a406f618e2da2557a9d2291d84b5cc4b19447d0bc2b23e61d227", 0x1a}, {&(0x7f0000000200)="e3637c0300dbe572aba0e54f45d1", 0xe}], 0x2}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)}}], 0x2, 0x0) 01:24:24 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, r0) r1 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$link(0x8, r0, r1) 01:24:24 executing program 4: perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x2, 0x3, 0x2d8, 0x190, 0x190, 0x95ffffff, 0x77, 0x93ffffff, 0x240, 0x240, 0x240, 0x240, 0x240, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "bdc74c01369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa6ecab6b1d2cc05e3182f64694d7d05fb8b8c8f56627a54f905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea85ecc8838e7088de33582f36a0a375bb7008adc297a5ece1bb2df53d17bef26bb6f800", 0x7f, 0x2}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'veth0_to_batadv\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x338) 01:24:24 executing program 5: ioperm(0x0, 0x3fc, 0xa) clock_nanosleep(0x0, 0x0, 0x0, 0x0) 01:24:24 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040)}, 0x24) 01:24:24 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, r0) r1 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$link(0x8, r0, r1) 01:24:24 executing program 4: perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000100), 0x8, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x2, 0x3, 0x2d8, 0x190, 0x190, 0x95ffffff, 0x77, 0x93ffffff, 0x240, 0x240, 0x240, 0x240, 0x240, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "bdc74c01369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa6ecab6b1d2cc05e3182f64694d7d05fb8b8c8f56627a54f905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea85ecc8838e7088de33582f36a0a375bb7008adc297a5ece1bb2df53d17bef26bb6f800", 0x7f, 0x2}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'veth0_to_batadv\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x338) [ 307.687175] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 01:24:24 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000004a80)=[{{0x0, 0x0, &(0x7f0000004b40)=[{&(0x7f00000002c0)="a406f618e2da2557a9d2291d84b5cc4b19447d0bc2b23e61d227", 0x1a}, {&(0x7f0000000200)="e3637c0300dbe572aba0e54f45d1", 0xe}], 0x2}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)}}], 0x2, 0x0) 01:24:24 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r2, &(0x7f0000004f80)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507800000f70000000000000000", @ANYRES32=r3, @ANYBLOB="0000fbffffffffff270012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@bridge_newneigh={0x3c, 0x1c, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, r3}, [@NDA_DST_IPV6={0x14, 0x1, @private1}, @NDA_LLADDR={0xa, 0x2, @multicast}]}, 0x3c}}, 0x0) [ 307.770857] syz-executor.2 (14581) used greatest stack depth: 24040 bytes left [ 307.851624] netlink: 23 bytes leftover after parsing attributes in process `syz-executor.5'. 01:24:25 executing program 3: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) setresuid(0x0, 0x0, 0x0) r2 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x4) setuid(0x0) keyctl$setperm(0x5, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0xee00, 0x0) keyctl$get_persistent(0x16, 0x0, 0x0) ftruncate(r2, 0x1000000) sendfile(r1, r2, &(0x7f00000000c0)=0xf18001, 0xeefffdef) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x110, 0x0, 0x0, 0xe}, 0x0, 0x0, r0, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={0x44, 0x2, 0x1, 0x0, 0x0, 0x0, {0x2}, [@CTA_TUPLE_REPLY={0x30, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @dev}, {0x28, 0x4, @private0}}}]}]}, 0x44}}, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="4400000002010104000000000000000002000078cc0002802c00018014064d93f196050000000000000000000000917a568f0b191fe1000400fc0000000000000000000000000000000000000000af02999ffd8c956798127c042f83eedc743e4a6f73c4a002b9dc1654c6203fbaf5f4d7c9dac64cd1d9f52f06c58faa44cbb0f7c59af2d7d2f3"], 0x44}}, 0x805) dup3(r3, 0xffffffffffffffff, 0x0) setns(0xffffffffffffffff, 0x40000000) 01:24:25 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x12f) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000200)=@get={0x1, &(0x7f0000000340)=""/185, 0xfffffffffffff360}) rename(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='./file0\x00') syz_emit_ethernet(0x4a, 0x0, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, &(0x7f0000000140)) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40800000}, 0xc, &(0x7f0000000280)={0x0, 0x2c}}, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x55}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000240)) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x4000080) 01:24:25 executing program 4: perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000100), 0x8, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x2, 0x3, 0x2d8, 0x190, 0x190, 0x95ffffff, 0x77, 0x93ffffff, 0x240, 0x240, 0x240, 0x240, 0x240, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "bdc74c01369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa6ecab6b1d2cc05e3182f64694d7d05fb8b8c8f56627a54f905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea85ecc8838e7088de33582f36a0a375bb7008adc297a5ece1bb2df53d17bef26bb6f800", 0x7f, 0x2}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'veth0_to_batadv\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x338) 01:24:25 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000004a80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=[@pktinfo={{0x24, 0x29, 0x3, {@mcast2}}}], 0x28}}], 0x1, 0x0) 01:24:25 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, r0) r1 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$link(0x8, r0, r1) 01:24:25 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'macvlan0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)={0x2c, 0x0, 0x1, 0x0, 0x0, {0xc}, [@ETHTOOL_A_LINKMODES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_LINKMODES_OURS={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8}]}]}, 0x2c}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r4, 0x89f3, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_GET(0xffffffffffffffff, 0x0, 0x40014) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c00000010000104000100"/20, @ANYRES32=r5, @ANYBLOB="19000000000000001c0012000c00010062726964676500"], 0x3c}}, 0x0) openat$ttyprintk(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x2e, &(0x7f0000000040)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) 01:24:25 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000004a80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=[@pktinfo={{0x24, 0x29, 0x3, {@mcast2}}}], 0x28}}], 0x1, 0x0) 01:24:25 executing program 4: perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000100), 0x8, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x2, 0x3, 0x2d8, 0x190, 0x190, 0x95ffffff, 0x77, 0x93ffffff, 0x240, 0x240, 0x240, 0x240, 0x240, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "bdc74c01369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa6ecab6b1d2cc05e3182f64694d7d05fb8b8c8f56627a54f905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea85ecc8838e7088de33582f36a0a375bb7008adc297a5ece1bb2df53d17bef26bb6f800", 0x7f, 0x2}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'veth0_to_batadv\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x338) 01:24:25 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$link(0x8, r0, 0x0) [ 308.488627] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 308.533980] bridge1: port 1(macvlan0) entered blocking state [ 308.540075] bridge1: port 1(macvlan0) entered disabled state 01:24:25 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$link(0x8, r0, 0x0) 01:24:25 executing program 4: perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) signalfd4(0xffffffffffffffff, &(0x7f0000000100), 0x8, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x2, 0x3, 0x2d8, 0x190, 0x190, 0x95ffffff, 0x77, 0x93ffffff, 0x240, 0x240, 0x240, 0x240, 0x240, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "bdc74c01369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa6ecab6b1d2cc05e3182f64694d7d05fb8b8c8f56627a54f905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea85ecc8838e7088de33582f36a0a375bb7008adc297a5ece1bb2df53d17bef26bb6f800", 0x7f, 0x2}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'veth0_to_batadv\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x338) [ 308.576807] device macvlan0 entered promiscuous mode [ 308.607186] bridge1: port 1(macvlan0) entered blocking state [ 308.613321] bridge1: port 1(macvlan0) entered forwarding state 01:24:25 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$link(0x8, r0, 0x0) [ 308.662049] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 308.812759] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 308.830857] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 308.859327] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 308.869691] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 308.899499] device bridge_slave_1 left promiscuous mode [ 308.918176] bridge0: port 2(bridge_slave_1) entered disabled state [ 308.946548] device bridge_slave_0 left promiscuous mode [ 308.966181] bridge0: port 1(bridge_slave_0) entered disabled state 01:24:26 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, 0x0) [ 309.009206] device veth1_macvtap left promiscuous mode [ 309.024752] device veth0_macvtap left promiscuous mode [ 309.046346] device veth1_vlan left promiscuous mode [ 309.051979] device veth0_vlan left promiscuous mode [ 309.249689] bond1 (unregistering): Released all slaves [ 309.258573] ------------[ cut here ]------------ [ 309.263432] WARNING: CPU: 1 PID: 22 at net/core/dev.c:7223 rollback_registered_many+0x90d/0xb30 [ 309.272258] Kernel panic - not syncing: panic_on_warn set ... [ 309.272258] [ 309.279697] CPU: 1 PID: 22 Comm: kworker/u4:1 Not tainted 4.14.198-syzkaller #0 [ 309.287130] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 309.296542] Workqueue: netns cleanup_net [ 309.300592] Call Trace: [ 309.303246] dump_stack+0x1b2/0x283 [ 309.306924] panic+0x1f9/0x42d [ 309.310109] ? add_taint.cold+0x16/0x16 [ 309.314075] ? rollback_registered_many+0x90d/0xb30 [ 309.319079] ? rollback_registered_many+0x90d/0xb30 [ 309.324085] __warn.cold+0x20/0x4b [ 309.327611] ? ist_end_non_atomic+0x10/0x10 [ 309.331926] ? rollback_registered_many+0x90d/0xb30 [ 309.336935] report_bug+0x208/0x249 [ 309.340570] do_error_trap+0x195/0x2d0 [ 309.344444] ? math_error+0x2d0/0x2d0 [ 309.348318] ? __wake_up_common+0x5d0/0x5d0 [ 309.352679] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 309.358128] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 309.362986] invalid_op+0x1b/0x40 [ 309.366430] RIP: 0010:rollback_registered_many+0x90d/0xb30 [ 309.372038] RSP: 0018:ffff8880a9a67aa8 EFLAGS: 00010297 [ 309.377393] RAX: ffff8880a9a5a5c0 RBX: ffff8880a9a67bc8 RCX: 0000000000000000 [ 309.384650] RDX: 0000000000000000 RSI: ffff8880a9a5aec0 RDI: 0000000000000000 [ 309.391908] RBP: ffff888094070240 R08: ffffffff887259e0 R09: 0000000000000000 [ 309.399167] R10: 0000000000000000 R11: 0000000000000000 R12: dffffc0000000000 [ 309.406426] R13: ffff8880a9a67ae0 R14: ffff8880940702f0 R15: ffffffff83dd08f0 [ 309.413754] ? bond_do_ioctl+0x790/0x790 [ 309.417818] ? rollback_registered_many+0x90d/0xb30 [ 309.422825] ? dev_set_mac_address+0x2d0/0x2d0 [ 309.427479] ? sysfs_remove_group+0xbe/0x100 [ 309.431887] unregister_netdevice_many.part.0+0x18/0x2e0 [ 309.437414] default_device_exit_batch+0x2d8/0x380 [ 309.442341] ? unregister_netdevice_many+0x50/0x50 [ 309.447259] ? do_wait_intr_irq+0x270/0x270 [ 309.451571] ? __local_bh_enable_ip+0xc1/0x170 [ 309.456141] ? unregister_netdevice_many+0x50/0x50 [ 309.461059] ? dev_change_net_namespace+0xc90/0xc90 [ 309.466064] ops_exit_list+0xf9/0x150 [ 309.469864] cleanup_net+0x3b3/0x840 [ 309.473567] ? net_drop_ns+0x70/0x70 [ 309.477334] ? lock_acquire+0x170/0x3f0 [ 309.481302] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 309.486822] process_one_work+0x793/0x14a0 [ 309.491053] ? work_busy+0x320/0x320 [ 309.494754] ? worker_thread+0x158/0xff0 [ 309.498831] ? _raw_spin_unlock_irq+0x24/0x80 [ 309.503323] worker_thread+0x5cc/0xff0 [ 309.507207] ? rescuer_thread+0xc80/0xc80 [ 309.511343] kthread+0x30d/0x420 [ 309.514699] ? kthread_create_on_node+0xd0/0xd0 [ 309.519355] ret_from_fork+0x24/0x30 [ 309.524824] Kernel Offset: disabled [ 309.528527] Rebooting in 86400 seconds..