[ OK ] Started OpenBSD Secure Shell server. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.144' (ECDSA) to the list of known hosts. 2020/07/22 02:06:18 fuzzer started 2020/07/22 02:06:19 dialing manager at 10.128.0.26:36767 2020/07/22 02:06:19 syscalls: 3112 2020/07/22 02:06:19 code coverage: enabled 2020/07/22 02:06:19 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/07/22 02:06:19 extra coverage: enabled 2020/07/22 02:06:19 setuid sandbox: enabled 2020/07/22 02:06:19 namespace sandbox: enabled 2020/07/22 02:06:19 Android sandbox: enabled 2020/07/22 02:06:19 fault injection: enabled 2020/07/22 02:06:19 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/22 02:06:19 net packet injection: enabled 2020/07/22 02:06:19 net device setup: enabled 2020/07/22 02:06:19 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/22 02:06:19 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/22 02:06:19 USB emulation: /dev/raw-gadget does not exist 02:08:39 executing program 0: syzkaller login: [ 234.023456][ T33] audit: type=1400 audit(1595383719.098:8): avc: denied { execmem } for pid=8456 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 234.368435][ T8457] IPVS: ftp: loaded support on port[0] = 21 [ 234.642102][ T8457] chnl_net:caif_netlink_parms(): no params data found [ 234.921659][ T8457] bridge0: port 1(bridge_slave_0) entered blocking state [ 234.929879][ T8457] bridge0: port 1(bridge_slave_0) entered disabled state [ 234.939373][ T8457] device bridge_slave_0 entered promiscuous mode [ 234.953613][ T8457] bridge0: port 2(bridge_slave_1) entered blocking state [ 234.960835][ T8457] bridge0: port 2(bridge_slave_1) entered disabled state [ 234.971061][ T8457] device bridge_slave_1 entered promiscuous mode [ 235.018355][ T8457] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 235.033338][ T8457] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 235.080698][ T8457] team0: Port device team_slave_0 added [ 235.091505][ T8457] team0: Port device team_slave_1 added [ 235.133502][ T8457] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 235.140559][ T8457] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 235.167251][ T8457] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 235.182450][ T8457] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 235.189593][ T8457] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 235.216614][ T8457] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 235.419613][ T8457] device hsr_slave_0 entered promiscuous mode [ 235.623923][ T8457] device hsr_slave_1 entered promiscuous mode [ 236.142731][ T8457] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 236.173408][ T8457] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 236.230944][ T8457] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 236.290555][ T8457] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 236.487355][ T8457] 8021q: adding VLAN 0 to HW filter on device bond0 [ 236.513775][ T4871] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 236.523082][ T4871] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 236.539298][ T8457] 8021q: adding VLAN 0 to HW filter on device team0 [ 236.556595][ T4871] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 236.566792][ T4871] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 236.576146][ T4871] bridge0: port 1(bridge_slave_0) entered blocking state [ 236.583462][ T4871] bridge0: port 1(bridge_slave_0) entered forwarding state [ 236.632433][ T4871] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 236.641382][ T4871] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 236.651487][ T4871] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 236.660841][ T4871] bridge0: port 2(bridge_slave_1) entered blocking state [ 236.668186][ T4871] bridge0: port 2(bridge_slave_1) entered forwarding state [ 236.677305][ T4871] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 236.688145][ T4871] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 236.698881][ T4871] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 236.709249][ T4871] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 236.719436][ T4871] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 236.729767][ T4871] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 236.747939][ T4871] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 236.757425][ T4871] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 236.767035][ T4871] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 236.782841][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 236.792532][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 236.813618][ T8457] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 236.854107][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 236.861919][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 236.890532][ T8457] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 236.935174][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 236.945086][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 236.993981][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 237.004978][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 237.027182][ T8457] device veth0_vlan entered promiscuous mode [ 237.047185][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 237.056228][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 237.070788][ T8457] device veth1_vlan entered promiscuous mode [ 237.135758][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 237.145180][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 237.154523][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 237.164208][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 237.190966][ T8457] device veth0_macvtap entered promiscuous mode [ 237.210045][ T8457] device veth1_macvtap entered promiscuous mode [ 237.254842][ T8457] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 237.266513][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 237.276679][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 237.285716][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 237.295373][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 237.325935][ T8457] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 237.348875][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 237.358742][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 02:08:42 executing program 0: 02:08:43 executing program 0: 02:08:43 executing program 0: 02:08:43 executing program 0: 02:08:43 executing program 0: 02:08:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$dlm_monitor(0xffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x200500, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc008ae88, &(0x7f0000000100)={0x3, 0x6fff, [0xc0010015, 0x0, 0x3, 0x8, 0x10]}) r3 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r3}, 0x10) r4 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r4}, 0x10) r5 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r5}, 0x10) r6 = openat(r5, &(0x7f0000000000)='./file0\x00', 0x244000, 0x124) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r6}, 0x10) write$P9_RFSYNC(r6, &(0x7f00000000c0)={0x7, 0x33, 0x5}, 0x7) [ 238.619870][ T8696] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 02:08:43 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='status\x00') r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0xb, &(0x7f00000000c0)=0x20, 0x4) bind$inet6(r1, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0xfffffeffffff7fba, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000003000)=[{&(0x7f0000002ac0)="f5", 0x1}], 0x1}}, {{&(0x7f0000003080)={0xa, 0x4e22, 0x892, @remote, 0x9}, 0x1c, &(0x7f0000003600)=[{0x0}, {&(0x7f00000035c0)="fca24a55606e611a7befd207b41776bf3fb2af51c9", 0x15}], 0x2}}], 0x2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r2}, 0x10) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r5, 0x29, 0x19, &(0x7f0000000140)=0x6, 0x4) sendto$inet6(r5, 0x0, 0xffffffffffffffcc, 0x0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c) recvmsg(r5, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x2120) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x83, &(0x7f0000000000)={r6}, &(0x7f0000000040)=0x14) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000040)={r6, 0xd0, 0x7, [0x0, 0x7f, 0x0, 0x2, 0x100, 0x9, 0x1]}, 0x16) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000080)) setgroups(0x0, 0x0) preadv(r0, &(0x7f0000000340), 0x0, 0x0) [ 238.924841][ T8709] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 02:08:44 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r0}, 0x10) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0185648, &(0x7f0000000080)={0xd20000, 0x6, 0x3, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x990969, 0x8, [], @p_u32=&(0x7f0000000000)=0x3ff}}) r1 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r1}, 0x10) setsockopt$ARPT_SO_SET_REPLACE(r1, 0xa02000000000000, 0x60, &(0x7f0000000980)={'filter\x00', 0x2, 0x4, 0x3a8, 0xe4, 0xe4, 0xe4, 0x2c8, 0x2c8, 0x2c8, 0x9802, 0x0, {[{{@uncond=[0x2], 0xbc, 0xe4}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x8, 0xb3fa, 0x2}}}, {{@arp={@dev={0xac, 0x14, 0x14, 0x18}, @multicast1, 0x0, 0x0, 0x2, 0x0, {@mac=@multicast}, {@mac=@local, {[0x0, 0x0, 0xff]}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'ipvlan1\x00', {}, {}, 0x0, 0x3}, 0xbc, 0x104}, @unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00'}}}, {{@uncond, 0xbc, 0xe0}, @unspec=@CONNSECMARK={0x24, 'CONNSECMARK\x00', 0x0, {0x1}}}], {{[], 0xbc, 0xe0}, {0x24}}}}, 0x3f4) 02:08:44 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)={[{@umask={'umask', 0x3d, 0x8}}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}, 0x22}]}) r0 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r0}, 0x10) inotify_add_watch(r0, &(0x7f0000000000)='./file0/file0\x00', 0x2000000) [ 239.361283][ T8720] ntfs: (device loop0): ntfs_fill_super(): Unable to determine device size. 02:08:44 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)={[{@umask={'umask', 0x3d, 0x8}}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}, 0x22}]}) r0 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r0}, 0x10) inotify_add_watch(r0, &(0x7f0000000000)='./file0/file0\x00', 0x2000000) [ 239.796273][ T8728] ntfs: (device loop0): ntfs_fill_super(): Unable to determine device size. 02:08:45 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)={[{@umask={'umask', 0x3d, 0x8}}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}, 0x22}]}) r0 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r0}, 0x10) inotify_add_watch(r0, &(0x7f0000000000)='./file0/file0\x00', 0x2000000) [ 240.119405][ T8735] ntfs: (device loop0): ntfs_fill_super(): Unable to determine device size. 02:08:45 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)={[{@umask={'umask', 0x3d, 0x8}}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}, 0x22}]}) r0 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r0}, 0x10) inotify_add_watch(r0, &(0x7f0000000000)='./file0/file0\x00', 0x2000000) 02:08:45 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)={[{@umask={'umask', 0x3d, 0x8}}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}, 0x22}]}) r0 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r0}, 0x10) inotify_add_watch(r0, &(0x7f0000000000)='./file0/file0\x00', 0x2000000) [ 240.505595][ T8743] ntfs: (device loop0): ntfs_fill_super(): Unable to determine device size. 02:08:45 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)={[{@umask={'umask', 0x3d, 0x8}}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}, 0x22}]}) r0 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0/file0\x00', 0x2000000) [ 240.781563][ T8751] ntfs: (device loop0): ntfs_fill_super(): Unable to determine device size. 02:08:45 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)={[{@umask={'umask', 0x3d, 0x8}}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}, 0x22}]}) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='./file0/file0\x00', 0x2000000) [ 240.964976][ T8755] ntfs: (device loop0): ntfs_fill_super(): Unable to determine device size. [ 241.055945][ T8757] IPVS: ftp: loaded support on port[0] = 21 02:08:46 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)={[{@umask={'umask', 0x3d, 0x8}}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}, 0x22}]}) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='./file0/file0\x00', 0x2000000) [ 241.262902][ T8782] ntfs: (device loop0): ntfs_fill_super(): Unable to determine device size. [ 241.419835][ T8757] chnl_net:caif_netlink_parms(): no params data found 02:08:46 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)={[{@umask={'umask', 0x3d, 0x8}}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}, 0x22}]}) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='./file0/file0\x00', 0x2000000) [ 241.621336][ T8881] ntfs: (device loop0): ntfs_fill_super(): Unable to determine device size. [ 241.621553][ T8757] bridge0: port 1(bridge_slave_0) entered blocking state [ 241.637463][ T8757] bridge0: port 1(bridge_slave_0) entered disabled state [ 241.646943][ T8757] device bridge_slave_0 entered promiscuous mode [ 241.658579][ T8757] bridge0: port 2(bridge_slave_1) entered blocking state [ 241.666099][ T8757] bridge0: port 2(bridge_slave_1) entered disabled state [ 241.676186][ T8757] device bridge_slave_1 entered promiscuous mode [ 241.725242][ T8757] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 241.740146][ T8757] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 02:08:46 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0/file0\x00', 0x2000000) [ 241.809786][ T8757] team0: Port device team_slave_0 added [ 241.866971][ T8757] team0: Port device team_slave_1 added 02:08:47 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0/file0\x00', 0x2000000) [ 241.969942][ T8757] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 241.977805][ T8757] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 242.004740][ T8757] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 242.064610][ T8757] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 242.071680][ T8757] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 242.099184][ T8757] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 02:08:47 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0/file0\x00', 0x2000000) [ 242.289928][ T8757] device hsr_slave_0 entered promiscuous mode [ 242.353999][ T8757] device hsr_slave_1 entered promiscuous mode [ 242.393010][ T8757] debugfs: Directory 'hsr0' with parent 'hsr' already present! 02:08:47 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0/file0\x00', 0x2000000) [ 242.400629][ T8757] Cannot create hsr debugfs directory 02:08:47 executing program 0: mkdir(0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0/file0\x00', 0x2000000) [ 242.755585][ T8757] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 242.813243][ T8757] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 242.872205][ T8757] netdevsim netdevsim1 netdevsim2: renamed from eth2 02:08:48 executing program 0: mkdir(0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0/file0\x00', 0x2000000) [ 242.919842][ T8757] netdevsim netdevsim1 netdevsim3: renamed from eth3 02:08:48 executing program 0: mkdir(0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0/file0\x00', 0x2000000) [ 243.248118][ T8757] 8021q: adding VLAN 0 to HW filter on device bond0 [ 243.318890][ T4871] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 243.327817][ T4871] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 243.344881][ T8757] 8021q: adding VLAN 0 to HW filter on device team0 [ 243.372363][ T4871] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 243.383232][ T4871] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 243.392532][ T4871] bridge0: port 1(bridge_slave_0) entered blocking state [ 243.399729][ T4871] bridge0: port 1(bridge_slave_0) entered forwarding state [ 243.462022][ T8757] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 243.472589][ T8757] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 243.488441][ T4871] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 243.497928][ T4871] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 243.508621][ T4871] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 243.517969][ T4871] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.525417][ T4871] bridge0: port 2(bridge_slave_1) entered forwarding state [ 243.534546][ T4871] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 243.545328][ T4871] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 243.556137][ T4871] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 243.566465][ T4871] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 243.576731][ T4871] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 243.587040][ T4871] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 243.597287][ T4871] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 243.606883][ T4871] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 243.617073][ T4871] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 243.626570][ T4871] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 243.649707][ T4871] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 243.659635][ T4871] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 243.690734][ T4871] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 243.700187][ T4871] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 243.728750][ T8757] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 243.775657][ T4871] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 243.785659][ T4871] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 243.834025][ T4871] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 243.844622][ T4871] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 243.858308][ T8757] device veth0_vlan entered promiscuous mode [ 243.866744][ T4871] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 243.876575][ T4871] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 243.900660][ T8757] device veth1_vlan entered promiscuous mode [ 243.959724][ T4871] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 243.969850][ T4871] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 243.979274][ T4871] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 243.989498][ T4871] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 244.004680][ T8757] device veth0_macvtap entered promiscuous mode [ 244.028533][ T8757] device veth1_macvtap entered promiscuous mode [ 244.067482][ T8757] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 244.078205][ T8757] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.092424][ T8757] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 244.104459][ T4871] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 244.113903][ T4871] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 244.123206][ T4871] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 244.133273][ T4871] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 244.166578][ T8757] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 244.177614][ T8757] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.191203][ T8757] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 244.199099][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 244.209092][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 244.742481][ T9023] ntfs: (device loop1): ntfs_fill_super(): Unable to determine device size. 02:08:50 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x244000, 0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0/file0\x00', 0x2000000) 02:08:50 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)={[{@umask={'umask', 0x3d, 0x8}}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}, 0x22}]}) r0 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r0}, 0x10) inotify_add_watch(r0, &(0x7f0000000000)='./file0/file0\x00', 0x2000000) 02:08:50 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x244000, 0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0/file0\x00', 0x2000000) [ 245.070871][ T9032] ntfs: (device loop1): ntfs_fill_super(): Unable to determine device size. 02:08:50 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)={[{@umask={'umask', 0x3d, 0x8}}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}, 0x22}]}) r0 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r0}, 0x10) inotify_add_watch(r0, &(0x7f0000000000)='./file0/file0\x00', 0x2000000) 02:08:50 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x244000, 0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0/file0\x00', 0x2000000) [ 245.375473][ T9040] ntfs: (device loop1): ntfs_fill_super(): Unable to determine device size. 02:08:50 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x0, 0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0/file0\x00', 0x2000000) 02:08:50 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)={[{@umask={'umask', 0x3d, 0x8}}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}, 0x22}]}) r0 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r0}, 0x10) 02:08:50 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x0, 0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0/file0\x00', 0x2000000) [ 245.783056][ T9052] ntfs: (device loop1): ntfs_fill_super(): Unable to determine device size. 02:08:51 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)={[{@umask={'umask', 0x3d, 0x8}}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}, 0x22}]}) openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) 02:08:51 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x0, 0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0/file0\x00', 0x2000000) [ 246.100997][ T9061] ntfs: (device loop1): ntfs_fill_super(): Unable to determine device size. 02:08:51 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='./file0/file0\x00', 0x2000000) 02:08:51 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)={[{@umask={'umask', 0x3d, 0x8}}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}, 0x22}]}) 02:08:51 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='./file0/file0\x00', 0x2000000) [ 246.550077][ T9074] ntfs: (device loop1): ntfs_fill_super(): Unable to determine device size. 02:08:51 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='./file0/file0\x00', 0x2000000) 02:08:51 executing program 1: syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)={[{@umask={'umask', 0x3d, 0x8}}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}, 0x22}]}) 02:08:51 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) inotify_add_watch(r0, 0x0, 0x2000000) 02:08:52 executing program 1: syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)={[{@umask={'umask', 0x3d, 0x8}}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}, 0x22}]}) 02:08:52 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) inotify_add_watch(r0, 0x0, 0x0) 02:08:52 executing program 1: syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)={[{@umask={'umask', 0x3d, 0x8}}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}, 0x22}]}) 02:08:52 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) inotify_add_watch(r0, 0x0, 0x0) 02:08:52 executing program 1: mkdir(0x0, 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)={[{@umask={'umask', 0x3d, 0x8}}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}, 0x22}]}) 02:08:52 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) inotify_add_watch(r0, 0x0, 0x0) 02:08:52 executing program 0 (fault-call:2 fault-nth:0): mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) inotify_add_watch(r0, 0x0, 0x2000000) 02:08:52 executing program 1: mkdir(0x0, 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)={[{@umask={'umask', 0x3d, 0x8}}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}, 0x22}]}) 02:08:53 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) inotify_add_watch(r0, 0x0, 0x2000000) syz_mount_image$ceph(&(0x7f0000000000)='ceph\x00', &(0x7f0000000040)='./file0\x00', 0xb3, 0x9, &(0x7f0000001500)=[{&(0x7f0000000080)="c1cfc7f72f1edc9b535d6c8a73b195f848d9de5d361d4bfbe2b5a7aad16ca537da1d0f2ee96fa83b48aaf0e250ad1cef6c6170d40c08472fae0ec1fb6c3d565f39244ec5aa6758ab1b3a855924cff4c0fc99d31755279c592f6c86c07a79b5768fef334f6c94c3092ab9d7f1b5c1868a969127eaa0146fc369882635e7d2849d79c412d2d2dc7a17512878076fb89008e35e249b34e35f7b846e7a5ada2258e43e8ce67959fd570d5303b54e3f08819e0421c7022a4ecdacd5", 0xb9, 0x9}, {&(0x7f0000000180)="c4be894a8e5b6dc2b52136e75801545b5044a7c2633af19a6ccb6bb669552e5fd96bb46dbd86f552bd949c725c3c959f8448c2faa2d1c1a3b5f12b3a5fc29e9843fb7bd56112a25eadcb20", 0x4b, 0x873}, {&(0x7f0000000200)="00af208913a372a115d5ea9f2b6f3176f824257331810e0597bae6c6608014799bd075d4909d10ee56c84c407eac7bcb11cb321b4bff5a1e129c4eeaa305f55493c52993df61dfd8ec696e275df0790229d4feb993ba6fa5348bec8f829e9755cc0daac8b9d8bcc459b9a2f860fea15f62a097a568857336ff1649a7bbf9ff8748a6b6368ab12167c87fea5ffb42a64cbec2444a76cddefabdd280381d6c87a06b6355ecbbb9092ea80c934cd30d67e17d928e4fd9b1775370d3a2635fbd442607703ae2c9dc305b9f8a304d25021f86cc6cf4839d08081bfd1c50a35f2a264e425edc09eff9d48c9424c84c8d0f26ca79113bb3", 0xf4, 0xffffffff}, {&(0x7f0000000300)="232aadf0", 0x4, 0x20}, {&(0x7f0000000340)="a1bd59872195cc188e86f95954445344144d49f48485f0602ee8eb9efc6a5f9c7b20fc13c724b200c3e7428bd64a43f0bf608c369c4e56700dabf49206e4d8d46b16e1d323d2f0e622961e5213", 0x4d, 0xb775}, {&(0x7f00000003c0)="89a663652714dc0fa8fbbd6b", 0xc}, {&(0x7f0000000400)="0a86d8b3c61a12cd6c06e88f10af58a0d5c3c995383a976d6660583364e13c90af811627c519bd76506a43a6ed2fca0bf14794704dc2b38789014baa961d2dde717a90b93f9dba377321d7a5e71bb585c184fcf0e997b435329abe3e5998b3e93894c06482e855e859e57e0150da6fde772a60ff3ba8361cb9277e5c956192572e01552b9946904eb85df4774ef0fd3212685e7827a5d482927f976fa6abadabb2a426421f914880bdc212", 0xab, 0x4}, {&(0x7f00000004c0), 0x0, 0x80000000}, {&(0x7f0000000500)="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", 0x1000, 0x3}], 0x1234012, &(0x7f0000001580)='#,\x00') 02:08:53 executing program 1: mkdir(0x0, 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)={[{@umask={'umask', 0x3d, 0x8}}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}, 0x22}]}) 02:08:53 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x10}, 0x10) r0 = openat$proc_capi20(0xffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x486001, 0x0) ioctl$KVM_SET_IRQCHIP(r0, 0x8208ae63, &(0x7f0000000180)={0x1, 0x0, @ioapic={0x3000, 0x1ff, 0x1, 0x6, 0x0, [{0x3, 0x7, 0x3, [], 0x5}, {0xf9, 0x8, 0x0, [], 0x9}, {0x7, 0x3f, 0x6}, {0x3f, 0x1, 0xbe, [], 0x3}, {0x8, 0xc, 0xbd, [], 0xfb}, {0x8, 0x5, 0x7, [], 0x1}, {0x8e, 0x8, 0x2, [], 0x8}, {0x1, 0x2, 0x6, [], 0xc}, {0x0, 0x3f, 0x20, [], 0x1}, {0x3, 0x3, 0x1c, [], 0x4}, {0x20, 0x2, 0x2, [], 0x7}, {0x56, 0x6, 0x64, [], 0x6}, {0x0, 0x8, 0x0, [], 0x6}, {0x40, 0x0, 0x4, [], 0x6}, {0x1, 0x58, 0x2, [], 0x5}, {0x8, 0x5, 0x9, [], 0x20}, {0xde, 0x4, 0xfd}, {0x73, 0x8, 0xff, [], 0x5}, {0x8, 0xe0, 0x5, [], 0xa0}, {0x81, 0x7, 0x3f, [], 0xcf}, {0x8, 0x8, 0x9, [], 0xfa}, {0x7, 0x1f, 0x0, [], 0x9}, {0x80, 0xff, 0xff, [], 0x3}, {0x9, 0x40, 0x2f}]}}) r1 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r1}, 0x10) recvfrom$unix(r1, &(0x7f00000003c0)=""/170, 0xaa, 0x40014023, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) r2 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) inotify_add_watch(r2, 0x0, 0x2000000) 02:08:53 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) syz_mount_image$ntfs(0x0, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)={[{@umask={'umask', 0x3d, 0x8}}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}, 0x22}]}) 02:08:53 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) syz_mount_image$ntfs(0x0, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)={[{@umask={'umask', 0x3d, 0x8}}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}, 0x22}]}) 02:08:53 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) connect$x25(r0, &(0x7f0000000440)={0x9, @remote={[], 0x0}}, 0x12) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r0}, 0x10) r1 = fsopen(&(0x7f0000000140)='devtmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x6, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r1, 0xc080661a, &(0x7f00000003c0)={{0x1, 0x0, @reserved="08b0227315d3c68b6c37c5533a90020c5674aab3e5f64b30c8d0afb24e8f3d30"}}) recvfrom(r0, &(0x7f0000000300)=""/173, 0xad, 0x10061, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) inotify_add_watch(r2, 0x0, 0x2000000) r3 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r3}, 0x10) r4 = getpgid(0x0) pidfd_open(r4, 0x0) sched_setaffinity(r4, 0x8, &(0x7f0000000480)=0x8000) recvmsg(r3, &(0x7f0000000280)={&(0x7f0000000000)=@l2={0x1f, 0x0, @fixed}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000080)=""/157, 0x9d}, {&(0x7f0000000180)=""/51, 0x33}], 0x2, &(0x7f0000000200)=""/96, 0x60}, 0x40002000) r5 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000600)={r2, 0xffffffffffffffff, 0x20}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r5, 0x84, 0x70, &(0x7f00000004c0)={0x0, @in6={{0xa, 0x4e22, 0x1ff, @dev={0xfe, 0x80, [], 0xd}, 0x4}}, [0x2, 0x2, 0x81, 0x5, 0x7f, 0xe59, 0x7ff, 0x7, 0x7, 0x7fffffff00000000, 0x6, 0x4, 0xff, 0x1, 0x5]}, &(0x7f00000005c0)=0xfc) 02:08:53 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) syz_mount_image$ntfs(0x0, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)={[{@umask={'umask', 0x3d, 0x8}}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}, 0x22}]}) 02:08:53 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r0}, 0x10) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r0, 0x81785501, &(0x7f0000000200)=""/157) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r1 = syz_open_dev$audion(&(0x7f0000002780)='/dev/audio#\x00', 0x4d50da15, 0x10400) ioctl$TCSETSF2(r1, 0x402c542d, &(0x7f0000005d00)={0xfff, 0x1, 0x7dc, 0x9, 0x6, "cd24c3397dcaf931514206fcdafe6d18646444", 0x5, 0x4}) inotify_add_watch(0xffffffffffffffff, 0x0, 0x2000000) setxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.origin\x00', &(0x7f0000000080)='y\x00', 0x2, 0x2) ioctl$BLKPG(r0, 0x1269, &(0x7f0000002740)={0x7fff, 0x7, 0x1000, &(0x7f0000004d00)="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"}) sendmmsg$alg(r0, &(0x7f0000004c40)=[{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f00000002c0)="2e63696a1d31c096f3bf3b25678b66587f4240a088349abd3185a1e23cf90bf8766d135024659f4c65c72392b4438fda82f1271e6c3c64806218376f9769872946363c2c73bf0714bcbba7972ccca65301c0808df00f0a2cb32e26a85a13f6acd50c1a81ba2a893ad22664e2a7319da2dc923ba96da1505bac226bd6d4ea58153799a4b7da1eea916c77e7f82a16d716e767641919ca4fbe71ecb9657ddb1cd5018bacf667114694abaeda90ffe60d96cae6a1883c340a19c4232afee8b5ed9d97", 0xc1}, {&(0x7f00000003c0)="ddba6af00bf4cf7070e8f3", 0xb}, {&(0x7f0000000400)="269388df1e57ade7c61ff91577dc1975e7fb3a0b8a1c0ef29d65bde311bd2aca4c503da4e9ec7ade6e90262011d83b9c365733495324058b06b6fc5b45561a5bd7c8c2a66a38ae1b82891c7b7e07fd5a123ba3971758f09d774eab4592a7221a4924c947a75f0a74301a8449270e8b36b4d571029050f4991456931a95bf073560d9", 0x82}, {&(0x7f00000004c0)="95a5ed7b90e244f506008f76529acd9dce6ab8010e53fbc3f3574ba4f38e497c10a093799dffa868dd804900db", 0x2d}, {&(0x7f0000000500)="b84866b0eab0a997430af2973bf684e3c8c43e5cd6d4ec3edbc69e5cac7936b292623e052cbb0321646df5dbff36a4f5422892dbea2c3cf7a449fd2d3825b962825ae0a190e4015ba4bcf5592b307a69f962d3d33f1da4cc0747c05f73086870fbaeb33e50ebb38644847e9b32034921df3171e91c837b3e62c691f4ecaad919dcf9697e1dfdd6c692391fcf982333021ddbb650adca64fc02dddc328615399f85f87e049566726ab3a5", 0xaa}, {&(0x7f00000005c0)="09b04dac6825fd68ac1876600ed20d3be2b249d954cf14cd7e5d395b6fbcb73f9014c1449139780369e6dcc42371a07e0a7fc72055e112e21b499d74484030ff86358bce540b9b3e", 0x48}, {&(0x7f0000000640)="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", 0x1000}, {&(0x7f0000001640)="ed64bc764d46997a9a352dcd251e4262ff77cc3989c4c4cddd9502e64d42f78454d285a020a4fc2e41780984d649dc576f02946178b3555eaa316101b30c2e9983063f6eca1f6a4813462a555640df28c7f5387ebffb6608f8554f4f3ad0a98259f0a6d9717460582a8b56838e384a86f6fd76b8a1825e7a81e95980ca3edf50b88bafbf40a3631506e2e3b98cd10a88731f909ae1486aba23d3984feabc2e2bd7627d310ef001c6a95a1641d702273aaa06b6bb8a66d1dc69b086121f8edef404e2209cfb58e2300ae18ea19f0a4dc711fc8053cef0240d545702e7c5f9158d8f86be", 0xe3}, {&(0x7f0000001740)="1686b8d64eeccc4c8f64cdc7d3cd21427eaa42af1d93bd9d135710f880bf7424ee94e5cf8cd5f56fd3ba61e793420bdfcab6714a91be6093391a6a0147aa3e0378d34382981025d0f433d9f90d1c6221e8346c3ba88e0ce594e6f499c4f017d61de9fea63414b36db57740f7624b76a9d3b6bd15b2ebab9a02fe05315ded59ec52c26ed02839d5", 0x87}], 0x9, &(0x7f0000001880)=[@op={0x10, 0x117, 0x3, 0x1}, @assoc={0x10, 0x117, 0x4, 0x3ff}, @iv={0x7c, 0x117, 0x2, 0x6a, "8de90e8793fc660e58d456bf76015fb454f34c61253e75baff43feef063a1f9e5c81064711faeb175aae6b5fb26c39d6614ae7974c099b706f9a79f2c9c5addf91d56432be72dda98639f5206c1ce045922b2cd124907287bb94dc72a9be56dec8aa2b6a922a48962e60"}, @assoc={0x10}], 0xac, 0xc0000}, {0x0, 0x0, &(0x7f0000001cc0)=[{&(0x7f0000001940)="b111028561372354821597b5f6da0aaa21b400268e86b30e0245ea5b94e4", 0x1e}, {&(0x7f0000001980)="885a006c89b5b6648bc5813607f945e98a0d644be20df76f21f587f3c4670a322ffb0a6cd1475ffebba5d9b54d6be47f0eb51ffd6eaf51a3dbfd6db0920f236debeae2d709edfc0176d16be7b21eba2f5871b7767bcdd9a2d428e3d6f562420030decc148c8088d9907e70ff4752c4b8893658728330f9385a32bb2c45a9becd456d53464719486652b985060d60f40faffdbb998315bb3051f0c008c16af49bfaf0fd80010f34d68f4c1cd341d0582a709375ebabfc31fe1edbec11c7f3888d9d7896ff7bc8de52e83ac54cdb9402b902f8a1eafbbd147fdcedf9be73a5252745dfea6ee0073d16163e8d5a", 0xec}, {&(0x7f0000001a80)="88619815a4f0151758643633b04fbd3bb50343a1c598d47b1fffc53e2a8508af61438b41c5669f4345ea49f28ebe1e80fec0d9f930987171c437f5c3a83542114de14d8fc70ae59f70f63c644eda3cffc94f9b8b156c416ab28b6e3f788f5dc595b77da9426a43076603bd7ca9ea2bf1fdb2f081dc467001b39be145", 0x7c}, {&(0x7f0000001b00)="96af3bd96dd8fa21677c72556f87d6643bc35fbe4b0be039a7392fbd7d31d6185f7be2f758fee049184d98b0a7dff35f2263e0d83790eed1175e730742261c8022c9e23933a1b16b9d1ee516df193a4f282d803009764b6050244a80002b8781f2cb8c8c7fd11e1a255f582f4cbf37f3efb02562ab0d23d21e5e66733a0259e315bfa137a8b01bbf99137b49fcff3825d1b67d8204318436a74385365ac423d679d09276ed601b779d254b695868721b3710b243cad0ae0e18b30d99cc96ed3b0948a657b6d9340481f897060a3c4854f3234f67aec6eb5e67b508ab32", 0xdd}, {&(0x7f0000001c00)="5db4c9752911c87b43b09de703231a9c494ef0b7ea33f820a7932b85f483a330147b0b163c64e93ee022a922d50aad0210c5ab46453e20591f23224c0bbcf3bae449797ebbb9bb32dc83369c6d0f41fa854b66c4cf62ecdd4b8e1e03975afdad8f7ad4984eb35ec773eb8756dd37885f8052a8ae4ebf213a442d9c5516266bff07b264d8a2", 0x85}], 0x5, &(0x7f0000001d00)=[@op={0x10}, @op={0x10}, @iv={0xe4, 0x117, 0x2, 0xd3, "c6ea66807818de3659202b039eaee0fb2f22df03704f277bfc6c4e7e0fb09eb8aac05096285f981d3dd0904f4249f26eaf2db534c61e724822b7ac64164928756828f9c9856011b534fd75d53909542ec68ec38df4a106573f3c12624f2891c696e0721a983724618688c5dd55bb640b9fdc03b7cbec3c5c82fd943a61f86b3bc2e6449b4376db11882bc9fe8dda317d50d23b6692dd1e13b3a2232ed5540447d5d55b0217176ccb0b4cbe4ff2133a0e4f23c0ca155f869ae5f8f38433e5049328fb26e568f27615fd6d068f3dc80f0739a5f4"}], 0x104, 0x5}, {0x0, 0x0, &(0x7f0000001fc0)=[{&(0x7f0000001e40)="235f7a0ecccd9cd5151f0fbc2c158648e089b7b7830bddec8ba6c26670afe483c64e7dc868d438835e34c0313091deb30f03b41828c0bd29b9428ee376e571ea00393d7677914d977c8e186149e33f6a155d6e7b3f3fb1588cf8bed0735369b90f7ed97f461f9dcfa4aa77f0a3c8fa94824e5922b5acd1ed27ec25fa9bb5615198ac22f367dc09b12351d20387d141e256798596e2", 0x95}, {&(0x7f0000001f00)="ac5a7b5ad8bf958fd584463c02460080587665cdd7e6cb5739836ae7accf4484a363dab1d1a4022b5eeaef742ba9b501eeac6cd52c0bdd7bd957549a1e22a9146040e19f59c101f9ae8a75d2c192c6f36a56a84ea90e165ca43ed6824ff5992f9ab6557ff4b242ff5a4d876fd4411f51b29a6ab658a8ba5fd304822331a2d749d725e5ba027154a7a100acd9038ec8d0a76ff03be52c69a0b5", 0x99}], 0x2, &(0x7f0000002840)=[@iv={0x1010, 0x117, 0x2, 0x1000, "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"}], 0x1010, 0x840}, {0x0, 0x0, &(0x7f0000002180)=[{&(0x7f0000002000)="ab9491e2721363c4bbe18d3ea7d00a47edb4a3c29fb379e4a1be319a5ddc85ca659939aa9345897785ea5e1a2e78b912536814cd651d67e0b5a0c64a5eb3479bab167a12ce85fc57d160e9e4495ee9c285e50c611a6a9cbe02dddad67e9167f2433d7d83e743bba65d75e22ea5bbbba8", 0x70}, {&(0x7f0000003880)="95f699e89906029a0b74fc72fce7c5092921958581201be6510a36a1f253d3c380fbf1cafc93b08439f3ce948a41fcde6ca41a2cc26af9eb18643f43e8c6add178d5f757aaf9a063d07144dd76c8e791f32a02b753931db060fe7d82dada2ae08ed96a61d5116843ad6b09f5383534085023db849c83a0b2948b539383d717c15a6d68f0b8c9fdbd8cd7ebc268096d4e78efb89b8ae565bd2fe4a4c6d5fa4b01b01053c70276f995bf3267c54789552fe382631a6f2c3e949450fde386f6d718cd0aff69a687ec10959db7e16195a1896af21a7126c351656850db15e285bff127e3d8235831e293b0fa6467bf995bed70c7fd5129ff81f3094fd3a1e52748da3e6bc08d7aeb72058c30b54b0f4e09dfd0cb5397fd9ef586625d559b2046e72fac948ec41cc03f0b3c735632f9e2cb49fc3a5be15b80130bc212a71a9a95b8b1bef202fdcc5de463e2c5611a1db68a40fe5e0c77de5bf2e7eb41d09bdc41423c7b36c4b6de9c0457d446fee787c4def271a9cd9869b1bf816b93c8bcb4c2d00e286c0da93eab58d3ee6e079505efaeb0ffa8911a6e54136bf173f749a96b02eb79f9ca57b8a0b26c275c12e84b7ae8e2cced5b554002187f0dd800e2ee318724f549d4ac67a9a374889de23e8c50b01062e7a861f1afa58e6e984a46071df3f504fbe4f4c8b4df0bd8458a4cc17616a1643a469cdf3abf203b8105ab54743d1e8d2340e1f3e7301c50e6d49e067e61f36e83f5381265498c3404e9c89f7863d744ee33334d9e653fe415a4f04736c0fafe3191e5967caa23559b5c19b7dfef2d6367d719e4385bea895379995ed7133c9801ada85b414013099d800aff61f31f369846a67de0f6fe5be8b4cc82a24b6c5e11bc46d7f98256610be8f03a5b885eed6374ca2c1935f8753a2752feb1a13cb24299d014389770372db2ef5bb2c12686f6ff3c130eb7e4dd36516e1291fdf6167cb01eebd550126aa4deedc2755a77bb374e3067a846c6ea16ce3818233ad747d0cd7130085c3700db316616a3120a7dcad8602aef6d3165595bb350746b6ce5bc966fd92e710fef7c0b60460d77c6b2b8024812d8cf7e53a2464d35a9a320a0f03daf0e317bc56c4eca5b95de972efe6dec9cbfff75de29ece64b5d4102cdc95f5f59f69f03cd90c02b87750628e7ddd655ea1778105a1eb9021cb213cc5ff461b80018662c64395df55fc0a6b251a7598f2894cd47cc43bee990590941c4eb8a3043447266595bb183d4136ad2f801edd5d9061605bfc9b73de1d306a484994945cf4a4024f80b1c54c2e8b7625f2eb540652ef89b79359947cfa6e6f2bf84926dde9706f6a326aed12db054cd782dda338fbaf02c2559698c66b2a168cb2089d0b7e1262ab259b3d382fbe8316243547a0c1d88db4aa607713756c45411b20fe446b43e5b5fa45da3041e5260e565af134e0f8c9a996b026556da2fef44b30d0d424b2b57dd575385357fbccd996a759da559b2a604634f8c56ac45eef916a6cfde4b648ee4777432ee69513606c9ae53280ed6abdc121a0cecfd8ba78d2223723525d7994cdb24655790ef3159833542ace849827c4b0efbfbde229920d59d91a28ddd5a7bd12d868908bce185b21ebd7de1aab24b6e00a1ca0bd364d02992d36b56b03a5a5a26d0f5c0c33308eb70632908a52aad4c84b6b29afcf3fb61dc5e9ba76e0ba417b6a3473199052957ca39ebbe8e04528bda7b54cffbc12c89ea200a883d468e30415ac6c13aff562f9453fdd1171f9fec8106d2339c24e4a5dd258e44b4f8137858f7cdea17eadb07b24cf8556c223895f5cbb5951b49776216cdfe23609e053e49ef27cc34a6ab7b023e75eb91f142f4258c9d58b994156a37e6cdadb5e9a6e095b6a2fabe4f6cc3ee06f9cdb896f43dd3278263d5bd1bc25f1d2d5680e59a581e7a53f975525945246c850df456edef22729b003410d24ac1e450dd640fefcb156990da7550978ec13951a203bc8367b779e4ca0a8aaae41277b41de578430b9a8716d033bb41a67f7deae4670b59145d4282088d232869a4717c8f340a630b41e477594c4e9a55f104f369ee3a4f630146fc51725df1b3880e7d5e25e760030faf8ebea2f3c2195fc327208dfd10456d222dcc66bf98a074639e3df50f2abc4143ef8996fc539ae6435386e02e2eacc0289db3ddd76f6e7590e4fe4c0f48e767227b0a6394765195a588ee5085f86ecaafa1c93500c6354bba209b15434af6c8a887858a1cd769e443035689ff90ad51cc0c674fd0027ca835bb3829173a52e1d846d5c4bb23cbd6ad2db9f119519cbd755483e9b906675267b7b065d2ad417458f258cece7a47e7663d028368723e576c15d5c96e673e5da084b630e734f89aa6e23600115359383a868bc8c28b5d188785a278c1de6419b5a2c17db4e77e7ab4d3723ae7a65dac5059c612b15571063dc299f26c2337e79392d0c3690b7cea8a4fb832f7100f7105f02811705561a4daba6222721d55ecca1ad75be858361662e3f1006eab09039d6c4467a35caf73f3ddec7c925e2ff881eac1928445e450075936b9062f3aa7604e72039f9b2362bcf277cb8f1e60729f2ec635deb639c89171dcc88b2f5b89498c37bbb530ccfc9adc24aa6fc1b58f7288b84f9c77e9a41fb624522ad8b4c8a18b275a62ad2f1d976d611e3b1d3998d4d18d58f6579a8ce541892a953508a5c75248a2a7c6d3cd12b1abece338b22eb514f3ec294807f4fa66d42535325644566d3d4c2425071f1d0ab7f41bd3b27766900670631aa9d86c81faf4d20603d09ec297176aa309f015b508820c316741fd2ebed5017c6adb961738ea8afae5713835958d47d1c3f5cf545a42dddc22872623d6a0547cf0e8bbabee1d64199dd3d7af81e3b4fdb579996b711428d84f7a802da04ecbae9d93ea4c2a3a17e74f34ecebd9fce1e8472b4c59cb94aabab74825be745964a2aad2f07a946a8ea97d249ac0bcc34624245cf65dd79b612ba3bf27868147e572710fec237320fd09a8f8e2f968e67d49381142d293fbc1984d45aca0d737a349155299a1d1f5948cb2df21c321135065224a2dae7689f1ca81c3c663688cec9e8e7c55983bc8c44d1cf5320b9df27dd79ad40161b5a427b2db8cff8f9755867606df65f2ce7217e7a960a41f821fc1ffd81e2def6bb4fa39596a884e2769c5ab1862e26e83d6fd5419ce7f00b1264840d4d6f06ce1a652c85785f6ee667dc13f6b6ad805556b9636155c0db1eb982bb295786e5e23affcc8325275992c35ca32776a4d0ba558ba8584a0d4464052a43db4db56843f965d4fcee2c6bcaf43085dd2d17a058cc3a4ba2cbd394dcfe5afc547848d529d0787e396483e711ca41b7d3a873fe85e46466a2f412b6bee25a395e565edd89f057e2d0229e3a38bed2c6299406a788c9a2bfb40ae941fa477d3c7abd145116d6114f5ff520de7f900ca892eb3bc097702b94c53ca4ffd1e1dbdb89b28597942ab8a79dc8f7dea5a3a6a667cb98a26b3e07ddc7b7c1727e9f903b6949e4dc710099051807e31327878775c8bbe60b61900e903df21bdd1f0cf2f99792a138e5a660eaf82cee272eddb6f5034ce3dc59117d9a80daef3333a8aa2c95f887490fa713f48ae7bed13214eb3d58a01f96852f5b6ff99d0140db197d9d4238d1f558eb28a22c782ce921c41cf0e184bf38e6fca9143c007185b4af614cc53a226d44869a0c64152e010ed24619fae03307c70012025b66df7c055d0a2d0f6d4f2b1fc861f96e4af6fccbab9d34129d0b11712b7edce61ee15bc9f6cd5738de699360c3655e244656d087808197d9a9b4bda7bfc0b91199912caaa3f24eee5251194a5d92d5d0b7b50d14504902ec8874ccc9a40b43272be88e6d0d883a277be8c1e227579cb21281cef5e8d4218092e3f1ebda5964231a1425346c8de99a7b96dd7400bca6bc6a584255ddd6dbe15cec24f561eb42ba5b5da7f656ab209243630f36ab9c9b4350c3d8a89c001a9a8c57b42021258e9a9529b6f33e34e8cf4b7f1641d4c2f0f69221f3c767643f13606fba32b8b07a4f047827fb86482a3e509b8d435c193e8c8b6f57ed80c3680362ba87c40dea0b6224f03cba919d6f6171c61532c6cca52772c0724f61f031a3b43e0980ab70ca436b8f6af1f5ef6881c7f55f1ae7006bbb027abc400a8caa84508eb25fab0f081a07eb23ded27ce610227ede9e203dfa1d9580b2e6ec6bc5f75250d6fdaeb435d9f37e63ef7e9997693b660ebd1196db65c566213d3fd3b1de2e13718b94d70b979b547c0663155edea4e3fad80d19b95943f893b5310520c4d64c3e4dafa571e3516a3a3431b9609e66e4805fae09890ba239f35bad0d02fc2af5ce4d3e79544304c3327838c779547f58d8c4b9364d867db8514e8aa40d94a546e0b6507500f3027f30f0ca610bd1b4a95550a3a3b8a72d3b96f5b27b4b77223ce49eb0e6aa097bbea2f087bd59609abbba2ed7f274e311062251a5cee60f81185b349e26b64238c39b8bbcff327a75b996e4b94d9d326044b12f1ee6d0fd40f0ec4bb3fb3c6c3c983f5bb14741d4a6cdd348f9a7731d4808ea0614fc77d6532a45dea0228960fd11860ff1197b33368d709f6fa82280c0e04a1f8ca2bc24745ce72a3bfe7cea571120280a971c9037c18434e0e30b51ee6bebfc980afef893529bba98b63b42fa709347b77fe38315ef868be0858639986e8e9a7d3495f90323be246af120a4e4209700e3d7347ed4ecd7f5a4cb2b76c4d3c92b5c6a580c487144a32e1d5957aaa2ecbdcc644e893b82caf162f7216b5b44c51ed7a64258bde99eb74be65e03f4d521fd90e31d8eda3163803b4c29facd54573f00a247d5b84edbeb44568d0a1cd80950968e9e218e976a30079f1d58642c9b02effc02a2ea3fec5fa5239ca1aa8840376739153198ce343864e287b7db8475c01f295ab49f2e81d122f509a81d84b37b93746df99c686d0c9b555a0c316f50e80032bd2f61301e1c0029eb8e102be23ffef5347429c367ce3a97b97f6503513aa4a51b6d1efa212f43f90d033d123ace798e2b217761f0bbe892c3d0d3ad678fa37d7745e3eced3540165f79a80c5dfd24149dd15f01e0dfcb3666e60b156dc6d495a5629246686ccca062c6db30ea2c40ab48fce0335941ccd776ad403e682db2fd2914c569d06a96e4ea82d59588f6c84834b94d4e494cc0c4f1f03de820defa93df4874a87ea2098f9f3ece0fcc90068a06b73e9113951181ed0ab26e168404a42333787f5dbaa508821fc7952d5563ebcdc74c3f909ff36ddab9dd418df2b2a2a0376e7d6cf52f1eebf3767e850d7d6889f560595d59c397e82aae3fd6594a7973ef01f7acfb23519782cfdceb1de732ad32d90824c769ad6c4bd2c15b0116cff28575061f2bb97703e607a46f1271e689c23ae2331ad6c706450c17184fbae1547e4bbd4090de7203c0e259bd58991eb0adc3548c5cdd62a72059e21bdaafd039023e363c1cce3820be073b3d685df125ed24168b595fd8024132b73d72374fa3dc5f8bede207f81a611dd3761fada6804ef44be5b0f02d1e72e1642ff63b6e3147ecfb72a43df179e620c4f904a62f12b4255c9e137d35065402873b190a5e864f38833431b27ae987adaf1be2f8432d5ec64360b0b1d673ed648ca3f50bb6448bb0eae6dc765161cf9eff3f2ed5d0318a68d20d98314919b947ddbd95afc54e42444c3491b050a1f4f2a7907ce7d8ab02867c37b49a40a9fbaf5adfdb09e9e58762c557d9faf64f0", 0x1000}, {&(0x7f0000002080)="8b23a2bf18b43b94e840e413edf6a8d648e3bdc9b28e0bcb3561fe06f23c9cf92bbc428eaf0e6b8c9ebf6388e4520334", 0x30}, {&(0x7f00000020c0)="64e21edd1608c76b8f0c75c4c120adfe45462d5a60476b477b795b15865d21d795e34d74545df425cdb3f637d75a6f052611b4e4037d684cbc8fe1e8563299d14fc643be18125d74f96b67f3f51440ad93f9059cdcb3dea94e784fb8e9bddaa5b91a50a9db96ac3dffbd194ecb38bc4434b767281d50109391829b615ccded02157f2b896be07959c595972ed836c3d306f91ca0a37b7a17851afb7bfde39b2b518a632e7740727d077d7c9146db41fa68c8cd357e", 0xb5}], 0x4, &(0x7f00000021c0)=[@assoc={0x10, 0x117, 0x4, 0xfffffffa}, @assoc={0x10, 0x117, 0x4, 0x5}, @assoc={0x10, 0x117, 0x4, 0x2a}, @assoc={0x10, 0x117, 0x4, 0x530}, @op={0x10, 0x117, 0x3, 0x1}], 0x50, 0x4a698f5b31273aac}, {0x0, 0x0, &(0x7f0000002480)=[{&(0x7f0000002240)="4ea636ff8a0ae6d92fa34a55dff8ae1e6b5c20b723e1686fdf80b1d53a028dd353807fcf893a3fd4d8dbb4e120b4128f03889272a12a8ca29d304c398a74d28dac269c978e4c1cdedb85dcf3a206ae7c8a73b89270a601c9658a1e7567bcd309844d0bcd89ee11658988cab47cbedfc384dc2bfc8b83e5e987e6ff0a89b19f12443eb7dd685ea99660b52eec028f6f9cec038b5bb95f71932c6213e98d25eeacb681f9af26073dcf923aa360d3c356a8560605c4ea", 0xb5}, {&(0x7f0000002300)="4b41f4abd92e3ceca7e884c9d4cae75a92b5e8274a0c47468c5694df2c10ae13c2e348a6ef43d780295e5b5001789a3d10d2509037efc23e84e69d266e2a4d8b34109d4fe34b1bc0a0b43721caddfebaca9854f1b8770fbab8674dc320648efb6acb38c730b853aa734f80647b6dfd6d79ffd0dc4f41d00a5d04a9e6920483e3de7895aa8f1d65b12d5cfebec71fc93c068e9d8f6a1598754dc4dbd82b768d00f1c87c84c9eae96c453c02c45ea607ffd057c7bb6e92781597345b765927ad74ed6ddbcee99897942866fa0913934b5178945bc3cca95e9d578a6b113db0c9f012d9", 0xe2}, {&(0x7f0000002400)="5fb14632d05100af16539661e0584ac1e895f4d2c736deb2a46f8a8c211b8cb7055c28f71c49c4dcfd41eedcb7a9e7a1ee6fe980a0ed21a687a891a80a04a01107e6edffa6a63dbbc3bdec1380fc967128ff1bb5e1c6836d51882dcf926eb1ed05ddc454031126914fa4a751c9a8cb281a0f", 0x72}], 0x3, &(0x7f0000004880)=[@assoc={0x10, 0x117, 0x4, 0x6}, @iv={0xf4, 0x117, 0x2, 0xe4, "93d0ee9c133a0b43ca7c3a61d60b03e747ca0e0cfa4e123b1db5e291cf37432f45016f0992e1bb1f3cc728ffd156a9e591a1759459d12d40786ef51cd34697085323b1c7cbe61c83c465e31250bda43c1e5b7d780955c865f426a5c716e780812d01befc66cc961703e4b198fc854fa14ffb83fb279b1dbad89c339f36e981c5cde5379f370ac4f421fa5d598ea575eeccb34a21db3bbaea63c2a7b1e0b9218055c00694f21a41de95bfccc409f91357d6984a96c9e1042319d447c2e6c9d5dbc132994000b327387d56804f1e0946d6f6063080a3d2f18b025f9d2d57ea4e26698abc60"}, @iv={0xb0, 0x117, 0x2, 0x9d, "af90ed8aab201b6773f3417443ad33cb5ac7fc0a0c32efe8457582fa6407b6d84b63a5a1aca0eaca280cdedc35e3a0919f23f78ce97598ee4b8e370de58d24ac6e8c1e2e7ccedf0993c07cf1324817c75946abf2768b0566463575ed9154f9866461434cf3d79ddfebf90b9bc081844e6946e4ca710eba88dc044e14d0237ca549ca7093a23490e7505d7d438e06c3d040fd95e9357bdafee54cde19e8"}, @iv={0x108, 0x117, 0x2, 0xf7, "1c79a0bbfddc3d771f5437fbcf1484ce9fcd4d70eb59806df173969d348d2178bcafc168aeb0b010e83bc4537faa894e9c54eee77938f667ee25bf30e12bf147ff2d2c6893135e5d309e8edbf7de583e9249bb064a3f30e2571a6966e1c7d5a3428cb276f0c3b8caa7712a725254a77ed38d4391fa35ad3c83ffaa46d16ca550141ea4f94bfa0ea6912d1670694d8857c56c092d4a3d49f4cec91de5c223e24738dddfba4ad68819ebe1ff5f0d01420573f1fa6fb7aa9d727745ad82cef79d1ad97fd8fa961ddccf0e125d90fd811a93583b2689a408188273bbe7a7affb8cc718e58145a07d11a2d0a6135b0e1e36b8c2ffad0163d977"}, @op={0x10, 0x117, 0x3, 0x1}, @assoc={0x10, 0x117, 0x4, 0x51}, @iv={0x9c, 0x117, 0x2, 0x8b, "25c08f87c27372bada94708a6ebd8e437345ca4305fec6b630079305b060c1a8fdbd8b4cf00fa68a56876de254887e9631323eeaf9c0b94b40a152810686e3ff8798b6eaa9bb577c49ab209b60cc9f7c95242a16d62d1202a24d608ca71495efb51faf0a658b411d81c00605336357aae538206777bf646c9585139259079af44804121b49410fb270c869"}, @op={0x10, 0x117, 0x3, 0x1}], 0x388, 0x4081}, {0x0, 0x0, &(0x7f0000002600)=[{&(0x7f00000024c0)="1febd4f99d8895146e49977a0c113425af82769e5f34c39ef196607ca590d2121166b8baf12f02c2f8e2d58ae42d85062144900dc297b45965f7fedcd2298ed2408e51981d8a4f8c2ceb0f726bba396b5c3008b4f9e832cba445e12d2ad043e30b80a94300cfed371c29b8fa9d20c0f26cf5057453c76c403ef5b3d761952c235f3ed6", 0x83}, {&(0x7f0000002580)="4a049a4e77cf226e7c30dac1da61c132232f9f51dd76f7bd0e7d8290bb2e88c77d1c819ee76b3b02bdfd6ce595039168ac746524c1575ea8ddf3b4786211a64296d1411aaefd926e155ca79246a89a1963963e6fc76de21408bace74e5bbf76aeebb32da0179d23f915b3729d14c2a6d01fa6ff59652fa7a3e720088f69fbe35", 0x80}], 0x2, &(0x7f0000002640)=[@op={0x10}, @assoc={0x10}, @op={0x10}, @iv={0xffa9, 0x117, 0x2, 0x6b, "d0caffcc20ade8f0b4dc42717fd9f277db3d0f951011ff8b5dd452d71787cfd6de3c2c974e5a0177101f0c1ed2012c260f7283a009ab365b406d97c409cacabc414352573e3068c1fa2b383f963f51e4d46eb65a502d2b12f76d08109b02b390bbfc8f017f539572d4e200"}, @assoc={0x10, 0x117, 0x4, 0x8}, @assoc={0x10, 0x117, 0x4, 0x1000}, @assoc={0x10, 0x117, 0x4, 0x8}, @assoc={0x10, 0x117, 0x4, 0x8001}, @assoc={0x10, 0x117, 0x4, 0x2}], 0xfc, 0x2004c000}], 0x6, 0x800) symlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') r2 = pidfd_open(0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_opaque(r2, &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x0) 02:08:54 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)={[{@umask={'umask', 0x3d, 0x8}}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}, 0x22}]}) 02:08:54 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r0 = fsopen(&(0x7f0000000140)='devtmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc01cf509, &(0x7f0000000040)={r0, 0x1, 0x80, 0x764}) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x8e, 0x4) truncate(&(0x7f0000000000)='./file0\x00', 0x8268) r2 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0xe87bfd99474a2d13, 0x42) inotify_add_watch(r2, 0x0, 0x2000000) 02:08:54 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)={[{@umask={'umask', 0x3d, 0x8}}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}, 0x22}]}) 02:08:54 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)={[{@umask={'umask', 0x3d, 0x8}}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}, 0x22}]}) 02:08:54 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x80) r0 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r0}, 0x10) r1 = openat$vcsu(0xffffff9c, &(0x7f0000000100)='/dev/vcsu\x00', 0x141a80, 0x0) ioctl$VT_GETMODE(r1, 0x5601, &(0x7f0000000140)) r2 = openat(r0, &(0x7f00000000c0)='./file0/file0\x00', 0x38e83a56e5e1586e, 0x37f) inotify_add_watch(0xffffffffffffffff, 0x0, 0x40000000) r3 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f0000000080)={'bridge_slave_1\x00', 0x200}) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r3}, 0x10) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0405405, &(0x7f0000000040)={{0x3, 0x2, 0x40, 0x2, 0x1003}, 0x8, 0x0, 0xa239}) 02:08:54 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 02:08:54 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x78) r0 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r0}, 0x10) r1 = openat(r0, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) inotify_add_watch(r1, 0x0, 0x2000000) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) r3 = getpgid(0x0) pidfd_open(r3, 0x0) rt_tgsigqueueinfo(r2, r3, 0x26, &(0x7f0000000040)={0x2f, 0x1e1}) 02:08:54 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 02:08:54 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/170, 0xaa) inotify_add_watch(r0, 0x0, 0x40) 02:08:55 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 02:08:55 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) inotify_add_watch(r0, 0x0, 0x2000000) r1 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r1}, 0x10) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000040)={0xe, 0x18, 0xfa00, @id_tos={0x0, r4, 0x0, 0x300}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r4, 0x2}}, 0x18) 02:08:55 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)={[], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}, 0x22}]}) 02:08:55 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r0}, 0x10) inotify_add_watch(r0, 0x0, 0x2000000) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xfffffffe, 0x501) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000040)={@my=0x1}) 02:08:55 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x151) r0 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) inotify_add_watch(r0, 0x0, 0x2000000) [ 250.536726][ T9219] ntfs: (device loop1): ntfs_fill_super(): Unable to determine device size. 02:08:55 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)={[], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}, 0x22}]}) [ 250.836200][ T9231] ntfs: (device loop1): ntfs_fill_super(): Unable to determine device size. 02:08:56 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$dlm_control(0xffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x80400, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') r3 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r3}, 0x10) r4 = openat$cgroup_ro(r3, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$PPPIOCGIDLE(r4, 0x8008743f, &(0x7f0000000180)) sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000380)={0x50, r2, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6}, @IPVS_SVC_ATTR_SCHED_NAME={0xa, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_FWMARK={0x9}, @IPVS_SVC_ATTR_TIMEOUT={0x8}]}]}, 0x50}}, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x5b2ca1046250717b}, 0xc, &(0x7f0000000080)={&(0x7f0000000600)=ANY=[@ANYBLOB="a159ec15e77b599bd68708014e0000", @ANYBLOB="4ca8ee2c3b38bbc7baf4da06c9aef33a644220e0c538f6845baf20c24c884ada37c3bd9c7109ad535cbf19f2051212a4759ec6f0269db28289dcb8c6d3daae077eb96e4a944c8ad1ad0a5e286901a5ec26217899f925f3e7a0701c3449c0d3f1d140069e5d12cfc67b704d0e9db3fbf4b699e4ab", @ANYBLOB="000128bd7000fcdbdf25020000004000038014000600fe8000000000000000000000000000aa080001000200000008000100000000000500080002000000060007004e20000006000400f71b000044000280080009003f00000008000500ff070000060002004e220000080007004a0e0000080005000500000008000500ed0f000006000f00ff07000006000f000000000014000280080003000400000006000e004e21000034000180080005000400000008000b0073697000060004004e2000000800050003000000060004004e240000060004004e210000"], 0xe0}, 0x1, 0x0, 0x0, 0x40090}, 0x24004014) r5 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) inotify_add_watch(r5, 0x0, 0x2000000) 02:08:56 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)={[], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}, 0x22}]}) [ 251.050665][ T9237] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 251.059164][ T9237] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 251.077327][ T9239] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 251.085855][ T9239] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 251.146942][ T9241] ntfs: (device loop1): ntfs_fill_super(): Unable to determine device size. 02:08:56 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) ioctl$F2FS_IOC_RESIZE_FS(0xffffffffffffffff, 0x4008f510, &(0x7f0000000000)=0x3) r1 = getpgid(0x0) pidfd_open(r1, 0x0) r2 = syz_open_procfs(r1, &(0x7f0000000300)='net/llc/core\x00') getsockname$unix(r2, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) r3 = socket(0xf, 0x800, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r4) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r7) mount$9p_rdma(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f0000000080)='./file0/../file0\x00', &(0x7f00000000c0)='9p\x00', 0x80001, &(0x7f0000000180)=ANY=[@ANYBLOB='trans=rdma,port=0x0000000000004e23,version=9p2000,euid<', @ANYRESDEC=r4, @ANYBLOB="2c476d88c4600ebe94268d25bd7ebe61636b66737472616e73ef752886b9052896cc42c82436f5a4586c2b7b225e40287b2c23232c7365636c6162656c2c7569643c", @ANYRESDEC=r7, @ANYBLOB=',\x00']) inotify_add_watch(r0, 0x0, 0xa2000230) r8 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r8}, 0x10) setsockopt$inet_sctp_SCTP_EVENTS(r8, 0x84, 0xb, &(0x7f0000000400)={0x9, 0x7, 0x7, 0x40, 0x7, 0xd6, 0x7, 0x5, 0x7, 0x1, 0x2, 0x80, 0x2, 0x5}, 0xe) r9 = openat$sequencer2(0xffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x361300, 0x0) write$P9_RGETATTR(r9, &(0x7f0000000240)={0xa0, 0x19, 0x1, {0x100d, {0x80, 0x3, 0x7}, 0x2, r4, r5, 0xb3, 0x6, 0xffff, 0x1f, 0x1, 0x5, 0x5, 0x0, 0x101, 0x8001, 0x10000, 0x1, 0x2, 0x0, 0x5}}, 0xa0) 02:08:56 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000010c0)={0x0, 0x3}) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) inotify_add_watch(r1, 0x0, 0x2000000) 02:08:56 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)={[{@umask={'umask'}}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}, 0x22}]}) 02:08:56 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r0}, 0x10) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT64(r0, 0xc0804124, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) r1 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) inotify_add_watch(r1, 0x0, 0x2000000) [ 251.507865][ T9253] ntfs: (device loop1): ntfs_fill_super(): Unable to determine device size. 02:08:56 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)={[{@umask={'umask'}}]}) 02:08:56 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r0}, 0x10) r1 = openat2(r0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x204a81, 0x0, 0x16}, 0x18) ioctl$SIOCRSSCAUSE(r1, 0x89e1, &(0x7f00000000c0)=0x20) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000000)=0x42) inotify_add_watch(0xffffffffffffffff, 0x0, 0x2000000) [ 251.816320][ T9264] ntfs: (device loop1): parse_options(): Unrecognized mount option . 02:08:57 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0xc0096616, &(0x7f0000000100)={0x2, [0x0, 0x0]}) r1 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r2}, 0x10) r3 = openat(r2, &(0x7f00000000c0)='./file0\x00', 0x105001, 0x90) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r3}, 0x10) r4 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r4}, 0x10) inotify_add_watch(r4, 0x0, 0x1000810) r5 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r5}, 0x10) write$snapshot(r5, &(0x7f0000000180)="f0f25d275a64be5b07e5dad61c27f81ebf037716c6005efa66c53f2cb80fc79f95a081a7111cf4d482acbd7dcd6d4a862daf93867e34d3b74968fb4d7beacf1235d5c9fe2fa6ce47ac43a3beac20f91e0ce2f93df91666b998dd428dcf3e8b85b6f112ed77a391f95fdf6d8932b8a062e53ef6ba20b50fbfb852bc927d1793796723f87a7784d06524ad2a783c4591dc39ab62692367b36cb671048ae04bebb6bc8bdc88b1f7662052f130353f90d89e3ae9645c1177401b1a4efa37e1a80264b348008c97ec6916d970f52121d6814ae076794385cbd7459573a491a8f5989b814a3af1af693863409ad3b501a459be12", 0xf1) ioctl$SG_GET_SG_TABLESIZE(r1, 0x227f, &(0x7f0000000080)) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000000), &(0x7f0000000040)=0x4) 02:08:57 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)={[{@umask={'umask'}}]}) [ 252.108634][ T9276] ntfs: (device loop1): parse_options(): Unrecognized mount option . 02:08:57 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) futex(&(0x7f0000000100), 0x3, 0x2, &(0x7f0000000080)={r0, r1+60000000}, &(0x7f00000000c0)=0x2, 0x0) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000000380)=0xc) setregid(0x0, r4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000005c0)={0x0, 0x0, 0x0}, &(0x7f0000000440)=0xc) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000000380)=0xc) setregid(0x0, r7) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000600)=ANY=[@ANYBLOB="31e684b0cda55632c3d198951689a12f68fa95750405a37dfc2c58e66c3e669b9febc921a66520f06fb4c08638db66653d2bc17211e02a99636826d2b51049823e9d1f0ab0a40100339aa3997c5f05ed351573f6bac661a30c0a560a47a8888ca8bd2e31c2daec0206af7f6d715d13296988a9ac6055455610b062d9f8ce76bab68ea0f7b649b1d093a8622260ff4885b4e4b133b028ac7b6ef9e4f936190cc6608f8f5f1e83160100000000000000a0294dc34af907fd7e80959a", @ANYRES16=0x0, @ANYBLOB="01000000000000000000080000000c0001800800030006000000"], 0x20}}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_GET(r6, &(0x7f0000000580)={&(0x7f00000003c0), 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x34, 0x0, 0x4, 0x70bd2c, 0x25dfdbfb, {}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x20000080}, 0x24000004) r8 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000000380)=0xc) setregid(0x0, r9) lsetxattr$system_posix_acl(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='system.posix_acl_default\x00', &(0x7f0000000480)={{}, {}, [], {0x4, 0x7}, [{0x8, 0x6, r2}, {0x8, 0x0, r4}, {0x8, 0x5, r5}, {0x8, 0x4, r7}, {0x8, 0x5}, {0x8, 0x1, r9}], {0x10, 0x6}, {0x20, 0x4}}, 0x54, 0x3) r10 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f00000001c0)={@ll={0x11, 0xf8, 0x0, 0x1, 0x80, 0x6, @random="b605733f4a29"}, {&(0x7f0000000000)=""/28, 0x1c}, &(0x7f0000000180), 0x5}, 0xa0) inotify_add_watch(r10, 0x0, 0x2000000) 02:08:57 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x10, 0xc6, 0x3, 0x7, 0x0, 0x70bd2c, 0x7, [@sadb_x_filter={0x5, 0x1a, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x2b}]}, 0x38}}, 0x2004c080) r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x1, 0xe) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000100)=0x1) ioctl$SNDRV_PCM_IOCTL_RESET(0xffffffffffffffff, 0x4141, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x8) r1 = openat$proc_capi20(0xffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x78, r2, 0x8, 0x70bd27, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0x48, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xef}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}]}, 0x78}, 0x1, 0x0, 0x0, 0x4011}, 0x20000010) sendmsg$alg(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000340)="e4852af24a98d685706111b9a1a6941902416f21068fbe24273c096273e52345eef40f027080ad8d82f35a67d62d6fa2136187", 0x33}, {&(0x7f0000000380)="3b3a4e8f8e8ae121794d59d08f784babfea72962c846c5dd8510c0a249b6d48cd84b192d5bab85dd2aff6ea1599ba3400fec0180fd6b4743821ae0f6602c19d94fd6071ce1138d82637fbcdfa333a70eb7e651813d465e931fd93f15ac4e49752fc49842d05f66c32435fe75dd29970e462e917251e2a9c4165e71feca72360a9704e435e438a33d38ed2351e9e724db5e43ae4599054a1666a5b89de5cc31f1e63769540837f178605e116e1ff136e9af62ad7810c7b8caf8f1894eaee9d1feb1ae09fb057ec317dd4bbbf91fa5f39be86bd1e0c530b20c5d5e28e4810022673539c21d60b5f209e6f8fcb3bc3066e6e545", 0xf2}, {&(0x7f0000000480)="4471a0d335ea75b0a979cd7acbe7a63b202403b4b7e3a87b0551f87bc0da9ecbb8", 0x21}], 0x3, &(0x7f0000000500)=[@assoc={0x10, 0x117, 0x4, 0x5}, @assoc={0x10, 0x117, 0x4, 0x4}], 0x20, 0x8004}, 0x20000001) r3 = openat$bsg(0xffffff9c, &(0x7f0000000580)='/dev/bsg\x00', 0x10b002, 0x0) getsockopt$bt_sco_SCO_OPTIONS(r3, 0x11, 0x1, &(0x7f00000005c0)=""/203, &(0x7f00000006c0)=0xcb) r4 = open(&(0x7f0000000700)='./file0\x00', 0x60000, 0x86) ioctl$DRM_IOCTL_GET_CAP(r4, 0xc010640c, &(0x7f0000000740)={0x4}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000780)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, &(0x7f0000000800)={r5, 0x4, 0x1}) r6 = creat(&(0x7f0000000840)='./file0\x00', 0xc0) fchmodat(r6, &(0x7f0000000880)='./file0\x00', 0x8) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f00000008c0)={'vxcan1\x00', 0x0}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r3, 0x89f2, &(0x7f0000000980)={'syztnl0\x00', &(0x7f0000000900)={'ip_vti0\x00', r7, 0x700, 0x7800, 0x0, 0x7fffffff, {{0x11, 0x4, 0x3, 0x33, 0x44, 0x65, 0x0, 0xae, 0x29, 0x0, @dev={0xac, 0x14, 0x14, 0x12}, @loopback, {[@timestamp={0x44, 0x18, 0x1f, 0x0, 0x2, [0xdc5, 0x0, 0x6, 0x3, 0x0]}, @cipso={0x86, 0x13, 0x3, [{0x6, 0x3, "f4"}, {0x7, 0xa, "b568a82a0ab33b1f"}]}, @ra={0x94, 0x4, 0x1}, @noop]}}}}}) symlink(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000a00)='./file0\x00') 02:08:57 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)={[{@umask={'umask'}}]}) [ 252.477879][ T9284] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9284 comm=syz-executor.0 [ 252.537024][ T9289] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9289 comm=syz-executor.0 [ 252.552206][ T9287] ntfs: (device loop1): parse_options(): Unrecognized mount option . 02:08:57 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) inotify_add_watch(r0, 0x0, 0x10) ioctl$CHAR_RAW_RESETZONE(r0, 0x40101283, &(0x7f0000000000)={0x0, 0x5}) 02:08:57 executing program 1 (fault-call:1 fault-nth:0): mkdir(&(0x7f0000000140)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)={[{@umask={'umask'}}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}, 0x22}]}) [ 252.955207][ T9299] FAULT_INJECTION: forcing a failure. [ 252.955207][ T9299] name failslab, interval 1, probability 0, space 0, times 1 [ 252.968602][ T9299] CPU: 1 PID: 9299 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 252.977260][ T9299] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 252.987367][ T9299] Call Trace: [ 252.990721][ T9299] dump_stack+0x1df/0x240 [ 252.995104][ T9299] should_fail+0x8b7/0x9e0 [ 252.999663][ T9299] __should_failslab+0x1f6/0x290 [ 253.004640][ T9299] should_failslab+0x29/0x70 [ 253.009277][ T9299] __kmalloc+0xae/0x460 [ 253.013471][ T9299] ? __se_sys_memfd_create+0x2a1/0xba0 [ 253.018969][ T9299] __se_sys_memfd_create+0x2a1/0xba0 [ 253.024324][ T9299] ? kmsan_set_origin_checked+0x95/0xf0 [ 253.029926][ T9299] ? kmsan_get_metadata+0x11d/0x180 [ 253.035310][ T9299] ? __se_sys_memfd_create+0xba0/0xba0 [ 253.041013][ T9299] __ia32_sys_memfd_create+0x3e/0x60 [ 253.046354][ T9299] __do_fast_syscall_32+0x2aa/0x400 [ 253.051802][ T9299] do_fast_syscall_32+0x6b/0xd0 [ 253.056841][ T9299] do_SYSENTER_32+0x73/0x90 [ 253.061406][ T9299] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 253.067773][ T9299] RIP: 0023:0xf7f09549 [ 253.071856][ T9299] Code: Bad RIP value. [ 253.075970][ T9299] RSP: 002b:00000000f5d03f0c EFLAGS: 00000296 ORIG_RAX: 0000000000000164 [ 253.084525][ T9299] RAX: ffffffffffffffda RBX: 00000000080d7780 RCX: 0000000000000000 [ 253.092539][ T9299] RDX: 000000000804d295 RSI: 0000000000000000 RDI: 0000000000000000 [ 253.100559][ T9299] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 253.108569][ T9299] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 253.116586][ T9299] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 02:08:58 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x21) r0 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) setuid(0x0) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0186405, &(0x7f0000000080)={0x0, 0x1ff, {}, {0x0}, 0x10001, 0x7}) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r3) getresuid(&(0x7f00000000c0), &(0x7f0000000100)=0x0, &(0x7f0000000180)) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r6) r7 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000000380)=0xc) setregid(0x0, r8) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r10 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000000380)=0xc) setregid(0x0, r11) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000580)=ANY=[@ANYBLOB="02000000010004000000000002000200", @ANYRES32=0x0, @ANYBLOB="02000200", @ANYRES32=r1, @ANYBLOB="02000500", @ANYRESDEC, @ANYBLOB="02000600", @ANYRES32=r4, @ANYBLOB="02000100", @ANYRES32=r6, @ANYBLOB="040005000000001e080002001d74df9f586a8d366091bfe1a1e80fedde8f38034753ecaf41548dba346807c31d7cae2607e27dcd4fe0259842e15bd7c60dc8335e14cc41bdd717e02cdd63b29edd2bbad90ea46201ff0d25df8bdb73cfa5780d3b9354c8cf4e119e4a0dbfd3445d135834dc00146185e729c3f9036477b40ef2982605317ca193650b7466a7619f3a6850a2b869206abf721dbcc2e5e4a0ee0626b77db9c31abc67eb66e6caaabe358a5897fa4da9e1bba8bd84ead3580968e435c85153dcbe6266ca8f1532deda31becdfa1f3f4023fe07f3c23fe088ee99e45e35c89b1d54d259a6a0d9a3e20a3b8843a126dc65d8e513", @ANYRES32=r8, @ANYBLOB="08000100", @ANYRES32=r9, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r11, @ANYBLOB="10000100000000002000040000000000"], 0x64, 0x2) inotify_add_watch(r0, 0x0, 0x2000000) 02:08:58 executing program 1 (fault-call:1 fault-nth:1): mkdir(&(0x7f0000000140)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)={[{@umask={'umask'}}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}, 0x22}]}) [ 253.457240][ T9302] IPVS: ftp: loaded support on port[0] = 21 02:08:58 executing program 0: r0 = openat$qat_adf_ctl(0xffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000040)={0x73622a85, 0x10a, 0x1}) ioctl$KVM_GET_VCPU_EVENTS(r0, 0x8040ae9f, &(0x7f0000000080)) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r1 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0xffff, 0x20900) ioctl$DRM_IOCTL_INFO_BUFS(r1, 0xc0086418, &(0x7f0000000100)={0x7c0, 0x7ff, 0x0, 0x5, 0x14, 0xffffffff}) r2 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) inotify_add_watch(r2, 0x0, 0x2000000) [ 253.514508][ T9307] FAULT_INJECTION: forcing a failure. [ 253.514508][ T9307] name failslab, interval 1, probability 0, space 0, times 0 [ 253.527471][ T9307] CPU: 0 PID: 9307 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 253.536121][ T9307] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 253.546209][ T9307] Call Trace: [ 253.549558][ T9307] dump_stack+0x1df/0x240 [ 253.553935][ T9307] should_fail+0x8b7/0x9e0 [ 253.558405][ T9307] __should_failslab+0x1f6/0x290 [ 253.563377][ T9307] should_failslab+0x29/0x70 [ 253.568014][ T9307] kmem_cache_alloc+0xd0/0xd70 [ 253.572825][ T9307] ? stack_trace_save+0x123/0x1a0 [ 253.577887][ T9307] ? shmem_alloc_inode+0x5a/0xe0 [ 253.582871][ T9307] ? kmsan_get_metadata+0x11d/0x180 [ 253.588107][ T9307] ? kmsan_get_metadata+0x11d/0x180 [ 253.593340][ T9307] shmem_alloc_inode+0x5a/0xe0 [ 253.598303][ T9307] ? shmem_match+0x1e0/0x1e0 [ 253.602930][ T9307] new_inode_pseudo+0xb1/0x590 [ 253.607755][ T9307] new_inode+0x5a/0x3d0 [ 253.611953][ T9307] ? expand_files+0x96/0xb80 [ 253.616583][ T9307] ? kmsan_get_metadata+0x11d/0x180 [ 253.621846][ T9307] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 253.627683][ T9307] shmem_get_inode+0x1e1/0xe90 [ 253.632496][ T9307] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 253.638357][ T9307] __shmem_file_setup+0x273/0x5c0 [ 253.643456][ T9307] shmem_file_setup+0xc6/0xe0 [ 253.648179][ T9307] __se_sys_memfd_create+0x657/0xba0 [ 253.653515][ T9307] ? kmsan_get_metadata+0x11d/0x180 [ 253.658750][ T9307] ? __se_sys_memfd_create+0xba0/0xba0 [ 253.664335][ T9307] __ia32_sys_memfd_create+0x3e/0x60 [ 253.669680][ T9307] __do_fast_syscall_32+0x2aa/0x400 [ 253.674963][ T9307] do_fast_syscall_32+0x6b/0xd0 [ 253.679866][ T9307] do_SYSENTER_32+0x73/0x90 [ 253.684409][ T9307] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 253.690759][ T9307] RIP: 0023:0xf7f09549 [ 253.694836][ T9307] Code: Bad RIP value. [ 253.698918][ T9307] RSP: 002b:00000000f5d03f0c EFLAGS: 00000296 ORIG_RAX: 0000000000000164 [ 253.707381][ T9307] RAX: ffffffffffffffda RBX: 00000000080d7780 RCX: 0000000000000000 [ 253.715376][ T9307] RDX: 000000000804d295 RSI: 0000000000000000 RDI: 0000000000000000 [ 253.723370][ T9307] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 253.731369][ T9307] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 253.739366][ T9307] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 254.040860][ T9335] QAT: Invalid ioctl [ 254.045706][ T9335] QAT: Invalid ioctl [ 254.060847][ T9335] QAT: Invalid ioctl [ 254.093223][ T9338] QAT: Invalid ioctl 02:08:59 executing program 1 (fault-call:1 fault-nth:2): mkdir(&(0x7f0000000140)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)={[{@umask={'umask'}}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}, 0x22}]}) [ 254.187371][ T9302] chnl_net:caif_netlink_parms(): no params data found 02:08:59 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x385541, 0x9027f58ee6229927) r1 = fsopen(&(0x7f0000000140)='devtmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x6, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) fcntl$notify(r1, 0x402, 0x80000000) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r0}, 0x10) write$P9_RAUTH(r0, &(0x7f0000000000)={0x14, 0x67, 0x1, {0x4, 0x200003, 0x40000003}}, 0x14) r2 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r2}, 0x10) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, &(0x7f0000000080)={0x9, 'syz0\x00'}) r3 = fsopen(&(0x7f0000000140)='devtmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r3, 0x6, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f00000000c0)={0x63a, 0x800, 0x81, 0x8, 0x161}) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800), 0x10) ioctl$CHAR_RAW_IOOPT(0xffffffffffffffff, 0x1279, &(0x7f0000000100)) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r2, 0x80045400, &(0x7f0000000040)) openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x32000010) [ 254.393962][ T9428] FAULT_INJECTION: forcing a failure. [ 254.393962][ T9428] name failslab, interval 1, probability 0, space 0, times 0 [ 254.406891][ T9428] CPU: 1 PID: 9428 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 254.415538][ T9428] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 254.425651][ T9428] Call Trace: [ 254.429037][ T9428] dump_stack+0x1df/0x240 [ 254.433468][ T9428] should_fail+0x8b7/0x9e0 [ 254.437987][ T9428] __should_failslab+0x1f6/0x290 [ 254.443001][ T9428] should_failslab+0x29/0x70 [ 254.447671][ T9428] kmem_cache_alloc+0xd0/0xd70 [ 254.452492][ T9428] ? security_inode_alloc+0x98/0x4e0 [ 254.457834][ T9428] ? __should_failslab+0x1f6/0x290 [ 254.462986][ T9428] ? kmsan_get_metadata+0x11d/0x180 [ 254.468224][ T9428] ? kmsan_get_metadata+0x11d/0x180 [ 254.473466][ T9428] security_inode_alloc+0x98/0x4e0 [ 254.478620][ T9428] inode_init_always+0x4dd/0xad0 [ 254.483630][ T9428] new_inode_pseudo+0x1a2/0x590 [ 254.488522][ T9428] new_inode+0x5a/0x3d0 [ 254.492809][ T9428] ? expand_files+0x96/0xb80 [ 254.497451][ T9428] ? kmsan_get_metadata+0x11d/0x180 [ 254.502692][ T9428] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 254.508532][ T9428] shmem_get_inode+0x1e1/0xe90 [ 254.513351][ T9428] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 254.519207][ T9428] __shmem_file_setup+0x273/0x5c0 [ 254.524410][ T9428] shmem_file_setup+0xc6/0xe0 [ 254.529138][ T9428] __se_sys_memfd_create+0x657/0xba0 [ 254.534471][ T9428] ? kmsan_get_metadata+0x11d/0x180 [ 254.539707][ T9428] ? __se_sys_memfd_create+0xba0/0xba0 [ 254.545200][ T9428] __ia32_sys_memfd_create+0x3e/0x60 [ 254.550526][ T9428] __do_fast_syscall_32+0x2aa/0x400 [ 254.555807][ T9428] do_fast_syscall_32+0x6b/0xd0 [ 254.560706][ T9428] do_SYSENTER_32+0x73/0x90 [ 254.565249][ T9428] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 254.571599][ T9428] RIP: 0023:0xf7f09549 [ 254.575678][ T9428] Code: Bad RIP value. [ 254.579762][ T9428] RSP: 002b:00000000f5d03f0c EFLAGS: 00000296 ORIG_RAX: 0000000000000164 [ 254.588208][ T9428] RAX: ffffffffffffffda RBX: 00000000080d7780 RCX: 0000000000000000 [ 254.596204][ T9428] RDX: 000000000804d295 RSI: 0000000000000000 RDI: 0000000000000000 [ 254.604195][ T9428] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 254.612207][ T9428] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 254.620200][ T9428] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 254.754484][ T9302] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.762020][ T9302] bridge0: port 1(bridge_slave_0) entered disabled state [ 254.771418][ T9302] device bridge_slave_0 entered promiscuous mode [ 254.838304][ T9302] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.845830][ T9302] bridge0: port 2(bridge_slave_1) entered disabled state [ 254.855312][ T9302] device bridge_slave_1 entered promiscuous mode 02:08:59 executing program 1 (fault-call:1 fault-nth:3): mkdir(&(0x7f0000000140)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)={[{@umask={'umask'}}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}, 0x22}]}) 02:09:00 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x83, &(0x7f0000000000)={r3}, &(0x7f0000000040)=0x14) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000000)={r3, 0x3}, &(0x7f0000000040)=0x8) inotify_add_watch(r0, 0x0, 0x2000000) [ 254.948503][ T9302] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 254.998134][ T9302] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 255.066834][ T9459] FAULT_INJECTION: forcing a failure. [ 255.066834][ T9459] name failslab, interval 1, probability 0, space 0, times 0 [ 255.079888][ T9459] CPU: 0 PID: 9459 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 255.088530][ T9459] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 255.098624][ T9459] Call Trace: [ 255.101969][ T9459] dump_stack+0x1df/0x240 [ 255.106351][ T9459] should_fail+0x8b7/0x9e0 [ 255.110818][ T9459] __should_failslab+0x1f6/0x290 [ 255.115796][ T9459] should_failslab+0x29/0x70 [ 255.120443][ T9459] kmem_cache_alloc+0xd0/0xd70 [ 255.125240][ T9459] ? __d_alloc+0x8e/0xc30 [ 255.129617][ T9459] ? kmsan_get_metadata+0x11d/0x180 [ 255.134846][ T9459] __d_alloc+0x8e/0xc30 [ 255.139037][ T9459] ? kmsan_get_metadata+0x4f/0x180 [ 255.144183][ T9459] ? kmsan_internal_set_origin+0x75/0xb0 [ 255.149853][ T9459] d_alloc_pseudo+0x68/0x130 [ 255.154479][ T9459] alloc_file_pseudo+0x19f/0x4e0 [ 255.159472][ T9459] __shmem_file_setup+0x3d6/0x5c0 [ 255.164551][ T9459] shmem_file_setup+0xc6/0xe0 [ 255.169272][ T9459] __se_sys_memfd_create+0x657/0xba0 [ 255.174625][ T9459] ? kmsan_get_metadata+0x11d/0x180 [ 255.179866][ T9459] ? __se_sys_memfd_create+0xba0/0xba0 [ 255.185359][ T9459] __ia32_sys_memfd_create+0x3e/0x60 [ 255.190681][ T9459] __do_fast_syscall_32+0x2aa/0x400 [ 255.195933][ T9459] do_fast_syscall_32+0x6b/0xd0 [ 255.200827][ T9459] do_SYSENTER_32+0x73/0x90 [ 255.205369][ T9459] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 255.211717][ T9459] RIP: 0023:0xf7f09549 [ 255.215793][ T9459] Code: Bad RIP value. [ 255.219872][ T9459] RSP: 002b:00000000f5d03f0c EFLAGS: 00000296 ORIG_RAX: 0000000000000164 [ 255.228408][ T9459] RAX: ffffffffffffffda RBX: 00000000080d7780 RCX: 0000000000000000 [ 255.236419][ T9459] RDX: 000000000804d295 RSI: 0000000000000000 RDI: 0000000000000000 [ 255.244525][ T9459] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 255.252537][ T9459] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 255.260547][ T9459] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 255.291214][ T9302] team0: Port device team_slave_0 added [ 255.323954][ T9302] team0: Port device team_slave_1 added 02:09:00 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) inotify_add_watch(r0, 0x0, 0x2000000) r1 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r1}, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') r3 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r3}, 0x10) sendmsg$L2TP_CMD_TUNNEL_GET(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x44, r2, 0x10, 0x70bd26, 0x25dfdbfd, {}, [@L2TP_ATTR_OFFSET={0x6, 0x3, 0x118}, @L2TP_ATTR_RECV_SEQ={0x5, 0x12, 0x1}, @L2TP_ATTR_MTU={0x6}, @L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e20}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5, 0x21, 0x96}, @L2TP_ATTR_FD={0x8, 0x17, @udp6=r3}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000000}, 0x44000) [ 255.426111][ T9302] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 255.433478][ T9302] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 255.459599][ T9302] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 255.495228][ T9302] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 255.502926][ T9302] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 255.528978][ T9302] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 255.709373][ T9302] device hsr_slave_0 entered promiscuous mode [ 255.743412][ T9302] device hsr_slave_1 entered promiscuous mode [ 255.782875][ T9302] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 255.790498][ T9302] Cannot create hsr debugfs directory [ 256.132395][ T9302] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 256.191973][ T9302] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 256.300067][ T9302] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 256.414529][ T9302] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 256.792892][ T9302] 8021q: adding VLAN 0 to HW filter on device bond0 [ 256.824580][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 256.834225][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 256.860318][ T9302] 8021q: adding VLAN 0 to HW filter on device team0 [ 256.889066][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 256.899067][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 256.910379][ T32] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.917622][ T32] bridge0: port 1(bridge_slave_0) entered forwarding state [ 256.945796][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 256.955300][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 256.965587][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 256.974862][ T32] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.982091][ T32] bridge0: port 2(bridge_slave_1) entered forwarding state [ 257.005016][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 257.015570][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 257.035593][ T4871] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 257.049684][ T4871] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 257.089883][ T4871] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 257.099579][ T4871] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 257.110065][ T4871] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 257.120757][ T4871] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 257.130365][ T4871] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 257.154574][ T9302] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 257.168089][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 257.223460][ T9302] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 257.234460][ T4871] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 257.244507][ T4871] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 257.253959][ T4871] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 257.261634][ T4871] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 257.328951][ T4871] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 257.338775][ T4871] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 257.397140][ T4871] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 257.407949][ T4871] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 257.428112][ T9302] device veth0_vlan entered promiscuous mode [ 257.441168][ T4871] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 257.450461][ T4871] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 257.500057][ T9302] device veth1_vlan entered promiscuous mode [ 257.562762][ T4871] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 257.573036][ T4871] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 257.590495][ T9302] device veth0_macvtap entered promiscuous mode [ 257.628470][ T9302] device veth1_macvtap entered promiscuous mode [ 257.666563][ T9302] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 257.677883][ T9302] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.688455][ T9302] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 257.698997][ T9302] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.713041][ T9302] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 257.724360][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 257.733780][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 257.743195][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 257.753043][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 257.786119][ T9302] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 257.797087][ T9302] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.807127][ T9302] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 257.817628][ T9302] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.831506][ T9302] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 257.855822][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 257.866018][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 02:09:03 executing program 2: sendmsg$NL80211_CMD_GET_KEY(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16, @ANYBLOB="00032cbd7080fbdbdf250900000004000f0004000b0010006e800400014b8082d100040001000400280087ab5b1175e06b6b49f981dbd2449ddee8a094dce75baaae9121"], 0x30}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x3c}}, 0x0) 02:09:03 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r1}, 0x10) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x1000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0xfeeb) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800), 0x10) timerfd_gettime(0xffffffffffffffff, &(0x7f0000000300)) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r2, &(0x7f0000000900)={0x2c, 0x0, r4}, 0x10) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000280)={@empty, 0x4d, r4}) mount$overlay(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='overlay\x00', 0x1000c50, &(0x7f0000000200)={[{@nfs_export_off='nfs_export=off'}], [{@appraise='appraise'}, {@context={'context', 0x3d, 'user_u'}}, {@uid_gt={'uid>', 0xffffffffffffffff}}, {@seclabel='seclabel'}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) inotify_add_watch(r0, 0x0, 0x2000000) setxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@known='system.advise\x00', &(0x7f0000000100)='\')@)\x00', 0x5, 0x3) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) 02:09:03 executing program 1 (fault-call:1 fault-nth:4): mkdir(&(0x7f0000000140)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)={[{@umask={'umask'}}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}, 0x22}]}) [ 258.460592][ T33] audit: type=1804 audit(1595383743.528:9): pid=9558 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir548453429/syzkaller.xOkn8a/0/file0" dev="sda1" ino=15793 res=1 [ 258.625745][ T9564] FAULT_INJECTION: forcing a failure. [ 258.625745][ T9564] name failslab, interval 1, probability 0, space 0, times 0 [ 258.638906][ T9564] CPU: 0 PID: 9564 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 258.647554][ T9564] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 258.657662][ T9564] Call Trace: [ 258.661054][ T9564] dump_stack+0x1df/0x240 [ 258.665502][ T9564] should_fail+0x8b7/0x9e0 [ 258.670021][ T9564] __should_failslab+0x1f6/0x290 [ 258.675044][ T9564] should_failslab+0x29/0x70 [ 258.679750][ T9564] kmem_cache_alloc+0xd0/0xd70 [ 258.684601][ T9564] ? __alloc_file+0x90/0x720 [ 258.689272][ T9564] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 258.695513][ T9564] ? inode_doinit_with_dentry+0xc7e/0x18e0 [ 258.701391][ T9564] ? kmsan_get_metadata+0x11d/0x180 [ 258.706655][ T9564] __alloc_file+0x90/0x720 [ 258.711147][ T9564] alloc_empty_file+0x1e9/0x4a0 [ 258.716067][ T9564] alloc_file+0xa5/0x880 [ 258.720389][ T9564] alloc_file_pseudo+0x3ff/0x4e0 [ 258.725440][ T9564] __shmem_file_setup+0x3d6/0x5c0 [ 258.730565][ T9564] shmem_file_setup+0xc6/0xe0 [ 258.735319][ T9564] __se_sys_memfd_create+0x657/0xba0 [ 258.740692][ T9564] ? kmsan_get_metadata+0x11d/0x180 [ 258.745965][ T9564] ? __se_sys_memfd_create+0xba0/0xba0 [ 258.751498][ T9564] __ia32_sys_memfd_create+0x3e/0x60 [ 258.756867][ T9564] __do_fast_syscall_32+0x2aa/0x400 [ 258.762256][ T9564] do_fast_syscall_32+0x6b/0xd0 [ 258.767500][ T9564] do_SYSENTER_32+0x73/0x90 [ 258.772096][ T9564] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 258.778472][ T9564] RIP: 0023:0xf7f09549 [ 258.782569][ T9564] Code: Bad RIP value. [ 258.786674][ T9564] RSP: 002b:00000000f5d03f0c EFLAGS: 00000296 ORIG_RAX: 0000000000000164 [ 258.795152][ T9564] RAX: ffffffffffffffda RBX: 00000000080d7780 RCX: 0000000000000000 [ 258.803180][ T9564] RDX: 000000000804d295 RSI: 0000000000000000 RDI: 0000000000000000 [ 258.811204][ T9564] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 258.819236][ T9564] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 258.827259][ T9564] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 02:09:04 executing program 1 (fault-call:1 fault-nth:5): mkdir(&(0x7f0000000140)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)={[{@umask={'umask'}}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}, 0x22}]}) 02:09:04 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) inotify_add_watch(r0, 0x0, 0x2000000) name_to_handle_at(r0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0xf, 0x2, "68f7bb6c1ae905"}, &(0x7f0000000080), 0x400) [ 259.215729][ T9574] FAULT_INJECTION: forcing a failure. [ 259.215729][ T9574] name failslab, interval 1, probability 0, space 0, times 0 [ 259.229727][ T9574] CPU: 0 PID: 9574 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 259.238368][ T9574] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 259.248468][ T9574] Call Trace: [ 259.251833][ T9574] dump_stack+0x1df/0x240 [ 259.256217][ T9574] should_fail+0x8b7/0x9e0 [ 259.260689][ T9574] __should_failslab+0x1f6/0x290 [ 259.265700][ T9574] should_failslab+0x29/0x70 [ 259.270337][ T9574] kmem_cache_alloc+0xd0/0xd70 [ 259.275168][ T9574] ? kmsan_get_metadata+0x11d/0x180 [ 259.280453][ T9574] ? security_file_alloc+0x98/0x520 [ 259.285711][ T9574] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 259.291567][ T9574] ? kmsan_get_metadata+0x11d/0x180 [ 259.296816][ T9574] security_file_alloc+0x98/0x520 [ 259.301884][ T9574] ? kmsan_get_metadata+0x11d/0x180 [ 259.307122][ T9574] __alloc_file+0x1e8/0x720 [ 259.311672][ T9574] alloc_empty_file+0x1e9/0x4a0 [ 259.316563][ T9574] alloc_file+0xa5/0x880 [ 259.320869][ T9574] alloc_file_pseudo+0x3ff/0x4e0 [ 259.325866][ T9574] __shmem_file_setup+0x3d6/0x5c0 [ 259.330968][ T9574] shmem_file_setup+0xc6/0xe0 [ 259.335694][ T9574] __se_sys_memfd_create+0x657/0xba0 [ 259.341037][ T9574] ? kmsan_get_metadata+0x11d/0x180 [ 259.346273][ T9574] ? __se_sys_memfd_create+0xba0/0xba0 [ 259.351911][ T9574] __ia32_sys_memfd_create+0x3e/0x60 [ 259.357277][ T9574] __do_fast_syscall_32+0x2aa/0x400 [ 259.362625][ T9574] do_fast_syscall_32+0x6b/0xd0 [ 259.367517][ T9574] do_SYSENTER_32+0x73/0x90 [ 259.372063][ T9574] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 259.378418][ T9574] RIP: 0023:0xf7f09549 [ 259.382491][ T9574] Code: Bad RIP value. [ 259.386572][ T9574] RSP: 002b:00000000f5d03f0c EFLAGS: 00000296 ORIG_RAX: 0000000000000164 [ 259.395022][ T9574] RAX: ffffffffffffffda RBX: 00000000080d7780 RCX: 0000000000000000 [ 259.403015][ T9574] RDX: 000000000804d295 RSI: 0000000000000000 RDI: 0000000000000000 [ 259.411043][ T9574] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 259.419039][ T9574] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 259.427036][ T9574] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 02:09:04 executing program 1 (fault-call:1 fault-nth:6): mkdir(&(0x7f0000000140)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)={[{@umask={'umask'}}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}, 0x22}]}) [ 259.949927][ T9580] FAULT_INJECTION: forcing a failure. [ 259.949927][ T9580] name failslab, interval 1, probability 0, space 0, times 0 [ 259.962864][ T9580] CPU: 0 PID: 9580 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 259.971510][ T9580] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 259.981706][ T9580] Call Trace: [ 259.985106][ T9580] dump_stack+0x1df/0x240 [ 259.989527][ T9580] should_fail+0x8b7/0x9e0 [ 259.994048][ T9580] __should_failslab+0x1f6/0x290 02:09:05 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x1000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0xfeeb) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(0xffffffffffffffff, &(0x7f0000000900)={0x2c, 0x0, r4}, 0x10) r5 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r5}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=0xce, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x5, 0x5}, 0x0, 0x0, &(0x7f0000000100)={0x3, 0xe, 0x6, 0x833}, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x9}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000300)=r6, 0x4) r7 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r7}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x1a, 0x8, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffd}, @map={0x18, 0x4, 0x1, 0x0, r1}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffd}, @alu={0x4, 0x0, 0xb, 0x0, 0xa, 0x2}]}, &(0x7f0000000140)='GPL\x00', 0x7, 0xed, &(0x7f0000000280)=""/237, 0x40f00, 0xb, [], r4, 0xf, r5, 0x8, &(0x7f00000001c0)={0x6, 0x2}, 0x8, 0x10, &(0x7f0000000380)={0x4, 0xe, 0x2, 0x400}, 0x10, r6, r7}, 0x74) sendmsg$nl_route_sched(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="5800000024000b0f000029622c1260f665580000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000008000100746266000300020028000100"/64], 0x58}}, 0x0) [ 259.999068][ T9580] should_failslab+0x29/0x70 [ 260.003754][ T9580] kmem_cache_alloc+0xd0/0xd70 [ 260.008591][ T9580] ? getname_flags+0x12e/0xb00 [ 260.013447][ T9580] ? kmsan_get_metadata+0x11d/0x180 [ 260.018717][ T9580] getname_flags+0x12e/0xb00 [ 260.023404][ T9580] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 260.029655][ T9580] getname+0x55/0x60 [ 260.033632][ T9580] do_sys_openat2+0x7e6/0xe30 [ 260.038401][ T9580] __se_compat_sys_open+0x21b/0x280 [ 260.043673][ T9580] ? __ia32_sys_openat2+0x70/0x70 [ 260.048785][ T9580] __ia32_compat_sys_open+0x4a/0x70 [ 260.054072][ T9580] __do_fast_syscall_32+0x2aa/0x400 [ 260.059393][ T9580] do_fast_syscall_32+0x6b/0xd0 [ 260.064337][ T9580] do_SYSENTER_32+0x73/0x90 [ 260.068932][ T9580] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 260.075331][ T9580] RIP: 0023:0xf7f09549 [ 260.079444][ T9580] Code: Bad RIP value. [ 260.083568][ T9580] RSP: 002b:00000000f5d03f14 EFLAGS: 00000296 ORIG_RAX: 0000000000000005 [ 260.092053][ T9580] RAX: ffffffffffffffda RBX: 00000000f5d03f7c RCX: 0000000000000002 [ 260.100061][ T9580] RDX: 0000000000000000 RSI: 00000000000295fc RDI: 00000000f5d0412c [ 260.108065][ T9580] RBP: 00000000f5d040d8 R08: 0000000000000000 R09: 0000000000000000 [ 260.116067][ T9580] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 260.124155][ T9580] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 260.152884][ T9585] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. 02:09:05 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) recvfrom(r0, &(0x7f0000000000)=""/23, 0x17, 0x2062, 0x0, 0x0) r1 = fsopen(&(0x7f0000000140)='devtmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x6, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) r2 = fsopen(&(0x7f0000000140)='devtmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r2, 0x6, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) fremovexattr(r2, &(0x7f0000000080)=ANY=[@ANYRES16=r2]) inotify_add_watch(r0, 0x0, 0x2000000) openat$md(0xffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x2000, 0x0) 02:09:05 executing program 1 (fault-call:1 fault-nth:7): mkdir(&(0x7f0000000140)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)={[{@umask={'umask'}}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}, 0x22}]}) [ 260.469928][ T9591] FAULT_INJECTION: forcing a failure. [ 260.469928][ T9591] name failslab, interval 1, probability 0, space 0, times 0 [ 260.483470][ T9591] CPU: 0 PID: 9591 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 260.492116][ T9591] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 260.502217][ T9591] Call Trace: [ 260.505595][ T9591] dump_stack+0x1df/0x240 [ 260.510020][ T9591] should_fail+0x8b7/0x9e0 [ 260.514526][ T9591] __should_failslab+0x1f6/0x290 [ 260.519526][ T9591] should_failslab+0x29/0x70 [ 260.524189][ T9591] kmem_cache_alloc+0xd0/0xd70 [ 260.529015][ T9591] ? __alloc_file+0x90/0x720 [ 260.533710][ T9591] ? kmsan_get_metadata+0x11d/0x180 [ 260.538974][ T9591] __alloc_file+0x90/0x720 [ 260.543461][ T9591] alloc_empty_file+0x1e9/0x4a0 [ 260.548398][ T9591] path_openat+0xfc/0x5d50 [ 260.552908][ T9591] ? kmsan_get_metadata+0x11d/0x180 [ 260.558187][ T9591] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 260.564079][ T9591] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 260.570314][ T9591] ? should_fail+0x208/0x9e0 [ 260.574975][ T9591] ? kmsan_set_origin_checked+0x95/0xf0 [ 260.580599][ T9591] ? kmsan_get_metadata+0x11d/0x180 [ 260.585872][ T9591] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 260.591749][ T9591] ? kmsan_get_metadata+0x4f/0x180 [ 260.596933][ T9591] ? kmsan_internal_set_origin+0x75/0xb0 [ 260.602632][ T9591] ? kmsan_get_metadata+0x11d/0x180 [ 260.607911][ T9591] do_filp_open+0x2b8/0x710 [ 260.612529][ T9591] do_sys_openat2+0x96f/0xe30 [ 260.617313][ T9591] __se_compat_sys_open+0x21b/0x280 [ 260.622599][ T9591] ? __ia32_sys_openat2+0x70/0x70 [ 260.627703][ T9591] __ia32_compat_sys_open+0x4a/0x70 [ 260.632984][ T9591] __do_fast_syscall_32+0x2aa/0x400 [ 260.638285][ T9591] do_fast_syscall_32+0x6b/0xd0 [ 260.643228][ T9591] do_SYSENTER_32+0x73/0x90 [ 260.647806][ T9591] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 260.654286][ T9591] RIP: 0023:0xf7f09549 [ 260.658382][ T9591] Code: Bad RIP value. [ 260.662489][ T9591] RSP: 002b:00000000f5d03f14 EFLAGS: 00000296 ORIG_RAX: 0000000000000005 02:09:05 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244441, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) r2 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000440)={&(0x7f0000000400)='./file0/file0\x00', 0x0, 0x10}, 0x10) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r2}, 0x10) r3 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r3}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f00000002c0)=0x1, 0x4) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f0000001540)={0x7, 0x8, 0x8c7}) r4 = openat$sequencer2(0xffffff9c, &(0x7f0000001580)='/dev/sequencer2\x00', 0x240400, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f00000003c0)='cpu.stat\x00', 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000015c0)={&(0x7f0000000300)="5779d9168a8f001fad212759279b437fbb678758f4bad91b8433d8beac66124f9749f2ca23c3a172a719e80d13ffbda79d2a397592a371d5c87c2686cbde32eb803b26cd156be51a669ddd5ba1e978e6eacbc5095c049c57f657a217726c50a006242d37afc7b61fe6ca571fd384c291d7a579f02da1cbcede6042f3ac43019f918a0f074d1ed592a47d6fd363f3f9ed123ccd4cfb77e08b573580456a5a", &(0x7f0000001480)=""/162, &(0x7f0000000480)="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", &(0x7f0000001700)="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", 0x1, r5}, 0x38) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r0}, 0x10) write$vhost_msg(r0, &(0x7f0000000240)={0x1, {&(0x7f0000000040)=""/137, 0x89, &(0x7f0000000180)=""/183, 0x3, 0x4}}, 0x44) openat$thread_pidfd(0xffffff9c, &(0x7f0000000100)='/proc/thread-self\x00', 0x400880, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r0, 0x8983, &(0x7f0000000000)) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) inotify_add_watch(r6, 0x0, 0x2000000) [ 260.670974][ T9591] RAX: ffffffffffffffda RBX: 00000000f5d03f7c RCX: 0000000000000002 [ 260.679002][ T9591] RDX: 0000000000000000 RSI: 00000000000295fc RDI: 00000000f5d0412c [ 260.687026][ T9591] RBP: 00000000f5d040d8 R08: 0000000000000000 R09: 0000000000000000 [ 260.695053][ T9591] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 260.703078][ T9591] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 02:09:05 executing program 2: r0 = fsopen(&(0x7f0000000100)='cifs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000000)='async\x00', 0x0, 0x0) r1 = fsopen(&(0x7f0000000140)='sysfs\x00', 0x0) r2 = dup(r1) r3 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x10) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r3}, 0x10) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x1000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r4, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r4, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) r5 = socket(0x100000000011, 0x2, 0x0) bind(r5, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000240)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0xfeeb) setsockopt$XDP_UMEM_COMPLETION_RING(r4, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r4, &(0x7f0000000900)={0x2c, 0x0, r6}, 0x10) ioctl$sock_ax25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000380)={@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, 0x0, [@bcast, @null, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}) connect$can_bcm(r3, &(0x7f0000000040)={0x1d, r6}, 0x10) r7 = fcntl$dupfd(r0, 0x0, r2) fsconfig$FSCONFIG_SET_FLAG(r7, 0x5, &(0x7f0000000200)='ro\x00', 0x0, 0x0) 02:09:06 executing program 1 (fault-call:1 fault-nth:8): mkdir(&(0x7f0000000140)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)={[{@umask={'umask'}}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}, 0x22}]}) 02:09:06 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x3) r0 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) inotify_add_watch(r0, 0x0, 0x2000000) write$binfmt_aout(r0, &(0x7f0000000180)={{0x10b, 0x3f, 0xfe, 0x2cc, 0x28, 0x59, 0x394, 0x36a9}, "e661815e97818fe0059302166b667127c275fc4fdb1cdcc7a4aaa5e8f6d9d2b07a6972bf3f8780c81f1c5fa7bb3011d891dca47f5cb6cd9cbd967b2f1daf8ef882f96c06d23d37d894e8957e70fd29d031596647db0a7799f4c4a440f770d34af88571cfcf1b4a355dbcbecb22c2ceb964909dc33884cf782c9ea5d0c40c870600c076ac0399590c99c2d05ff3398ca008a7d4bd79312fd0d09c9841b4540036728c9bb87180edeeb0fb1de79f76de9076568cda19a88b3fc51c1be0cc1f58e8830a87a9c32ce1c8509a2625f1905cb87b2f00d73a61280984c52f4d5176e6abe792a9f011d1", [[], [], [], [], [], [], []]}, 0x806) [ 261.154203][ T9608] FAULT_INJECTION: forcing a failure. [ 261.154203][ T9608] name failslab, interval 1, probability 0, space 0, times 0 [ 261.167210][ T9608] CPU: 1 PID: 9608 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 261.175853][ T9608] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 261.185948][ T9608] Call Trace: [ 261.189305][ T9608] dump_stack+0x1df/0x240 [ 261.193685][ T9608] should_fail+0x8b7/0x9e0 [ 261.198168][ T9608] __should_failslab+0x1f6/0x290 [ 261.203142][ T9608] should_failslab+0x29/0x70 [ 261.207781][ T9608] kmem_cache_alloc+0xd0/0xd70 [ 261.212592][ T9608] ? kmsan_get_metadata+0x11d/0x180 [ 261.217945][ T9608] ? security_file_alloc+0x98/0x520 [ 261.223185][ T9608] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 261.229033][ T9608] ? kmsan_get_metadata+0x11d/0x180 [ 261.234297][ T9608] security_file_alloc+0x98/0x520 [ 261.239485][ T9608] ? kmsan_get_metadata+0x11d/0x180 [ 261.244866][ T9608] __alloc_file+0x1e8/0x720 [ 261.249522][ T9608] alloc_empty_file+0x1e9/0x4a0 [ 261.254433][ T9608] path_openat+0xfc/0x5d50 [ 261.258904][ T9608] ? kmsan_get_metadata+0x11d/0x180 [ 261.264168][ T9608] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 261.270022][ T9608] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 261.276216][ T9608] ? should_fail+0x208/0x9e0 [ 261.280929][ T9608] ? kmsan_set_origin_checked+0x95/0xf0 [ 261.286519][ T9608] ? kmsan_get_metadata+0x11d/0x180 [ 261.291771][ T9608] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 261.297640][ T9608] ? kmsan_get_metadata+0x4f/0x180 [ 261.302787][ T9608] ? kmsan_internal_set_origin+0x75/0xb0 [ 261.308459][ T9608] ? kmsan_get_metadata+0x11d/0x180 [ 261.313691][ T9608] do_filp_open+0x2b8/0x710 [ 261.318258][ T9608] do_sys_openat2+0x96f/0xe30 [ 261.322993][ T9608] __se_compat_sys_open+0x21b/0x280 [ 261.328433][ T9608] ? __ia32_sys_openat2+0x70/0x70 [ 261.333513][ T9608] __ia32_compat_sys_open+0x4a/0x70 [ 261.338761][ T9608] __do_fast_syscall_32+0x2aa/0x400 [ 261.344030][ T9608] do_fast_syscall_32+0x6b/0xd0 [ 261.348933][ T9608] do_SYSENTER_32+0x73/0x90 [ 261.353483][ T9608] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 261.359839][ T9608] RIP: 0023:0xf7f09549 [ 261.363927][ T9608] Code: Bad RIP value. [ 261.368007][ T9608] RSP: 002b:00000000f5d03f14 EFLAGS: 00000296 ORIG_RAX: 0000000000000005 [ 261.376448][ T9608] RAX: ffffffffffffffda RBX: 00000000f5d03f7c RCX: 0000000000000002 [ 261.384444][ T9608] RDX: 0000000000000000 RSI: 00000000000295fc RDI: 00000000f5d0412c [ 261.392437][ T9608] RBP: 00000000f5d040d8 R08: 0000000000000000 R09: 0000000000000000 02:09:06 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x28, 0x7, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x28}}, 0x0) [ 261.400429][ T9608] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 261.408513][ T9608] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 02:09:06 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x8}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000000c0)={r2}, 0x10) ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0xc018620b, &(0x7f0000000040)={0x2}) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @local}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200002) r4 = shmget$private(0x0, 0x1000, 0x1000, &(0x7f0000fff000/0x1000)=nil) shmctl$SHM_LOCK(r4, 0xb) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 02:09:07 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000001400000a20000000000a01030000000000000000020000000900010073797a30000000002c000000020adf040000000000000000020000000900010073797a3000000000090003"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) ioctl$IMCLEAR_L2(r1, 0x80044946, &(0x7f00000000c0)=0xffff4410) 02:09:07 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r3) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x5, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="756d7f734b3d38303030303030303230df002c001b4d82bbe2086f75c135f03941a6ecd8349893c2793b40e72c53f25a837bc644a17b13f3188058ea8e46d34b0572dff15a21f4fc5af82409c39c7db21c3b9d579423601d2836814fb8af0ec11e7962b4"]) 02:09:07 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x1e8) r0 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) inotify_add_watch(r0, 0x0, 0x2000000) 02:09:07 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r0}, 0x10) r1 = openat2(r0, &(0x7f0000000000)='.\x00', &(0x7f0000000080)={0xb6800, 0x10, 0x1}, 0x18) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0x80045500, &(0x7f0000000100)) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)={[{@umask={'umask'}}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}, 0x22}]}) [ 262.336399][ T9633] ntfs: (device loop1): ntfs_fill_super(): Unable to determine device size. 02:09:07 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r0}, 0x10) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r0, 0x800443d3, &(0x7f0000000000)={@none, 0x7, 0x2, 0x1}) r1 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r2}, 0x10) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r1, 0xc0305616, &(0x7f0000000040)={0x0, {0x1000, 0xfffffffb}}) inotify_add_watch(r2, 0x0, 0xb2000a00) 02:09:07 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) write$FUSE_BMAP(r0, &(0x7f0000000080)={0x18, 0x0, 0x1, {0xc}}, 0x18) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000000c0)='./file1\x00', 0x0, 0x0, 0x0, 0x80400, &(0x7f00000016c0)=ANY=[@ANYBLOB="75ff0000003d30303030303030303030303030303030303030303030312c6673636f6e746578743d73797361746d5f5a03e5"]) 02:09:07 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0185648, &(0x7f0000000080)={0xa10000, 0x2e08, 0x9, r0, 0x0, &(0x7f0000000040)={0x9b0952, 0xf3, [], @p_u8=&(0x7f0000000000)=0xe2}}) ioctl$VIDIOC_EXPBUF(r1, 0xc0405610, &(0x7f00000000c0)={0x8, 0x6, 0x5, 0x80800, r0}) inotify_add_watch(r0, 0x0, 0x2000000) 02:09:08 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x10) inotify_add_watch(r0, 0x0, 0x0) 02:09:08 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$l2tp6(0xa, 0x2, 0x73) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x4, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="58002000fcff00cd149cad618dce3b17698732de545ff3", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="28001000000000000002acfb8873c0f7baeb73cc760494a7c4a859", @ANYRES32=r4, @ANYBLOB="000000000000000008000a0014"], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000011000d0400000000800000000000000039afc70421f08089924b794fc70110de1dd3b62ba3d300000000000000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20}}, 0x0) 02:09:08 executing program 2: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f00000001c0)="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", 0xfc) r1 = fsopen(&(0x7f0000000140)='devtmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x6, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) fadvise64(r1, 0xffff797e, 0x9, 0x2) 02:09:08 executing program 0: r0 = openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x5292c3, 0x0) ioctl$VIDIOC_ENUMAUDIO(r0, 0xc0345641, &(0x7f0000000040)={0x9, "b5702cc1043ba8c828e5541329b11475f1a77f57712dc1a25d8277038033b420", 0x1}) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) inotify_add_watch(r1, 0x0, 0x2000000) 02:09:08 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) readlink(&(0x7f0000000500)='./file0/file0\x00', &(0x7f0000000540)=""/231, 0xe7) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x10000, &(0x7f0000000280)={[{@umask={'umask'}}, {@disable_sparse_yes='disable_sparse=yes'}], [{@permit_directio='permit_directio', 0x22}]}) r0 = semget$private(0x0, 0x3, 0x0) semctl$SEM_STAT_ANY(r0, 0x0, 0x10, 0x0) semctl$IPC_INFO(r0, 0x0, 0x3, &(0x7f0000000300)=""/131) r1 = openat$dlm_plock(0xffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x1c10c0, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') r3 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r3}, 0x10) bind$isdn_base(r3, &(0x7f00000004c0)={0x22, 0x4, 0x4, 0x9, 0x8}, 0x6) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x30, r2, 0x400, 0x70bd29, 0x25dfdbfc, {{}, {}, {0x14, 0x19, {0xfffff22d, 0x1000, 0x3, 0xffffffff}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x20048000}, 0x4000880) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=@random={'trusted.', '\x00'}, &(0x7f0000000180)=""/121, 0x79) modify_ldt$read_default(0x2, &(0x7f0000000200)=""/84, 0x54) socket$inet6(0xa, 0x1, 0x7) [ 263.508634][ T9665] ntfs: (device loop1): parse_options(): Unrecognized mount option permit_directio". [ 263.555884][ T9670] netlink: 'syz-executor.2': attribute type 28 has an invalid length. [ 263.564894][ T9670] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 263.578685][ T9670] netlink: 'syz-executor.2': attribute type 28 has an invalid length. [ 263.587564][ T9670] netlink: 'syz-executor.2': attribute type 29 has an invalid length. 02:09:08 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r1}, 0x10) ioctl$VIDIOC_G_MODULATOR(r1, 0xc0445636, &(0x7f0000000000)={0x8, "5ccdc12d654523dea3112f9faa344e601cca20f2df5473a6e01c474d59437fc4", 0x400, 0x9, 0x5, 0x17, 0x5}) inotify_add_watch(r0, 0x0, 0x2000000) 02:09:08 executing program 2: r0 = open(&(0x7f0000000040)='./bus\x00', 0x8001145042, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) ftruncate(r0, 0x2007fff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x12, r0, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400003, &(0x7f0000000140)=""/164) shmget(0x2, 0x1000, 0x8, &(0x7f00006c5000/0x1000)=nil) [ 263.826479][ T9672] ntfs: (device loop1): parse_options(): Unrecognized mount option permit_directio". [ 263.923112][ T33] audit: type=1800 audit(1595383748.998:10): pid=9683 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15815 res=0 [ 264.029056][ T33] audit: type=1800 audit(1595383749.038:11): pid=9683 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15815 res=0 02:09:09 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) 02:09:09 executing program 1: syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x9, 0xffffffffffffff37, 0x0, 0x64001, &(0x7f0000000000)={[], [{@smackfshat={'smackfshat', 0x3d, 'ntfs\x00'}, 0x22}]}) 02:09:09 executing program 2: ioctl$SCSI_IOCTL_GET_IDLUN(0xffffffffffffffff, 0x5382, &(0x7f0000000080)) r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x4}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_HASH={0x8, 0x2, 0x80000000}]}}]}, 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 264.456552][ T9702] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 02:09:09 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = fsopen(&(0x7f0000000140)='devtmpfs\x00', 0x0) r1 = openat$binder_debug(0xffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x83, &(0x7f0000000000)={r4}, &(0x7f0000000040)=0x14) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f00000002c0)={0x7, 0x3ff, 0x0, 0xfffffffc, 0x20, 0x2063, 0xffffffff, 0x1f, r4}, 0x20) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000000)='./file0/file0\x00', 0xffffffff, 0x0, 0x0, 0x2000002, &(0x7f0000000180)=ANY=[@ANYRESOCT=r0]) r5 = fsopen(&(0x7f0000000140)='devtmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r5, 0x6, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r5, 0x6, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r5, 0x6, 0x0, 0x0, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) truncate(&(0x7f00000000c0)='./file0\x00', 0x1f) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r6}, 0x10) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f00000001c0)={{{@in6=@local, @in=@loopback}}, {{@in=@initdev}, 0x0, @in6=@private2}}, &(0x7f0000000080)=0xe4) 02:09:09 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r0}, 0x10) write$sndseq(r0, &(0x7f0000000200)=[{0x4, 0x1, 0x7f, 0x1f, @time={0x10000, 0x5}, {0x20, 0x80}, {0x26}, @ext={0xd9, &(0x7f0000000000)="faf9f732e856160779db1b47166c289b80d7671ba3c21be93b9c5e48fe224c5f59b7affc3e988285972acb721354f963631a79c583d2ea3383b443919669752fa131ed3d03ae90a223eb0eaf29d004442521337018916a91acaf6092af9105bbf1cc5fd80901cb5642b2f3c85ab629b35b516615e35544cc4e8bb8a16d6319745dbc2fff7815f419375ceea7f13300a68b65b6fbdbca328dcf29bd079a3b97873e13013b53e517ae85be9664265ab140b34fb71b8c48de29ba88a81542cb6e2a025622e5c590557d92688f676cb82f6d39e1ddeefcc1b98f97"}}, {0x6, 0x7, 0x4, 0x3, @time={0xfffffff9, 0x3f}, {0x3f, 0x5}, {0x74, 0x1}, @queue={0x0, {0x4, 0x6}}}, {0x3, 0xff, 0xff, 0x1, @time={0x0, 0x4}, {0x6, 0x55}, {0x9, 0x9}, @control={0x9, 0xfff, 0x8}}, {0x1, 0x0, 0x1, 0x20, @time={0x5, 0x1}, {0x3, 0x2}, {0x0, 0x3b}, @connect={{0x6, 0xa4}, {0x2, 0x67}}}, {0x1f, 0xce, 0xa, 0xc6, @time={0x6, 0x4}, {0x2, 0x5}, {0x8, 0xfe}, @queue={0x6, {0x8, 0x9}}}, {0xfc, 0x1, 0x4, 0x46, @time={0x40, 0x26}, {0x5, 0x6}, {0x3, 0x5}, @ext={0x68, &(0x7f0000000180)="822c7b4a5e633490b75a3cfd851963bf57435abc8f2ad4b2f19c973d33c18fdc80fb6abdbce6588e3c3ef809e53b7c64cb085d51d35372b8165ad5f4732ea14c759d8ad57891fdce77276ba3200e6b3a0e32ebd9b80b1b12d562592b3ab802d64cc5446593346b77"}}, {0x3f, 0x0, 0xbb, 0x7f, @time={0x0, 0xffff}, {0x5, 0x81}, {0xa3, 0x80}, @time=@time={0x6, 0x7}}, {0x1, 0x80, 0x3e, 0x6, @tick=0x2, {0x3, 0x3}, {0x9, 0x7e}, @control={0x81, 0x400, 0x4b29}}], 0xe0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) inotify_add_watch(r1, 0x0, 0x2000000) [ 264.613600][ T9702] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 02:09:09 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000140)="240000005a001f00ff03f4f9002304000a04f511080001", 0x17) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0xd1cb, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r3}, 0x10) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r3, 0x8983, &(0x7f0000000040)) r4 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x418, 0x80000) sendmsg$DEVLINK_CMD_TRAP_GET(r4, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x140, 0x0, 0x100, 0x70bd29, 0x25dfdbff, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}]}, 0x140}, 0x1, 0x0, 0x0, 0x80}, 0x10) [ 264.819081][ T9718] ntfs: (device loop1): parse_options(): Unrecognized mount option 00000000000000000000003. [ 264.925920][ T9724] ntfs: (device loop1): parse_options(): Unrecognized mount option 00000000000000000000003. 02:09:10 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="756d61736b3d30303030303030303030303030303030303030303030302c6673636f6e746578743d73797361646d5f69bf2a206fcac639b337eed21ee59800f0a0"]) r0 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r0}, 0x10) ioctl$CHAR_RAW_GETSIZE64(r0, 0x80041272, &(0x7f0000000000)) [ 265.056635][ T9730] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 02:09:10 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x7aa40, 0x30) ioctl$SIOCX25GSUBSCRIP(r0, 0x89e0, &(0x7f0000000000)={'veth1_virt_wifi\x00', 0x2, 0xffff}) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000280), &(0x7f00000002c0)=0x4) openat$mice(0xffffff9c, &(0x7f0000000240)='/dev/input/mice\x00', 0x12000) r1 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r1}, 0x10) setsockopt$CAN_RAW_FILTER(r1, 0x65, 0x1, &(0x7f0000000100)=[{{0x1, 0x0, 0x0, 0x1}, {0x3, 0x0, 0x1}}, {{0x1}, {0x0, 0x0, 0x1, 0x1}}], 0x10) r2 = openat$vcsu(0xffffff9c, &(0x7f0000000340)='/dev/vcsu\x00', 0x408983, 0x0) ioctl$SIOCRSSCAUSE(r2, 0x89e1, &(0x7f0000000200)=0x1) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x4, 0x4, 0x5, 0x0, r0, 0x0, [0x2e]}, 0x40) r3 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r3}, 0x10) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000001c0)={0xffffffffffffffff, 0x28, &(0x7f00000000c0)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={r4, 0x0, 0x10}, 0xffffffffffffff35) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000180)={0x5, r4}, 0x8) r5 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r5}, 0x10) ioctl$sock_inet_SIOCGIFNETMASK(r5, 0x891b, &(0x7f0000000300)={'veth1_to_batadv\x00', {0x2, 0x4e22, @multicast2}}) inotify_add_watch(r0, 0x0, 0x2000000) [ 265.254932][ T9735] ntfs: (device loop1): ntfs_fill_super(): Unable to determine device size. [ 265.352955][ T9735] ntfs: (device loop1): ntfs_fill_super(): Unable to determine device size. 02:09:10 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) chmod(&(0x7f0000000040)='./file1\x00', 0x20) getxattr(&(0x7f0000000180)='./file1\x00', &(0x7f00000001c0)=@known='system.advise\x00', &(0x7f0000000200)=""/215, 0xd7) r0 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) inotify_add_watch(r0, 0x0, 0x2000800) r1 = socket(0x28, 0x80000, 0x3) ioctl$DRM_IOCTL_MODE_SETPROPERTY(r0, 0xc01064ab, &(0x7f0000000080)={0x2, 0xffffffc1, 0x5}) r2 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r2}, 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file1\x00'}, 0x10) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000000)={r0, r2}) 02:09:10 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r0}, 0x10) ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4008641a, &(0x7f00000003c0)={0x3, &(0x7f0000000380)=[0x5, 0xffff8001, 0x9b3]}) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000340)={&(0x7f0000000180), 0xc, &(0x7f0000000300)={&(0x7f00000001c0)={0x104, 0x0, 0x1, 0x801, 0x0, 0x0, {0xf, 0x0, 0x1}, [@CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x9}, @CTA_TUPLE_MASTER={0x6c, 0xe, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @loopback}, {0x14, 0x4, @private1}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private0}, {0x14, 0x4, @remote}}}]}, @CTA_HELP={0x10, 0x5, 0x0, 0x1, {0xb, 0x1, 'amanda\x00'}}, @CTA_SYNPROXY={0x44, 0x18, 0x0, 0x1, [@CTA_SYNPROXY_TSOFF={0x8, 0x3, 0x1, 0x0, 0x3f}, @CTA_SYNPROXY_ISN={0x8, 0x1, 0x1, 0x0, 0x8}, @CTA_SYNPROXY_ITS={0x8, 0x2, 0x1, 0x0, 0x7}, @CTA_SYNPROXY_TSOFF={0x8, 0x3, 0x1, 0x0, 0x80000001}, @CTA_SYNPROXY_TSOFF={0x8, 0x3, 0x1, 0x0, 0x20}, @CTA_SYNPROXY_TSOFF={0x8}, @CTA_SYNPROXY_ISN={0x8, 0x1, 0x1, 0x0, 0x8e3a}, @CTA_SYNPROXY_ISN={0x8, 0x1, 0x1, 0x0, 0x57f2}]}, @CTA_HELP={0x14, 0x5, 0x0, 0x1, {0xf, 0x1, 'sane-20000\x00'}}, @CTA_TUPLE_REPLY={0xc, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}]}, @CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x8}]}, 0x104}, 0x1, 0x0, 0x0, 0x4000000}, 0x40046) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)={&(0x7f0000000000)='./file1\x00', 0x0, 0x10}, 0x10) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)={[{@umask={'umask'}}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}, 0x22}]}) chdir(&(0x7f0000000100)='./file0\x00') 02:09:10 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) syz_genetlink_get_family_id$smc(&(0x7f0000000000)='SMC_PNETID\x00') inotify_add_watch(r0, 0x0, 0xc2000000) [ 265.848659][ T9754] ntfs: (device loop1): ntfs_fill_super(): Unable to determine device size. 02:09:11 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001bc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x2f7, 0x69, 0x4300, &(0x7f0000000280)="b95b03b75b030700009e40f008001fffffe100004000638477fbac14143ae0000001c699da153f08a0e6e380f60105f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b33", 0x0, 0xfd, 0x6000000000000000}, 0x28) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r2}, 0x10) r3 = openat$cgroup_ro(r2, &(0x7f0000000080)='cpuacct.stat\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000100)=r3, 0x4) [ 265.971532][ T9756] ntfs: (device loop1): ntfs_fill_super(): Unable to determine device size. 02:09:11 executing program 3: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x80000000, 0x20000) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000040)={'icmp6\x00'}, &(0x7f0000000080)=0x1e) sendmsg$RDMA_NLDEV_CMD_STAT_GET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x48, 0x1411, 0x2, 0x70bd26, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_STAT_MODE={0x8, 0x4a, 0x2}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8, 0x4f, 0x3}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @RDMA_NLDEV_ATTR_STAT_RES={0x8, 0x4b, 0x3b}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x48}, 0x1, 0x0, 0x0, 0x4}, 0x20000000) sendfile64(r0, r0, &(0x7f0000000200)=0x8, 0x19) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000240)=0xffffffffffffffff) write$nbd(r0, &(0x7f0000000280)={0x67446698, 0x0, 0x4, 0x0, 0x2, "fdc6f71053ad5120d896fd5103a3fd603bba24caf2af3352719d8235b232a19d1507e32b82aeb6b0963b3038ad47b08efbbec439ca1b17d54a05e36bced7e588ba"}, 0x51) r2 = openat$null(0xffffff9c, &(0x7f0000000300)='/dev/null\x00', 0x300, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x4c, 0x0, 0x200, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xffffffff}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x84}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x9}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8010}, 0x4) fcntl$setflags(r1, 0x2, 0x1) ioctl$SIOCX25SCUDMATCHLEN(0xffffffffffffffff, 0x89e7, &(0x7f0000000480)={0x14}) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000004c0)={0x0, 0x1}, &(0x7f0000000500)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000540)={r3, 0x7}, &(0x7f0000000580)=0x8) r4 = openat$procfs(0xffffff9c, &(0x7f00000005c0)='/proc/keys\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f00000006c0)={'sit0\x00', &(0x7f0000000640)={'syztnl0\x00', 0x0, 0x4, 0x71, 0x6, 0x2, 0x0, @loopback, @remote, 0x7, 0x1, 0x8b, 0xf8f4}}) sendmsg$NL80211_CMD_GET_SCAN(r4, &(0x7f00000007c0)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000780)={&(0x7f0000000700)={0x6c, 0x0, 0x100, 0x70bd27, 0x25dfdbfe, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x1, 0x3}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x8001, 0xffffffffffffffff}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xf82d, 0x1}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x4, 0x4}}]}, 0x6c}, 0x1, 0x0, 0x0, 0x8800}, 0x4c090) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000a00)={r4, 0xc0, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=0x101, 0x0, 0x0, 0x0, &(0x7f0000000840)={0xa, 0x2}, 0x0, 0x0, &(0x7f0000000880)={0x0, 0xf, 0x2, 0x7}, &(0x7f00000008c0)=0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=0x4}}, 0x10) ioctl$RTC_EPOCH_SET(r0, 0x4004700e, 0x2) getsockopt$inet6_mreq(r4, 0x29, 0x0, &(0x7f0000000a40)={@empty}, &(0x7f0000000a80)=0x14) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000b00)={0x0, @rand_addr, @broadcast}, &(0x7f0000000b40)=0xc) 02:09:11 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r0}, 0x10) r1 = openat$vcs(0xffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x10000, 0x0) r2 = openat(r1, &(0x7f0000000000)='./file0\x00', 0x244000, 0xa0) inotify_add_watch(r2, 0x0, 0x2000000) 02:09:11 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000080)='./file0/file0\x00', 0xfffffffa, 0x7, &(0x7f0000001640)=[{&(0x7f0000000180)="764310dee0dbafe36ea05d706195d37f42f3cc3e59c4be7e6953446ef1a478d3f29c530d53de7e078a06a005d2f5eefe428e6508c5a95d23d8621c760a6dcd8cfea0d0543850d20712590dae24a3e5493f062cfd93d6c4289c014d8ac4e684b9fe88032b15aebdd649e848aea7d5a5f70b9e1518f0f2dfe9a7ff85ef95976719317bfe54cb50b7dec28c270403188690f7232ea2ee5e5eaeb8f6cfaa6cedfe3e8e178b96e575ba19b0740e2e99d73c9bb032e49f0109d8e19d332f3eb8e50a4c9d", 0xc1, 0x6}, {&(0x7f0000000280)="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", 0x1000, 0x80000001}, {&(0x7f0000001280)="46973ce0a8ed566149ce40b2747cf0492c549d8dd2c900dc34e0e1f47dd6a5250b0bf35569dfc5fa0eabe75a8e11693373ea8d4984b7f19a3c1eb28b7bcd6cb678e124df760bf48650e201e9f430644971d1043adabc341e532cfeb74ac68a0a9e50bd075417cda980848e3d28f0b30323b9c81841a32255e1ddf6cc7ec36dcc8f900fc223bba86ddc45ddfe81ebd61801c138073b1dffba1258d9a618438220987bce74b9d326522f72b77d7a0adad61dc2aae6eb10c99643ad687c5be13cda01f2004a24557c32deea5271faab6132d6ed71eef9733df869b87c696f36be241a60fd545ef1", 0xe6, 0x1}, {&(0x7f0000001380)="1bb3e2dcc00de78013e3738843adbb046042da925f7f6debb47cedfcd73a06f6e6261c359cc08abcb5c1a0a6e14974281de9b20752db3a070c30a91d416acce81f90a16fac6fadac8356f5b541e1e9ebc17ff0028d1518d3db5ca47230a23a7010a1c423f57d83dcc35c829b86541d39a09964a66a793ac243f2ff8a5f11e2d4bcd44c66957e32d6f29b151da209c306", 0x90, 0x7fffffff}, {&(0x7f0000000100)="928771dc51a9fdba71", 0x9, 0x7}, {&(0x7f0000001440)="e1709b56270793444debc117023ac2e6a38cea444497ef582e198fc97969e486a3b45f00f0dfdb98affcbe63aa47716a8a92748a1c89db2fe3aef210de6c6df52c5fd3bdc87afa6b2b228c66cc202bf0a86f", 0x52, 0x8}, {&(0x7f00000014c0)="6d37b2c62c72f2ebe695262f94d72e32add31c", 0x13, 0x8}], 0x1000000, &(0x7f0000001580)=ANY=[@ANYBLOB="61636c2c6e6f61636c2c6e6f757365725f78617474722c6661756c745f696e6a656370f4f948b6dede35cf74696f6e3d3078303030303030303030303030303030332c736d61636b6673666c6f", @ANYRESDEC=r1, @ANYBLOB="2c61707072616973652c7365636c6162656c2c736d61636b66736465663dd57b2c736d61636b6673666c6f6f723d7561736b2c00"]) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)={[{@umask={'umask'}}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}, 0x22}]}) 02:09:11 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r0}, 0x10) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r0, 0xc06c4124, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000000)={0x3}) inotify_add_watch(r1, 0x0, 0x2000000) [ 266.573396][ T9775] erofs: Unknown parameter 'fault_injecpH5tion' 02:09:11 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r0}, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0xa8, r1, 0x400, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_DAEMON={0x84, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @empty}}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @multicast2}}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip_vti0\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x3f}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'hsr0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_to_hsr\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0xa8}, 0x1, 0x0, 0x0, 0x8000}, 0x40) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)={[{@umask={'umask'}}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}, 0x22}]}) 02:09:12 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$ipvs(0xffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000040)="55fa784fdacd6ed2c07ca34d0602b69dc44d868d8839dc89a0f62aaef09fd10b36b47c7e32932f5b21830f9024eb38e8311b038c3b301b23fe287e8cfed09ffd01c46fbd373cf317b62938c00a6b06d7d3970585a4e4ffb8534a339139081a576e2d9bfae799e74b0e1d132e42609cb633d40443c25209da3c484a6df55967874cf1909ea0a8e50888d937e469aac087289add01f5833cbea75fee5b1b82ea0aea54bc95a1de44be55fb636c", 0xac) r1 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) inotify_add_watch(r1, 0x0, 0x2000000) 02:09:12 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r0}, 0x10) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x9) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) lsetxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='security.evm\x00', &(0x7f0000000100)=@v1={0x2, "64fb"}, 0x3, 0x7b3c1c0b26cc371d) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={[{@umask={'umask'}}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}, 0x22}]}) [ 267.257350][ T9789] IPVS: ftp: loaded support on port[0] = 21 02:09:12 executing program 2: syz_mount_image$iso9660(&(0x7f00000005c0)='iso9660\x00', &(0x7f0000000600)='./file0\x00', 0xfffffffd, 0x0, 0x0, 0x208800a, &(0x7f0000000000)={[{@sbsector={'sbsector', 0x3d, 0x2}}]}) r0 = openat$ptmx(0xffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x10000, 0x0) ioctl$KIOCSOUND(r0, 0x4b2f, 0x1000) 02:09:12 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r0}, 0x10) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x7706, &(0x7f0000000000)) r1 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) inotify_add_watch(r1, 0x0, 0x2000000) 02:09:12 executing program 2: memfd_create(&(0x7f0000000140)='/s\xcb\x9cF2\x1d\xa2\xcf*\xd3[\x17\x8b\xb2\xf7W\xf0hW\xdd\xca\xc8k\xc0\xa5velindf\r(\x90\xe0\xe0\r\xa6R\xb4\xb8\xa1\x98\xb43\xa6,\xa6<\x13\xfe\x04\x00\x01\xbd\x96:\xe2\x13\x02\xfaw\xaa\xef\x96\xfbi\xf8\x00\bbQl\xe3\x84\xab\xf1\x9ePg\xe7$\xd3\xa9\x83\x97\xd4\xb2\xd8gC\xb2-\xa1\x06\x00\x00\x00\xe93\xf2\xd6\x03\'\xaa(\x8f\xaf\f7\n\xcf\xaf\xd6\x1fK\xe0\xf3g\x81\xf3o$\x03\x89\xf7\xb6\xed\xd0\xd2\x18j\x8f\x9b\xd1\x8a\xda\\;\xb6\xf4\'y\x17?\xc5\xb0J8x\xad/\xba\xb1mJ\x7f\xe4m\xe6T\xe9\x00\x00\x00\x00Y\x92$O_\xf6\xb6\x7fe\xd0R\xcf\x1c\xbd\x03\x9a\xca\xc1_\xfb\xd0n\xc0\xc6\x04\xa8\x9c\xf5\xa7\xde\xf8&5\xefD\x04\x160\xafy\x02\\\x15F\x0f\f:\xae\xabm\x8f\xaeh\x8c~8\x9f\xc8\xedO\x00\xbf\x1d\xb1\x84\xea.\x9fR\xac\xd2\xf4\xee90[f\xf8E\xfa\xfcw\xd4%;Yc@M\xa6\x16c\xef\f\xc1\xbd\xe6A\xb7\xd6\xcc\x10\xc8G\x1c\x8a\x17\xa2Tb\"*7\x14\x89\t\x00\xbb\x82X6\xaf\xa2!\xb7PV\xcdZj \x89\xc4$\x7f%\xb9\xd8N!f\xf6\x80\xce\x14\xe8\x0f\xf4\rma\x80\xf0O\xac\f\x7f\x90\x06\xea:\x10\xe4#8\a\x00\x00\x00\xc5K\xbd\x13\xdb\xfa\xd9\xb3\xeb\x8b\xe8\xb7n\xa5\f\xb7D\xe5I', 0x0) r0 = openat$ipvs(0xffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000080)={0x5, 0x4809, 0x27, 0xff, 0x9, 0x2, 0x9}, 0xc) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) 02:09:13 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r0}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r1}, 0x10) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000180)={{{@in6=@loopback, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000100)=0xe4) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000000380)=0xc) setregid(0x0, r4) r5 = geteuid() r6 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x246240, 0xc) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r6}, 0x10) r7 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r8) ioctl$DRM_IOCTL_GET_CLIENT(r6, 0xc0186405, &(0x7f0000000280)={0x4, 0x1, {}, {r8}, 0x3f, 0x9}) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x800000, &(0x7f00000002c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r4}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x9}}, {@max_read={'max_read', 0x3d, 0xfffffffffffffffa}}, {@allow_other='allow_other'}], [{@pcr={'pcr', 0x3d, 0x3}}, {@subj_role={'subj_role', 0x3d, '#'}}, {@mask={'mask', 0x3d, 'MAY_READ'}}, {@appraise='appraise'}, {@uid_gt={'uid>', r5}}, {@permit_directio='permit_directio'}, {@uid_gt={'uid>', r9}}]}}) setsockopt$RXRPC_SECURITY_KEY(r0, 0x110, 0x1, &(0x7f0000000400)='max_read', 0x8) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=ANY=[@ANYBLOB='umask=000000000000,fscontext=sysadm_u\"\x00'/50]) 02:09:13 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file0/file0\x00', 0x7, 0x2, &(0x7f0000000100)=[{&(0x7f0000000180)="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", 0x1000, 0x200}, {&(0x7f0000001180)="f69063d694a635fad92d9945879ef2579550175d7fb2f2389b63170cf0aaa6dfa4bc7cf63d45098eea159536f29f7460615348dde4551490515d1fadd55cc7a86fbedb662c679333c7c0dcc1589ee89b88fcd3a935f55a7d3bff2e460ef9a548056557f8dc84671acea6ccea76e8c8231a388d680f743037a1b041f6b81d3593498c530c74bcedb5f46e085a12c3b2b64d711f983a7b0111b46cf9cbf32b9459ea7ea766a7b3f9", 0xa7, 0x800}], 0x80000, &(0x7f0000001240)={[{@grpquota='grpquota'}, {@swalloc='swalloc'}, {@discard='discard'}, {@inode32='inode32'}, {@gquota='gquota'}, {@nolargeio='nolargeio'}, {@biosize={'biosize', 0x3d, 0x7fffffff}}], [{@audit='audit'}]}) mount(&(0x7f00000012c0)=@loop={'/dev/loop', 0x0}, &(0x7f0000001300)='./file0\x00', &(0x7f0000001340)='xfs\x00', 0x1021, &(0x7f0000001380)='inode32') syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)={[{@umask={'umask'}}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}, 0x22}]}) [ 268.013952][ T9789] chnl_net:caif_netlink_parms(): no params data found [ 268.500682][ T9789] bridge0: port 1(bridge_slave_0) entered blocking state [ 268.508607][ T9789] bridge0: port 1(bridge_slave_0) entered disabled state [ 268.518701][ T9789] device bridge_slave_0 entered promiscuous mode [ 268.536389][ T9789] bridge0: port 2(bridge_slave_1) entered blocking state [ 268.543869][ T9789] bridge0: port 2(bridge_slave_1) entered disabled state [ 268.553467][ T9789] device bridge_slave_1 entered promiscuous mode [ 268.636336][ T9789] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 268.660366][ T9789] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 268.719256][ T9789] team0: Port device team_slave_0 added [ 268.734086][ T9789] team0: Port device team_slave_1 added [ 268.799428][ T9789] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 268.806663][ T9789] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 268.833546][ T9789] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 268.913710][ T9789] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 268.920771][ T9789] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 268.946927][ T9789] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 269.119948][ T9789] device hsr_slave_0 entered promiscuous mode [ 269.153156][ T9789] device hsr_slave_1 entered promiscuous mode [ 269.224270][ T9789] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 269.232156][ T9789] Cannot create hsr debugfs directory [ 269.544996][ T9789] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 269.590971][ T9789] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 269.671310][ T9789] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 269.710750][ T9789] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 269.982315][ T9789] 8021q: adding VLAN 0 to HW filter on device bond0 [ 270.017693][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 270.026875][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 270.059421][ T9789] 8021q: adding VLAN 0 to HW filter on device team0 [ 270.081702][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 270.092689][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 270.102150][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 270.109400][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 270.129319][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 270.153717][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 270.163587][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 270.172934][ T52] bridge0: port 2(bridge_slave_1) entered blocking state [ 270.180146][ T52] bridge0: port 2(bridge_slave_1) entered forwarding state [ 270.266867][ T9789] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 270.277876][ T9789] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 270.300551][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 270.311924][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 270.322744][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 270.333063][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 270.343260][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 270.353430][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 270.363690][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 270.373190][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 270.383492][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 270.392994][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 270.414584][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 270.424358][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 270.468618][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 270.476480][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 270.513628][ T9789] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 270.572934][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 270.583194][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 270.638976][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 270.649078][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 270.667034][ T9789] device veth0_vlan entered promiscuous mode [ 270.675628][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 270.685356][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 270.717037][ T9789] device veth1_vlan entered promiscuous mode [ 270.789635][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 270.799208][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 270.808545][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 270.818317][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 270.837704][ T9789] device veth0_macvtap entered promiscuous mode [ 270.870954][ T9789] device veth1_macvtap entered promiscuous mode [ 270.930062][ T9789] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 270.941276][ T9789] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.951379][ T9789] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 270.962429][ T9789] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.972375][ T9789] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 270.982965][ T9789] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.996998][ T9789] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 271.014067][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 271.024222][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 271.034234][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 271.058536][ T9789] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 271.069468][ T9789] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.080317][ T9789] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 271.091073][ T9789] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.101133][ T9789] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 271.111786][ T9789] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.125893][ T9789] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 271.136611][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 271.146725][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 02:09:16 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) chroot(&(0x7f0000000000)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r0}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r1}, 0x10) inotify_add_watch(r1, 0x0, 0x25000011) r2 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmctl$SHM_LOCK(r2, 0xb) shmctl$IPC_RMID(r2, 0x0) shmctl$SHM_UNLOCK(r2, 0xc) 02:09:16 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r0}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r1}, 0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e22, 0xfffff001, @private2={0xfc, 0x2, [], 0x1}, 0x2963}}}, &(0x7f0000000000)=0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000240)={r2, 0xde, "3343236c1d6a500b890600249f3a8028d83f08453bde97dd6f8ba6a305a889e131e75cb8a24ed454466ac1bf5362c8c679864607f78c625d0514cf8b2befed9d2f5ab8290d502cc7a76cd81ba998ea6a225d44bb8795cb49adb163d063e8a476b254a5d2c7861efd2824d366873a396f506d2c3ff236b84a80f890a320be9d4b712f3f3a53cca590694501e72f41f55485d667727288de403c43dc03168b46fff2bd58b650b4a94b08069a5e676f54db654adac36800ad3c4168ef0808ffe1536beb5be55bc5c09a557c03fe951db1c331ea85282e00e512f70df97b57ef"}, &(0x7f0000000080)=0xe6) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)={[{@umask={'umask'}}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}, 0x22}]}) 02:09:16 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f00000000c0)=0x101, 0x4) mmap$IORING_OFF_SQES(&(0x7f00009fe000/0x600000)=nil, 0x600000, 0x1, 0x31, 0xffffffffffffffff, 0x10000000) r1 = openat$vcsu(0xffffff9c, &(0x7f00000001c0)='/dev/vcsu\x00', 0x2000, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000200), 0x4) getsockopt$inet_tcp_int(r0, 0x6, 0x9, 0x0, &(0x7f0000d12ffc)) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r3) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r5) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x104800, &(0x7f0000000100)={'trans=tcp,', {'port', 0x3d, 0x4e22}, 0x2c, {[{@nodevmap='nodevmap'}, {@dfltuid={'dfltuid', 0x3d, r3}}, {@version_L='version=9p2000.L'}, {@cachetag={'cachetag', 0x3d, '*%!#%!+'}}], [{@uid_eq={'uid', 0x3d, r5}}, {@subj_role={'subj_role', 0x3d, '}&H,'}}, {@fscontext={'fscontext', 0x3d, 'root'}}, {@dont_hash='dont_hash'}]}}) 02:09:17 executing program 3: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000002c0), 0x111, 0x8}}, 0x20) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_int(r0, 0x29, 0xc9, &(0x7f0000000200), &(0x7f0000000240)=0x4) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private2}]}, &(0x7f0000000380)=0xc) socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000007c0)=@assoc_value={0x0}, &(0x7f0000000040)=0x1a) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000800)=@assoc_value={0x0}, &(0x7f0000000180)=0x1) r4 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r4}, 0x10) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r4, 0x84, 0x83, &(0x7f0000000880)={r3, 0x0, 0xfffd, 0x4, 0x3, 0x3}, &(0x7f0000000840)=0x14) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000100)={r3, 0x3}, 0x8) r5 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x100) getpeername$packet(r5, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000001c0)=0x14) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r5}, 0x10) ioctl$KDFONTOP_GET(r5, 0x4b72, &(0x7f00000000c0)={0x1, 0x0, 0x8, 0x9, 0x100, &(0x7f00000003c0)}) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000300)={r2, 0xffff}, &(0x7f0000000280)=0x8) [ 272.000594][T10058] __ntfs_error: 2 callbacks suppressed [ 272.000644][T10058] ntfs: (device loop1): ntfs_fill_super(): Unable to determine device size. 02:09:17 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x101) rmdir(&(0x7f0000000000)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) inotify_add_watch(r0, 0x0, 0x2000000) 02:09:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r2}, 0x10) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x1000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, &(0x7f00000004c0)=0x180, 0x4) setsockopt$XDP_RX_RING(r3, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) r4 = socket(0x100000000011, 0x2, 0x0) bind(r4, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000240)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0xfeeb) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r3, &(0x7f0000000900)={0x2c, 0x0, r5}, 0x10) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000080)={r5, @remote, @remote}, 0xc) openat$cgroup_subtree(r2, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0xf, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x11, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x3}, 0x8, 0x10, &(0x7f00000000c0)={0x0, 0x2000000}, 0x10}, 0x74) r6 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r6}, 0x10) ioctl$RTC_EPOCH_SET(r6, 0x4004700e, 0x80) 02:09:17 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={[{@disable_sparse_no='disable_sparse=no'}], [{@smackfsroot={'smackfsroot', 0x3d, '#'}}, {@hash='hash'}, {@fsmagic={'fsmagic', 0x3d, 0x10001}}, {@obj_role={'obj_role', 0x3d, 'hash'}}]}) r0 = openat$sequencer2(0xffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x4000, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_GET_DAT_CACHE(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)={0x14, r2, 0x31905e13403123b7, 0x0, 0x0, {0x9}}, 0x14}}, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r3}, 0x10) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000180)={{{@in6=@mcast2, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@private2}}, &(0x7f0000000100)=0xe4) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x58, r2, 0x200, 0x70bd25, 0x25dfdbfe, {}, [@BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x5}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @broadcast}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x5}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x1fc1458e}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r4}]}, 0x58}, 0x1, 0x0, 0x0, 0x8000}, 0x80) 02:09:17 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x8a, &(0x7f0000000280)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0cfdff", 0x54, 0x6, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x22, 0xa}, @fastopen={0x5, 0x2}, @md5sig={0x13, 0x12, "67dac79ed4aecc78ed658a9f35a6e17c"}, @timestamp={0x8, 0xa}, @mptcp=@syn={0x1e, 0xc}, @timestamp={0x8, 0xa}]}}}}}}}}, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000380)={0x50, r3, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6}, @IPVS_SVC_ATTR_SCHED_NAME={0xa, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_FWMARK={0x9}, @IPVS_SVC_ATTR_TIMEOUT={0x8}]}]}, 0x50}}, 0x0) sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x5c, r3, 0x80, 0x70bd26, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x9, 0x6, 'none\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@private1}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x32}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x24008800}, 0x10) [ 272.590013][T10078] ntfs: (device loop1): parse_options(): Unrecognized mount option smackfsroot. [ 272.599403][T10078] ntfs: (device loop1): parse_options(): Unrecognized mount option hash. [ 272.608598][T10078] ntfs: (device loop1): parse_options(): Unrecognized mount option fsmagic. [ 272.617603][T10078] ntfs: (device loop1): parse_options(): Unrecognized mount option obj_role. [ 272.626602][T10078] ntfs: (device loop1): parse_options(): Unrecognized mount option . [ 272.735265][T10081] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:09:17 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0/file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r0}, 0x10) ioctl$BLKROGET(r0, 0x125e, &(0x7f0000000000)) r1 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r1}, 0x10) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x483, &(0x7f0000000040)={0x3a, @rand_addr=0x64010102, 0x4e24, 0x1, 'sed\x00', 0x22, 0x65e, 0x58}, 0x2c) r2 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x103240, 0x0) inotify_add_watch(r2, 0x0, 0x2000000) 02:09:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r2}, 0x10) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x1000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, &(0x7f00000004c0)=0x180, 0x4) setsockopt$XDP_RX_RING(r3, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) r4 = socket(0x100000000011, 0x2, 0x0) bind(r4, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000240)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0xfeeb) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r3, &(0x7f0000000900)={0x2c, 0x0, r5}, 0x10) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000080)={r5, @remote, @remote}, 0xc) openat$cgroup_subtree(r2, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0xf, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="b700000001000000bfa30000000000000703000000feffff720af0fff8ffffff71a4f0ff000000003f040000000000002d400300000000006504000001ed00007b130000000000006c440000000000007b0a00fe000000007b1300000000f8ffb5000000000000009500000000000000023bc065b7a379d17cf9333379fc9e94af69912435f1a864a710aad58db6a693002e7f3be361917adef6ee1c8a2a4f8ef1e50bec919bc461e91a7168c5181554a090f32050e436fe275daf51efd601f6bf01c8e8b1b526375ec5dd6fcd82e4fee5bef7af9aa0d7d600c095199fe3ff3128e599b0eaebbdbd732c9cc00eec363e4a8f645679c294392cf538b07ce2646c54f68b3e6440c2fbdb00a3e35208b0bb0d2cd829e654400e2438ec649dc74a28610643a98d9ec21ead2ed51b104d4d91af25b845d8a7925c3109b151beb9f75d80000000eda88c658d42ecbf28bf7076c15b8e8afcb913466aaa7f6df70252e79166d858fc152b7b9da074e1320060d0b11008e59a5923906f88b53987ad1714e72ba7a5b74f0c73d39000d06a59ff61622cfd9aa58f2477584b6a89adaf17b0a6041bdef728d236619074d6ebdf098bc908f523d228a40f9411fe7226a40409d6e37c4f46756d31cb467600ade70063e5291569b33dd4327c176f3da35b21dae356e1c51f03fb8a63e089679216da18ec0ae564162a27afea42d84f3a10746443d64364f56e24e6d2105bd901204a1deeed4155617572652d950ad31928b0b0c3dc2869f478341d02d0f5ad94b081fcd507acb4b9c65fee9d5a17f48a7382f98928d5e9b94ff9ae49cee383dc5049076b98fb6853ab39a21514da60d2ae20cfb91d6a49964757cff538f9ce2bdb1ab062cd54e67011d355d84ce97bb0c6b4a595e487efbb2d710b651f898ba749e40bc6980fe78683ac5c0c31030699ddd71063be9261b2e1aab1675b34a220488c126aeef5f510a8f1aded94a129e4aec6f8d9ab06faffc3a13596c2ea3e2e04cfe0e669e51731b2875353193f070000000540059fe6c7fe7cd8697502c7596566d6010000800000000002a9f6590521d31d3804b3e0a5053abdc31282dfb15eb6841bb64a1b304502dda787343ce3c95300000000010000003baae244e7bf37548c7f1a4cad2422ee965a38f7defbd2960242b104e20dc2d9b0c35608d402ccdd9069bd50b994fda7a9de44022a579dfc0229cc0dc98816106dec28eaeb883418f562ae00003ea96d90f172c0374d6ead82641687f3b3a70bfe9b4a9c5a90ff59d54d1f92ecc4e95dd2d18383117c03987d198899b212c55318294270a1ad10c80fef7c24c87afce829ba0f85da6d888f18ea40ab959f60742b2a4009b9e5f07ab513cdc6c0e57fb1c1ca571380d7b4ead35a385e0b4a26b702396df7e0cbe02b6e4114f244a9bf93f04beb72f0861f7580e69db384ac7eeedcf2ba1a9508f9d6aba582a896a9f1ffa968eacea75caf822a7a63ba34015ea5aacb1188883ad2a3b1832371fe5bc621426d1ed0a4a9b702cc1b6912a1e717d29135753208165b9cdbae2ed9dc7358f0ebadde03728fe25237037f27feeb744ddcc536cbae315c7d951680f6f2f9a6a8346962a350845ffa0d829e4f79adc287906943408e6df3adbfd03aac93df8866fb010aec0e92bed1fe39af169d2a466f0db6f3d9436a7d55fc30511d00000000c95265b2bd83d64a532869d701723fedcbada1ee7baa5b6a686b50f0937f778af083e055f6138a757ebd0ed91114a6b244f9acf41ac5d73a008364e0602a594817031fc2f52c8785fe0721719b3d654026c6ea08b83b123145ab5703dad844ceb201ddeb6dc5f6a9037d2283c42efc54fa84323a3c3e6e4fd2e078b796a825b3dad9ce7b37507e0b83c3ecd01549bca6a016b3e18a00c748894dc3bfe5efda8b0a477d6a6562fdee45eb16e276dee992094ba9830f6c164179e7d532d86060bea930118d3cae1bb5916b9671b70000000000005efe258685a6dbec2481c59f4550801400c4710e682be8d3a440af837e72b8f3fed4771a19c46775e7ff9fc70b4363044dd325c1cdb8f9637f59f8921d9d2ebd1bb388aa66f2a13fc19baa6b0ace3953e31f8b48154469d0db418e78d3dae99633f92dc71079a7e2a409e0175c327d98b0fdbf5c64424e05831b22eebcd1000c35f5ee3e50d7b1377201f534a34e55195ccb59fdbf566109df1df85a5cc994d132c168adc19c941991e8caa379c0e828e38066e36442abe230c0449fe7055ba2665faf15390afaf627afb543526909f0b4b128251334eb360fe889d149d1b4432efdaea70fe752237fda9442922e467a4b2aa6cfe9095708c16f61d99d66731097183db7d44695499e587bdb0f5804453fa779599947ccf6a994c4d33509f4de6bf5d05415ce9577fa6db6d448a539ab6841a6b0acf77e95c4f0fb1041c799ba3e94977318aa4a05328181349c44a5e27fff023183b3de0430dc861afc258cf120b459ad4025ccb25144dea11dda59651a1a7ea39d9dc57308986c00ed3f8af353374405a69a61f2e63391adee66079ccbd030d186c85c7a0710be1c5a3575b9f32580bac449095a7ef7e7143f7354492527c20b99a46b5a9a44c55b1658234060c48eeccab81ce72135623a6b16cc383f7236dddcf0680bbe1d4be0291205746e4adea6dfc7160f5a983c5195d67ea2fc01f353"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x11, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x3}, 0x8, 0x10, &(0x7f00000000c0)={0x0, 0x2000000}, 0x10}, 0x74) r6 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r6}, 0x10) ioctl$RTC_EPOCH_SET(r6, 0x4004700e, 0x80) [ 272.847059][T10081] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 272.856066][T10081] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 272.974327][T10093] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 272.982646][T10093] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 02:09:18 executing program 0: r0 = openat$full(0xffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x4002, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000100)={0x73622a85, 0x100, 0x2}) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) r3 = fsopen(&(0x7f0000000080)='adfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r3, 0x6, 0x0, 0x0, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r1, 0x40047705, &(0x7f0000000040)={0x9, 0x4}) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) write$binfmt_misc(r3, &(0x7f0000000040)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x4e00, @local}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r2, 0x0, 0x30005, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) inotify_add_watch(r4, 0x0, 0x2000000) [ 273.017014][T10081] syz-executor.3 (10081) used greatest stack depth: 2528 bytes left 02:09:18 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)={[{@umask={'umask'}}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}, 0x22}]}) r0 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r0}, 0x10) r1 = fsopen(&(0x7f0000000140)='devtmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x6, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0185648, &(0x7f0000000440)={0x0, 0x8, 0x3, r1, 0x0, &(0x7f0000000400)={0x700ea, 0xf42b, [], @p_u32=&(0x7f00000003c0)=0x5}}) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x1000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r3, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) r4 = socket(0x100000000011, 0x2, 0x0) bind(r4, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000240)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0xfeeb) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r3, &(0x7f0000000900)={0x2c, 0x0, r5}, 0x10) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r2, 0x89f2, &(0x7f0000000500)={'syztnl2\x00', &(0x7f0000000480)={'ip6gre0\x00', r5, 0x2f, 0x5, 0x2, 0x6, 0x18, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast2, 0x10, 0x700, 0x0, 0x8000}}) 02:09:18 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x8, 0xa, 0x0, 0x4, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x20, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x890) [ 273.341290][T10104] ntfs: (device loop1): ntfs_fill_super(): Unable to determine device size. 02:09:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r2}, 0x10) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x1000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, &(0x7f00000004c0)=0x180, 0x4) setsockopt$XDP_RX_RING(r3, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) r4 = socket(0x100000000011, 0x2, 0x0) bind(r4, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000240)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0xfeeb) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r3, &(0x7f0000000900)={0x2c, 0x0, r5}, 0x10) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000080)={r5, @remote, @remote}, 0xc) openat$cgroup_subtree(r2, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0xf, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x11, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x3}, 0x8, 0x10, &(0x7f00000000c0)={0x0, 0x2000000}, 0x10}, 0x74) r6 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r6}, 0x10) ioctl$RTC_EPOCH_SET(r6, 0x4004700e, 0x80) 02:09:18 executing program 3: r0 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r0, 0x2007fff) r1 = socket$inet6(0xa, 0x3, 0x2c) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r4 = fsopen(&(0x7f0000000140)='devtmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r4, 0x6, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r4, 0x6, 0x0, 0x0, 0x0) fcntl$setlease(r4, 0x400, 0x1) r5 = accept4(r3, 0x0, 0x0, 0x0) splice(r5, 0x0, r2, 0x0, 0xfd, 0x0) ioctl$KVM_PPC_GET_SMMU_INFO(r2, 0x8250aea6, &(0x7f0000000140)=""/106) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r6 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) sendfile(r1, r6, 0x0, 0x8482) r7 = dup(r6) ioctl$VIDIOC_DQBUF(r7, 0xc04c5611, &(0x7f00000000c0)={0x5, 0x3, 0x4, 0x10000, 0x2, {}, {0x1, 0xc, 0x81, 0x8, 0x7f, 0x7, "bb07bc09"}, 0x6, 0x1, @planes=&(0x7f0000000000)={0x9, 0x200, @mem_offset=0x7c, 0x3}, 0x3, 0x0, r6}) 02:09:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r2}, 0x10) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x1000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, &(0x7f00000004c0)=0x180, 0x4) setsockopt$XDP_RX_RING(r3, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) r4 = socket(0x100000000011, 0x2, 0x0) bind(r4, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000240)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0xfeeb) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r3, &(0x7f0000000900)={0x2c, 0x0, r5}, 0x10) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000080)={r5, @remote, @remote}, 0xc) openat$cgroup_subtree(r2, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0xf, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x11, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x3}, 0x8, 0x10, &(0x7f00000000c0)={0x0, 0x2000000}, 0x10}, 0x74) r6 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r6}, 0x10) ioctl$RTC_EPOCH_SET(r6, 0x4004700e, 0x80) 02:09:18 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=ANY=[@ANYBLOB='000000000000scontext=sysadm_u\"\x00'/41]) r0 = openat$dlm_control(0xffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x40002, 0x0) r1 = openat(r0, &(0x7f0000000080)='./file0/file1\x00', 0x400880, 0xa8) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r1}, 0x10) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000000)=0x1, 0x4) [ 273.973654][ C1] hrtimer: interrupt took 55925 ns [ 274.000291][T10124] ntfs: (device loop1): parse_options(): Unrecognized mount option 000000000000scontext. [ 274.019277][ T33] audit: type=1804 audit(1595383759.088:12): pid=10122 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir870233538/syzkaller.GKnqiy/4/bus" dev="sda1" ino=15860 res=1 02:09:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r2}, 0x10) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x1000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, &(0x7f00000004c0)=0x180, 0x4) setsockopt$XDP_RX_RING(r3, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) r4 = socket(0x100000000011, 0x2, 0x0) bind(r4, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000240)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0xfeeb) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r3, &(0x7f0000000900)={0x2c, 0x0, r5}, 0x10) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000080)={r5, @remote, @remote}, 0xc) openat$cgroup_subtree(r2, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0xf, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x11, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x3}, 0x8, 0x10, &(0x7f00000000c0)={0x0, 0x2000000}, 0x10}, 0x74) r6 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r6}, 0x10) 02:09:19 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x2800005, &(0x7f00000016c0)={[], [{@smackfshat={'smackfshat'}, 0x22}]}) [ 274.340624][ T33] audit: type=1804 audit(1595383759.398:13): pid=10132 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir870233538/syzkaller.GKnqiy/4/bus" dev="sda1" ino=15860 res=1 02:09:19 executing program 3: r0 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r0, 0x2007fff) r1 = socket$inet6(0xa, 0x3, 0x2c) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r4 = fsopen(&(0x7f0000000140)='devtmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r4, 0x6, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r4, 0x6, 0x0, 0x0, 0x0) fcntl$setlease(r4, 0x400, 0x1) r5 = accept4(r3, 0x0, 0x0, 0x0) splice(r5, 0x0, r2, 0x0, 0xfd, 0x0) ioctl$KVM_PPC_GET_SMMU_INFO(r2, 0x8250aea6, &(0x7f0000000140)=""/106) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r6 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) sendfile(r1, r6, 0x0, 0x8482) r7 = dup(r6) ioctl$VIDIOC_DQBUF(r7, 0xc04c5611, &(0x7f00000000c0)={0x5, 0x3, 0x4, 0x10000, 0x2, {}, {0x1, 0xc, 0x81, 0x8, 0x7f, 0x7, "bb07bc09"}, 0x6, 0x1, @planes=&(0x7f0000000000)={0x9, 0x200, @mem_offset=0x7c, 0x3}, 0x3, 0x0, r6}) 02:09:19 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x44, r1, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @dev}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @multicast2}]}, 0x44}}, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r2}, 0x10) sendmsg$L2TP_CMD_SESSION_MODIFY(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="f83f0000", @ANYRES16=r1, @ANYBLOB="010029bd7000ffdbdf250700000005000d00010000000c000f000600000000000000050022000100000005000d000100000008001700", @ANYRES32=r2, @ANYBLOB], 0x40}, 0x1, 0x0, 0x0, 0x20000000}, 0x48854) r3 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r3}, 0x10) mq_timedreceive(r3, &(0x7f0000000180)=""/109, 0x6d, 0x3f, 0x0) inotify_add_watch(r0, 0x0, 0x2000000) 02:09:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r2}, 0x10) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x1000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, &(0x7f00000004c0)=0x180, 0x4) setsockopt$XDP_RX_RING(r3, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) r4 = socket(0x100000000011, 0x2, 0x0) bind(r4, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000240)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0xfeeb) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r3, &(0x7f0000000900)={0x2c, 0x0, r5}, 0x10) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000080)={r5, @remote, @remote}, 0xc) openat$cgroup_subtree(r2, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0xf, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="b700000001000000bfa30000000000000703000000feffff720af0fff8ffffff71a4f0ff000000003f040000000000002d400300000000006504000001ed00007b130000000000006c440000000000007b0a00fe000000007b1300000000f8ffb5000000000000009500000000000000023bc065b7a379d17cf9333379fc9e94af69912435f1a864a710aad58db6a693002e7f3be361917adef6ee1c8a2a4f8ef1e50bec919bc461e91a7168c5181554a090f32050e436fe275daf51efd601f6bf01c8e8b1b526375ec5dd6fcd82e4fee5bef7af9aa0d7d600c095199fe3ff3128e599b0eaebbdbd732c9cc00eec363e4a8f645679c294392cf538b07ce2646c54f68b3e6440c2fbdb00a3e35208b0bb0d2cd829e654400e2438ec649dc74a28610643a98d9ec21ead2ed51b104d4d91af25b845d8a7925c3109b151beb9f75d80000000eda88c658d42ecbf28bf7076c15b8e8afcb913466aaa7f6df70252e79166d858fc152b7b9da074e1320060d0b11008e59a5923906f88b53987ad1714e72ba7a5b74f0c73d39000d06a59ff61622cfd9aa58f2477584b6a89adaf17b0a6041bdef728d236619074d6ebdf098bc908f523d228a40f9411fe7226a40409d6e37c4f46756d31cb467600ade70063e5291569b33dd4327c176f3da35b21dae356e1c51f03fb8a63e089679216da18ec0ae564162a27afea42d84f3a10746443d64364f56e24e6d2105bd901204a1deeed4155617572652d950ad31928b0b0c3dc2869f478341d02d0f5ad94b081fcd507acb4b9c65fee9d5a17f48a7382f98928d5e9b94ff9ae49cee383dc5049076b98fb6853ab39a21514da60d2ae20cfb91d6a49964757cff538f9ce2bdb1ab062cd54e67011d355d84ce97bb0c6b4a595e487efbb2d710b651f898ba749e40bc6980fe78683ac5c0c31030699ddd71063be9261b2e1aab1675b34a220488c126aeef5f510a8f1aded94a129e4aec6f8d9ab06faffc3a13596c2ea3e2e04cfe0e669e51731b2875353193f070000000540059fe6c7fe7cd8697502c7596566d6010000800000000002a9f6590521d31d3804b3e0a5053abdc31282dfb15eb6841bb64a1b304502dda787343ce3c95300000000010000003baae244e7bf37548c7f1a4cad2422ee965a38f7defbd2960242b104e20dc2d9b0c35608d402ccdd9069bd50b994fda7a9de44022a579dfc0229cc0dc98816106dec28eaeb883418f562ae00003ea96d90f172c0374d6ead82641687f3b3a70bfe9b4a9c5a90ff59d54d1f92ecc4e95dd2d18383117c03987d198899b212c55318294270a1ad10c80fef7c24c87afce829ba0f85da6d888f18ea40ab959f60742b2a4009b9e5f07ab513cdc6c0e57fb1c1ca571380d7b4ead35a385e0b4a26b702396df7e0cbe02b6e4114f244a9bf93f04beb72f0861f7580e69db384ac7eeedcf2ba1a9508f9d6aba582a896a9f1ffa968eacea75caf822a7a63ba34015ea5aacb1188883ad2a3b1832371fe5bc621426d1ed0a4a9b702cc1b6912a1e717d29135753208165b9cdbae2ed9dc7358f0ebadde03728fe25237037f27feeb744ddcc536cbae315c7d951680f6f2f9a6a8346962a350845ffa0d829e4f79adc287906943408e6df3adbfd03aac93df8866fb010aec0e92bed1fe39af169d2a466f0db6f3d9436a7d55fc30511d00000000c95265b2bd83d64a532869d701723fedcbada1ee7baa5b6a686b50f0937f778af083e055f6138a757ebd0ed91114a6b244f9acf41ac5d73a008364e0602a594817031fc2f52c8785fe0721719b3d654026c6ea08b83b123145ab5703dad844ceb201ddeb6dc5f6a9037d2283c42efc54fa84323a3c3e6e4fd2e078b796a825b3dad9ce7b37507e0b83c3ecd01549bca6a016b3e18a00c748894dc3bfe5efda8b0a477d6a6562fdee45eb16e276dee992094ba9830f6c164179e7d532d86060bea930118d3cae1bb5916b9671b70000000000005efe258685a6dbec2481c59f4550801400c4710e682be8d3a440af837e72b8f3fed4771a19c46775e7ff9fc70b4363044dd325c1cdb8f9637f59f8921d9d2ebd1bb388aa66f2a13fc19baa6b0ace3953e31f8b48154469d0db418e78d3dae99633f92dc71079a7e2a409e0175c327d98b0fdbf5c64424e05831b22eebcd1000c35f5ee3e50d7b1377201f534a34e55195ccb59fdbf566109df1df85a5cc994d132c168adc19c941991e8caa379c0e828e38066e36442abe230c0449fe7055ba2665faf15390afaf627afb543526909f0b4b128251334eb360fe889d149d1b4432efdaea70fe752237fda9442922e467a4b2aa6cfe9095708c16f61d99d66731097183db7d44695499e587bdb0f5804453fa779599947ccf6a994c4d33509f4de6bf5d05415ce9577fa6db6d448a539ab6841a6b0acf77e95c4f0fb1041c799ba3e94977318aa4a05328181349c44a5e27fff023183b3de0430dc861afc258cf120b459ad4025ccb25144dea11dda59651a1a7ea39d9dc57308986c00ed3f8af353374405a69a61f2e63391adee66079ccbd030d186c85c7a0710be1c5a3575b9f32580bac449095a7ef7e7143f7354492527c20b99a46b5a9a44c55b1658234060c48eeccab81ce72135623a6b16cc383f7236dddcf0680bbe1d4be0291205746e4adea6dfc7160f5a983c5195d67ea2fc01f353"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x11, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x3}, 0x8, 0x10, &(0x7f00000000c0)={0x0, 0x2000000}, 0x10}, 0x74) openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) 02:09:19 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0/file0\x00', 0x40800, 0x13a) inotify_add_watch(r0, 0x0, 0x2000000) r1 = fsopen(&(0x7f0000000140)='devtmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x6, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f0000000000)=0x3) r2 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r2}, 0x10) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r2, 0x4010640d, &(0x7f0000000040)={0x11}) 02:09:20 executing program 1: socket$pppoe(0x18, 0x1, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r0}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000380)={0x50, r2, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6}, @IPVS_SVC_ATTR_SCHED_NAME={0xa, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_FWMARK={0x9}, @IPVS_SVC_ATTR_TIMEOUT={0x8}]}]}, 0x50}}, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)={0x54, r2, 0x300, 0x70bd2c, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffffffff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1000}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_to_bridge\x00'}]}]}, 0x54}, 0x1, 0x0, 0x0, 0xa0}, 0x8080) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x4, 0x0, 0x0, 0x8002, &(0x7f0000000240)={[{@show_sys_files_yes='show_sys_files=yes'}, {@mft_zone_multiplier={'mft_zone_multiplier', 0x3d, 0x3}}, {@disable_sparse_no='disable_sparse=no'}, {@case_sensitive_no='case_sensitive=no'}, {@case_sensitive_no='case_sensitive=no'}, {@show_sys_files_no='show_sys_files=no'}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}, 0x22}]}) socket$bt_cmtp(0x1f, 0x3, 0x5) r3 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r3}, 0x10) recvfrom$unix(r3, &(0x7f0000000440)=""/248, 0xf8, 0x40000002, &(0x7f0000000300)=@file={0x1, './file0/file0\x00'}, 0x6e) 02:09:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r2}, 0x10) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x1000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, &(0x7f00000004c0)=0x180, 0x4) setsockopt$XDP_RX_RING(r3, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) r4 = socket(0x100000000011, 0x2, 0x0) bind(r4, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000240)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0xfeeb) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r3, &(0x7f0000000900)={0x2c, 0x0, r5}, 0x10) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000080)={r5, @remote, @remote}, 0xc) openat$cgroup_subtree(r2, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0xf, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x11, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x3}, 0x8, 0x10, &(0x7f00000000c0)={0x0, 0x2000000}, 0x10}, 0x74) [ 275.230062][T10158] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 275.238446][T10158] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 02:09:20 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendto$inet6(r1, &(0x7f0000000100)="cfafe990db3d3009d124297b1ac617fe8623f1863d9a0585380ea0a19f7f9f652df286d072feaf8203859ca2f6c27b4d07833294aa57f215064ffe87843c60bd41c4a7e0fb6c0133dc7c465208d59778b2212c3fc7ecb0dad5e3d0542256cdff71e68889b2c834fa5748024b6e0c92ca98d0f65351fff8c4a5000000000000", 0xb559, 0xe00, 0x0, 0xfffffffffffffdd5) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 02:09:20 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x80) r0 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r0, 0x4018aee3, &(0x7f0000000040)={0x0, 0xc186, 0x8, &(0x7f0000000000)=0x5}) inotify_add_watch(r0, 0x0, 0x4000584) [ 275.371370][T10159] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 275.380388][T10159] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 02:09:20 executing program 1: mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)={[{@umask={'umask', 0x3d, 0xfffffffffffffffd}}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}, 0x22}]}) 02:09:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r2}, 0x10) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x1000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, &(0x7f00000004c0)=0x180, 0x4) setsockopt$XDP_RX_RING(r3, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) r4 = socket(0x100000000011, 0x2, 0x0) bind(r4, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000240)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0xfeeb) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r3, &(0x7f0000000900)={0x2c, 0x0, r5}, 0x10) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000080)={r5, @remote, @remote}, 0xc) openat$cgroup_subtree(r2, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) 02:09:20 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) inotify_add_watch(r0, 0x0, 0x2000000) ioprio_get$pid(0x2, 0x0) 02:09:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r2}, 0x10) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x1000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, &(0x7f00000004c0)=0x180, 0x4) setsockopt$XDP_RX_RING(r3, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) r4 = socket(0x100000000011, 0x2, 0x0) bind(r4, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000240)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0xfeeb) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r3, &(0x7f0000000900)={0x2c, 0x0, r5}, 0x10) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000080)={r5, @remote, @remote}, 0xc) 02:09:21 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r0}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e21, 0x401, @dev={0xfe, 0x80, [], 0x27}, 0x2}, 0x1c) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) inotify_add_watch(r1, 0x0, 0x6000000) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r1, 0x800443d3, &(0x7f0000000000)={@any, 0x6, 0x2, 0x3f}) r2 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r2}, 0x10) r3 = geteuid() stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x8000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@nodevmap='nodevmap'}, {@access_user='access=user'}, {@access_user='access=user'}, {@afid={'afid', 0x3d, 0x4}}, {@access_any='access=any'}], [{@uid_gt={'uid>', r3}}, {@fowner_lt={'fowner<', r4}}, {@hash='hash'}, {@context={'context', 0x3d, 'user_u'}}, {@fsname={'fsname', 0x3d, '\'\xee{-)'}}]}}) 02:09:21 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r1}, 0x10) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r1}, 0x10) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000340)=ANY=[@ANYBLOB="66696c7465f9dd63f800000000010000000000000000000000000000000000003f0000007e6a2ed369f327d166f78dce25fd3d48ef0a26903c2cc7bf96135259b43cadfaf4f90726b07c3620aa439ddb9124903ccebba4ba0e543a90140a4644b9bc9f68b0130bece39b1105bc5c1962fa8a1be40c08ef3c010100008e862262cb370916"], &(0x7f0000000000)=0x63) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r2}, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_GET_HARDIF(r2, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r3, 0x2, 0x70bd2b, 0x25dfdbfc, {}, [@BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0xc000) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="756d61736b3d30303030303030303030303030303030303030303030302c6673636f6e74657874213d73797361646d5f752248d90ec5b2906606265d9547b24c8930230edcc50b942eb243f38d08c2e1a0753fc4c4ebd3ad7237276407d0886f47d9d96b28eb91231ebe39399e00acef28db6a4a0537920e267b519daf18b54aff61714c5059eafdf1014242eced8b08d4ee63c119f14e37db938598e4472739117e09e7eaac97f4c564932d5c82b269372e8e413c29bf5adfbd2636958eb93abdae7cac205fd66dc97539eb989cddd52001ae64cd190915c67309a7916152f70446f3e01857c40d0c2fe07fd55de4eee458fd90880888b541"]) tee(r0, r0, 0x2d, 0xa) 02:09:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r2}, 0x10) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x1000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, &(0x7f00000004c0)=0x180, 0x4) setsockopt$XDP_RX_RING(r3, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) r4 = socket(0x100000000011, 0x2, 0x0) bind(r4, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000240)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0xfeeb) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r3, &(0x7f0000000900)={0x2c, 0x0, r5}, 0x10) 02:09:21 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="756d61736b3d3030303030303030303030303030303030303030303030096673636f6e746578743d73797361646d5f752200e84a9b536a5b60b99633dc1b0b87a81d5b914cf31c5b2ba8f9a1eeaac858a025ae23625680e101855d73b2771b6e33397fc0248be7fd2983950705f2ca9df16c7e07099a880f9eb73a6564a192312dbe900ddfce6c5d799d3f6c5dc9200378d29fd0a1593c64"]) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) r2 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r2}, 0x10) ioctl$NS_GET_OWNER_UID(r2, 0xb704, &(0x7f0000000100)=0x0) r4 = socket(0x10, 0x802, 0x81) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r5) mount$bpf(0x0, &(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x203c0a3, &(0x7f0000000180)=ANY=[@ANYBLOB='mode=00000000000000000000011,mode=00000000000000000000163,mode=00000000000000000000003,mode=00000000000000000000001,mode=00000000000000000000001,smackfshat=&})((,obj_user=sysadm_u,euid=', @ANYRESDEC=r1, @ANYBLOB="04f4ff000000", @ANYRESDEC=r3, @ANYBLOB=',mask=^MAY_READ,func=FIRMWARE_CHECK,uid=', @ANYRESDEC=r5, @ANYBLOB=',\x00']) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0xe0000000) 02:09:21 executing program 3: socket$pppoe(0x18, 0x1, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r0}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000380)={0x50, r2, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6}, @IPVS_SVC_ATTR_SCHED_NAME={0xa, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_FWMARK={0x9}, @IPVS_SVC_ATTR_TIMEOUT={0x8}]}]}, 0x50}}, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)={0x54, r2, 0x300, 0x70bd2c, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffffffff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1000}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_to_bridge\x00'}]}]}, 0x54}, 0x1, 0x0, 0x0, 0xa0}, 0x8080) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x4, 0x0, 0x0, 0x8002, &(0x7f0000000240)={[{@show_sys_files_yes='show_sys_files=yes'}, {@mft_zone_multiplier={'mft_zone_multiplier', 0x3d, 0x3}}, {@disable_sparse_no='disable_sparse=no'}, {@case_sensitive_no='case_sensitive=no'}, {@case_sensitive_no='case_sensitive=no'}, {@show_sys_files_no='show_sys_files=no'}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}, 0x22}]}) socket$bt_cmtp(0x1f, 0x3, 0x5) r3 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r3}, 0x10) recvfrom$unix(r3, &(0x7f0000000440)=""/248, 0xf8, 0x40000002, &(0x7f0000000300)=@file={0x1, './file0/file0\x00'}, 0x6e) 02:09:21 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = fsopen(&(0x7f0000000140)='devtmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f0000000040)={0x0, 0x2, 0x1, 0x2}) r1 = fsopen(&(0x7f0000000140)='devtmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x6, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) lseek(r1, 0x4, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) fcntl$setsig(r1, 0xa, 0x1e) r2 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x10) inotify_add_watch(r2, 0x0, 0x40000710) 02:09:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r2}, 0x10) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x1000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, &(0x7f00000004c0)=0x180, 0x4) setsockopt$XDP_RX_RING(r3, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) r4 = socket(0x100000000011, 0x2, 0x0) bind(r4, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000240), &(0x7f00000002c0)=0xfeeb) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) [ 276.850513][T10213] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 276.859316][T10213] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 02:09:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r2}, 0x10) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x1000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, &(0x7f00000004c0)=0x180, 0x4) setsockopt$XDP_RX_RING(r3, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) r4 = socket(0x100000000011, 0x2, 0x0) bind(r4, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000240), &(0x7f00000002c0)=0xfeeb) 02:09:22 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = fsopen(&(0x7f0000000140)='devtmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsopen(&(0x7f0000000140)='devtmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x6, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r2}, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x54, r4, 0x1, 0x0, 0x0, {0x45}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0x2d, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc}, {0xc}}]}, 0x54}}, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000080)={&(0x7f00000002c0)={0x1c8, r4, 0x800, 0x70bd26, 0x25dfdbfc, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x7fffffff}, {0x6, 0x11, 0x8000}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x80000000}, {0x6, 0x11, 0x8}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x3}, {0x6, 0x11, 0x800}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0xab}, {0x6, 0x11, 0x200}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x5}, {0x6, 0x11, 0xfffe}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8}, {0x6, 0x11, 0x869}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0x4}, {0x6, 0x11, 0x7}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0xb0}, {0x6}}]}, 0x1c8}, 0x1, 0x0, 0x0, 0x800}, 0x888) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000180)={'#! ', './file0', [{0x20, 'umask'}, {0x20, 'sysadm_u'}, {0x20, 'fscontext'}, {0x20, 'ntfs\x00'}], 0xa, "5071252038dd7b38f8c0eea37cf5e7dfa2ab5e2bdddc1f459f3224c589c8b6b94ec8a4f4b13ce51d616bda2339fe114b515bb547917e930ecfa64f5f84b3053f9787bf71430712dcb600ecb409dda27c3f009fdc4540e235654d22d3b807296175850eed5fa11f95cd3785e0edbf84feadf742f6d24a8c56e1ddc45c018a5cff40a14cfe2fe5589ec6a9e3a84f3634ea7a193539aef8090ef627908e6b00af0792167b06e8b83cb0480b41d11d5314f530151ab36a55e12c85ac83bb443ad78d7fea4873255c5661313b0c21f4522afb4622d4bf91dbddfe9b8d8d17c52473a74aedb311fa0fd64175bf1b"}, 0x115) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)={[{@umask={'umask'}}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}, 0x22}]}) 02:09:22 executing program 3: socket$pppoe(0x18, 0x1, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r0}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000380)={0x50, r2, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6}, @IPVS_SVC_ATTR_SCHED_NAME={0xa, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_FWMARK={0x9}, @IPVS_SVC_ATTR_TIMEOUT={0x8}]}]}, 0x50}}, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)={0x54, r2, 0x300, 0x70bd2c, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffffffff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1000}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_to_bridge\x00'}]}]}, 0x54}, 0x1, 0x0, 0x0, 0xa0}, 0x8080) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x4, 0x0, 0x0, 0x8002, &(0x7f0000000240)={[{@show_sys_files_yes='show_sys_files=yes'}, {@mft_zone_multiplier={'mft_zone_multiplier', 0x3d, 0x3}}, {@disable_sparse_no='disable_sparse=no'}, {@case_sensitive_no='case_sensitive=no'}, {@case_sensitive_no='case_sensitive=no'}, {@show_sys_files_no='show_sys_files=no'}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}, 0x22}]}) socket$bt_cmtp(0x1f, 0x3, 0x5) r3 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r3}, 0x10) recvfrom$unix(r3, &(0x7f0000000440)=""/248, 0xf8, 0x40000002, &(0x7f0000000300)=@file={0x1, './file0/file0\x00'}, 0x6e) 02:09:22 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r1}, 0x10) ioctl$TIOCMBIC(r1, 0x5417, &(0x7f0000000000)=0x7fffffff) inotify_add_watch(r0, 0x0, 0x10000000) [ 277.230946][T10223] __ntfs_error: 7 callbacks suppressed [ 277.230986][T10223] ntfs: (device loop1): ntfs_fill_super(): Unable to determine device size. 02:09:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r2}, 0x10) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x1000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, &(0x7f00000004c0)=0x180, 0x4) setsockopt$XDP_RX_RING(r3, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) r4 = socket(0x100000000011, 0x2, 0x0) bind(r4, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) [ 277.388732][T10229] ntfs: (device loop1): ntfs_fill_super(): Unable to determine device size. [ 277.446105][T10233] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 277.454552][T10233] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 02:09:22 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=ANY=[@ANYBLOB='umask=00000000000000000004000,fscontext=sysadm_u\"\x00']) getsockname$llc(0xffffffffffffffff, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000000080)=0x10) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800), 0x10) ioctl$DRM_IOCTL_MODE_ADDFB2(0xffffffffffffffff, 0xc06464b8, &(0x7f0000000180)={0x1, 0x7, 0x15, 0x400, 0x3, [0x81, 0xc86, 0x800, 0xab], [0x7fff, 0x5326, 0x20, 0xfff], [0x2, 0x40, 0x1000, 0x4], [0x6, 0x8, 0x0, 0xffff]}) 02:09:22 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r0}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000380)={0x50, r2, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6}, @IPVS_SVC_ATTR_SCHED_NAME={0xa, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_FWMARK={0x9}, @IPVS_SVC_ATTR_TIMEOUT={0x8}]}]}, 0x50}}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40822}, 0xc, &(0x7f0000000040)={&(0x7f0000000180)={0x134, r2, 0x100, 0x70bd2d, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xb0}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4d}, @IPVS_CMD_ATTR_DEST={0x3c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e22}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x9}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x10000}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x9d}]}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}]}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x10000}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wlc\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@private=0xa010102}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e24}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}]}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x65}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}]}, 0x134}}, 0x2000c015) r3 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) inotify_add_watch(r3, 0x0, 0x2000000) 02:09:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r2}, 0x10) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x1000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, &(0x7f00000004c0)=0x180, 0x4) setsockopt$XDP_RX_RING(r3, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) socket(0x100000000011, 0x2, 0x0) 02:09:22 executing program 3: socket$pppoe(0x18, 0x1, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r0}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000380)={0x50, r2, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6}, @IPVS_SVC_ATTR_SCHED_NAME={0xa, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_FWMARK={0x9}, @IPVS_SVC_ATTR_TIMEOUT={0x8}]}]}, 0x50}}, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)={0x54, r2, 0x300, 0x70bd2c, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffffffff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1000}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_to_bridge\x00'}]}]}, 0x54}, 0x1, 0x0, 0x0, 0xa0}, 0x8080) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x4, 0x0, 0x0, 0x8002, &(0x7f0000000240)={[{@show_sys_files_yes='show_sys_files=yes'}, {@mft_zone_multiplier={'mft_zone_multiplier', 0x3d, 0x3}}, {@disable_sparse_no='disable_sparse=no'}, {@case_sensitive_no='case_sensitive=no'}, {@case_sensitive_no='case_sensitive=no'}, {@show_sys_files_no='show_sys_files=no'}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}, 0x22}]}) socket$bt_cmtp(0x1f, 0x3, 0x5) r3 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r3}, 0x10) recvfrom$unix(r3, &(0x7f0000000440)=""/248, 0xf8, 0x40000002, &(0x7f0000000300)=@file={0x1, './file0/file0\x00'}, 0x6e) [ 277.871057][T10247] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 277.879858][T10247] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 277.898992][T10248] ntfs: (device loop1): ntfs_fill_super(): Unable to determine device size. [ 277.968949][T10247] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 277.977341][T10247] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 277.989440][T10254] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 277.997810][T10254] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 02:09:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r2}, 0x10) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x1000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, &(0x7f00000004c0)=0x180, 0x4) setsockopt$XDP_RX_RING(r3, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) 02:09:23 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)={[{@umask={'umask'}}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}, 0x22}]}) r0 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r0}, 0x10) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f0000000180)={{0x2b, @broadcast, 0x4e20, 0x0, 'none\x00', 0x23, 0x9, 0x65}, {@dev={0xac, 0x14, 0x14, 0xa}, 0x4e24, 0x10000, 0x180000, 0x1, 0x2}}, 0x44) 02:09:23 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x1) inotify_add_watch(r0, 0x0, 0x2000000) r1 = fsopen(&(0x7f0000000140)='devtmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x6, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) socket$l2tp(0x2, 0x2, 0x73) r2 = fsopen(&(0x7f0000000140)='devtmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r2, 0x6, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) r3 = fsopen(&(0x7f0000000140)='devtmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r3, 0x6, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r4 = fsopen(&(0x7f0000000140)='devtmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r4, 0x6, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r4, 0x6, 0x0, 0x0, 0x0) r5 = fsopen(&(0x7f0000000040)='binfmt_misc\x00', 0x1) fsconfig$FSCONFIG_CMD_RECONFIGURE(r5, 0x6, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) dup3(r5, r1, 0x80000) 02:09:23 executing program 3: socket$pppoe(0x18, 0x1, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r0}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000380)={0x50, r2, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6}, @IPVS_SVC_ATTR_SCHED_NAME={0xa, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_FWMARK={0x9}, @IPVS_SVC_ATTR_TIMEOUT={0x8}]}]}, 0x50}}, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)={0x54, r2, 0x300, 0x70bd2c, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffffffff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1000}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_to_bridge\x00'}]}]}, 0x54}, 0x1, 0x0, 0x0, 0xa0}, 0x8080) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x4, 0x0, 0x0, 0x8002, &(0x7f0000000240)={[{@show_sys_files_yes='show_sys_files=yes'}, {@mft_zone_multiplier={'mft_zone_multiplier', 0x3d, 0x3}}, {@disable_sparse_no='disable_sparse=no'}, {@case_sensitive_no='case_sensitive=no'}, {@case_sensitive_no='case_sensitive=no'}, {@show_sys_files_no='show_sys_files=no'}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}, 0x22}]}) socket$bt_cmtp(0x1f, 0x3, 0x5) r3 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r3}, 0x10) 02:09:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r2}, 0x10) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x1000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, &(0x7f00000004c0)=0x180, 0x4) [ 278.469765][T10272] ntfs: (device loop1): ntfs_fill_super(): Unable to determine device size. [ 278.515043][T10275] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 278.523454][T10275] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 02:09:23 executing program 3: socket$pppoe(0x18, 0x1, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r0}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000380)={0x50, r2, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6}, @IPVS_SVC_ATTR_SCHED_NAME={0xa, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_FWMARK={0x9}, @IPVS_SVC_ATTR_TIMEOUT={0x8}]}]}, 0x50}}, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)={0x54, r2, 0x300, 0x70bd2c, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffffffff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1000}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_to_bridge\x00'}]}]}, 0x54}, 0x1, 0x0, 0x0, 0xa0}, 0x8080) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x4, 0x0, 0x0, 0x8002, &(0x7f0000000240)={[{@show_sys_files_yes='show_sys_files=yes'}, {@mft_zone_multiplier={'mft_zone_multiplier', 0x3d, 0x3}}, {@disable_sparse_no='disable_sparse=no'}, {@case_sensitive_no='case_sensitive=no'}, {@case_sensitive_no='case_sensitive=no'}, {@show_sys_files_no='show_sys_files=no'}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}, 0x22}]}) socket$bt_cmtp(0x1f, 0x3, 0x5) openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) 02:09:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r2}, 0x10) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x1000, 0x1000}, 0x18) 02:09:23 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000040)='./file0\x00', 0x101, 0x5, &(0x7f0000000100)=[{&(0x7f0000000080)="ef505d6fded4fb403465592d9119cb47a9e1ae19919cf02173a8a369b0719ba95c904e18c376e5c9da0f6dc78de9a35f61e807ffd33c7bd2c5ca7601759ee3d73a7240ad94e3945dcb6458005893bf88b2eca95cc5345f50d6c5be19cae9793739d9f22afd9c4962952e6311df97cff8347e", 0x72, 0x921}, {&(0x7f0000000180)="6c862b5d0de465a8d1569e55281e6756367c4e786f0d0f59f063f0b39d6381ae8480d8398c83ffd27a5be6ab823faef2cacc512512cd9a1a51360d11391c98aad30842ca1db07b1247410106215b49b9b217161e466be7e6668702ed8044ee6dc26de86f80539bd799d83852e3feef7c32304598ec3f9178fb22c63c54cc45d0ebfa590efa809e1aa898fc17413e256ee29e2132d4a58e954f6d86c8e0d3252809d012602cd632eb9a3c572bb6f02d305eb40a3d67aaf3462e229ce4c95a8a201ff8c998e83bffbda3b793b808713f78c97c3159459750cbd4324838b068a2c2f3dde3b8d41b114d226863626f0bfc822981955293f8c75652a78bf87c9bd3e7d3b237fcfc005bda659c003e7c90e2532ffd8a9999604d1a9318ace0b209ab94ff8807cf08d637ad83fa4ee66d724d5c83d6281417bfb8c1cfcb4e8d6b35d1de8a714ef779a48503667bbf079908ba52253b08835f0662dcbd066f3f7a60dd6bf3b36760e314ce9e9027b54213e73ae5e23261d625eb4894afe63b9b22c8c9ca5710f2f78aebba04cb94139aec900bd389d0375b9241c865dbb49f2cf8b80b46267f8c8e5bc2c4db1990a1a94ffa676f49a27a91a35fd4b0c9813bba6e52929d76bf523dff1640460261d3dba871a687fda4d846141f4ca0bb0208d7700b7804070aee21a9a3072e9fd0727c9e099634dcbe258c9a8235a2e91289d60a1274acf4c42af2e3e1118acc37716607ea6261d0771199e403002e16e06fc508f39157f212d5c40bd90de1fd277578450b0a0428bf10babbb232fce1e34a25ab2b8c1845fd0d62ed0aeab55e192de3bcce46b07659698276f6fcc6987b5e4a0e816926d951981567c4ae33325c5b975de1b613e7412cd66ef26ebf0281db53a69596be66bb6cee5a25bdc3f09592bddbd1bb9496a93504c525050c3bd8a54db6843bdfdccb9b550b0d5310a7dcbbc1884172bd5d3c9ed3fa42a82a621c7e22ed3d6729dd3211fae43f366d8901d31fb85ecfc4cdbb573f7d918e3c69c99d27a7ed42928256b3d3c7b33af538b7194a1595795ba2283cc3c73738569b26985350c3319f04ee1f5162cc6dcfdf413d40c73743d361ff02929cd6283fac681c3ac0920a825a9a0ffad4e4c1a3e6aa987837486c5bd4236b1a5c5ca5e214456025e1e7cdfde10b77e4d5cc0054654445ba30a8adb599db4fa15bb5603d5dea11aa7e90b51a62ad566683d1d0616399badbdaf1d4982364ea3175b4de414cdf3c0ea00976b69bef1034ada59ff2b9506748c6f4f11a958fd083ae12e68d8e3e23fdf3acaf4505e5a1afa94b286c88fae03e5570d7611ae44ffa5b6eea1117161c352165ac6571c49d81e7c8e13952185e910a28234a5b3f0936e62dd3e654c49df6e8822827d5c0b3e22a37955ad07d6389b8b3c1cb62b9b145158f1815a9d8e4120220dba0da2fb797868b1252e63dcfe84eb7327b417f80c2b1377c37501bfbac935ad5b992b43c01a8dd1d2aa08044c5ac6719072733e0241920847ca6ee810984af4c7366c34514be638a44b286c2fe2e771ca9bc069711670b6fe966ee1b50cda555a17ac3cd33836c3f2d75cf511994e1f1869174463b698300e742d25ec2cf6c49c6aaf829f60b8396dc69c2578119ab0d9e76aca9cce7dfa181d504761373520c3717a3f2bd8d99c844a7bc22dfcc395d259e6e6817a5a511c1e8e644efbfbf97b0b2b2f9b6bf09a21d6d72ae7a17d87994a79d9b0b735688e3ba2d6b0527a0e68a06c72d635ba3f0c47ce78279c7a316bfd00ac579073044d03375ca1a0ef4929e97fe0ebc5368a0bff265996c5474de39dc7802b1da2eb5756e645fbd26b5e00fad527a6401e8a50539233ab40b621fa375eaf3b992371986f33ea8ecb2eff99b5eda06a8d75315bd34bf38979efd0aef9ba2860c4cf7b9266b4bda12c160162198db58faded5da4f2ba42fe2881178b6a07c566a09abacec96920a12ab9f644b20a06e1b1f2b27e692db4b960b3bc81dea16138553b065aa22c9e73869e7a8efaaed917f99e73406c51bbfa7bb2108a51367444d72eed6262fb966a16f8254c0d3f5d4ebe97607745aa2c21ee09457ba149de46f6b9e4beefcaa814f838d8f1483b8d249b013484134217632fa19ba7c19d64bdc7642317f029fe5752676e81ba472ba6ec4309dcccb13b41f8be555ac82e7f8692a3e7ab7d60e9abbd201da50fe7af9ea7abb68088dcdf669e549003c4eb6896092d5cefacad71a22363489f46329cc1ef12892ea0457c8609f74bb5c540f201b38f069bf9618d13bb87a9de51f523a0d975e4aa0643a3328c9f4db58a0189e09325a0c2a6a2651c33c5dcb0b6add7eff4826d64c6cda57b679c5a78b7e01c4883ca4a8cdd514e4cf4558ae2ee02f2ad1e8ddf51831e4c816af859064f642fff98a08d19af5e06b8c4c10c38269e19ac7bab21c4cf580d2fb836009e5351a313e6fe95e4a47b965918a295b02b23d94f0f2017ab4b0532c9bfa912c05c12d84ba2852951e46aa35ea840650d21f0b93d8753f87d83b247fb1af849b878a0c896014d5f285b30f0374df2295075f7c9db773cc5be72a8488b1944b9581ee99856d40029f2336f8d31e0accd306037c1ae50483994be14c50e1c64df45aff29a2d44f35f8c560ce71d6553112525a63cb7484d8b05c242f8526b096b37a5e2204153c4dd4b805c3f85adeaa0388ab1b7da0f1d760464ea5db5d265b0140f55e97103662adca8b15c60aa57360056685a99cdc5262dc8d0eab82cd50474ad1673c77c9a20460630cf78a77c6a629404f3cddce6458fc3f25c3f39dc5c763ffc04ba472679eb2deff927e9ae7ac2a85a335506997d0f025924f70cc52464618c6c3e7a057ac9c7e988b9582a281d6f353ac1da15c585b390551f00b8cac643a635906c74c65b691a1c6ee3303446f7d5ff873d61c4a4c27762de30936dcaaa543ec0856beba5792abd40c3f23601939c1e236818944d345ac2acd37c448ecdc4e58912835039ceac6c27757af6998ccb9976605ec02c3d914eefcbbaade953a53cdf6b2fe8f876abfea57278be6b1f5580c7fd1a4556186fc2ddda3dee6523f357b0f75c0d12a1d68c81291b050646ac17d8838c94cb1215375667e61d0b51586a1e18c4511f8f55f4a63fc6b36679d0c74d3d61343689b9734c17e521e4741df586e38da8fc22390e8005068d032417dbf93cb48b30b8d35b50c4342732b2b4a2c71f51264a604096295c87b8127764398abc59570de8147ae3b1b13077818f24c362672f74e3ca4919e01ce0f1645d52b13b9e3985a36649d494f3ce87a89ae9e675d346691068c07b80d64398fe83933de0ad0726babbe47ce9e6b292246be7b0b8817a78a7e7a96afd3889767f87027ced0af0e3ec1697771fbf336f4a55619ac3cf771b6d3dc89cd1e51b23d11d70b40c20de6ba0cf3717fa2bc0cd54b7bc64d8270c88b5a591b37aa77e5e9ce591a7f930f0bb2776e4a8e5f850a4f8e0c96ccbe318fac809229cb9891b32b19e0fa25ba3da136287a85fbfab0e59489a221b020aacc492c93f1126b82dbca62be7f4a469821de67feed0e5c51a9c591d88ef6f579123f2054405b80a348d9b0d5e608c358eef2b5b08c2fe510c5528fb2ba614ec9f6d4ea78d12501c23c48c755d01a9b7f6e3673ff972f63c9320ed691799d7a57967659c9e23730fc666e1ebeff08fe2d248b2455fcd40b54aa5256ab20d436b66df1033754ca7120421c75f2dc1c68e172e18fd06ba13c80ecd1cb5177ee1a3566a0e08758ab754062b4549ec9f0c88644982c01c09204fbfb5781fde061ff7d657966e000b0a203d546962db147d7c6440d38842652fcf264c23826eb42b596abf67839e5a23dc91ed70926739bb8c1f468c06e8fe5757626ed7ee6d6ac244ac40cf613d1ac86e161dbec9621f355760b52455a7195f152d41affdecef50a18c33e4730107fbeacb613870e61c6bf422a349296babebc50595d6051b7734dd550e351ff14899a1c77635e048590759232916b1e394f78200a7e271fc409f52a4191c65bffe89733fb738c952444e62e6323ac0fd5257aa42792b94a2ff41a63d4299586ebc4508c7b2195ee57e56aa695ee38b27270dd79985a0fc128038f5f2fae85216e6c704b9631a6f66530d1b38f9d057dd0a8e85ebaec62f20627242e184a2534b9cef63d8be490b5dceb3172e91037adae9f1ccc251b0511393a5e7f51c288ce34fada935a5c325ff5bbf2c4d56c60f0abe19574bdc42e22d2b0922977c7454a3bad3628b438c5892799ba0b04d0006792746993b6ac56b2e4a3631e0265ab61911b0dd73ca2741a5e620416ca3aac91be7005c9fb45201dda20f74eeeaac6bc615350707b723d5a7772b0ef0c795dd7fa0e3980b0000580b5a63a41db5f245d31a5d153ea6d3ca7690aa21609a990b46a5c3a41f98d4b1a8c1abdf96d8378ec6b55c9c27dd7689f52f34c095689d921b5d1d415df0bd35050a6af607a7f660ad874331ac25fb0e0dbc482fe95a3ad1d50d236a25a6dc21f94e0886729e966e7b501a44fcdd8aa61fb055449ba3ca02108c522a18fe18fb18a12a29e63ec478c7720bf5ee99a0ee12ea11cd160e093f370717ac76426aeaa4e0ff05865b5f3b89c2021f8281162f8139a37d7c2a4c906dc3fa932803636a6eb26171f846ab1011735773eda4dda08fabb6aa82c3aead2b38e0d719974c95f5d13f8af0c43749133fc3923a1046b94b993e1ecb7af1956a1d7c9765efa5814079cbc75fc028c2f8381f09a5b9d9726730a1c469321b995f323f7a66ee94b0b9c7422655450d9a0332808f155809bade14b5ce82d001a32ab28a6221fde292012a0c89deca788eeaa50ed4c793d0f59e0c538e2f2e69ea05950943d98e97e74e9d1efc48f5cfead06e8063215e703e7647b0feb8bd6f93b0d2fa5cbe28622da561568297250c28be658529ec225cfe696f4b9378d9c9fbafc559957b9f95b37e5bd014c7fe5020260e0bc11f90b1c13da20c380f56a32c460847edce48a04691f37c94f21e7d882d4d37d341611ec12911d980030bc175fa033019c5adf5e1343593abb6bb4091fcc8e2168ceccd4be1b4fd8cd1c6c341f72c970f6e8cf273d444bbc59b4fcf95404d7007eaf248480aec2a8c146fd691ea3ed14a746b24f7bcad6281eab3f824bb100fa3348e303a96da08aeda001e2981038f20336759e76cdd89a4b93f4bc7c86fc9921945d39a092c38fd4164a7f83fce3d09e4d7ebdc4ff1b0613411644d0452ba47eaad591e87e8ce7f86d201069094029ffbf61018f0222747c6f03c36491d6f223a34a2575cda31ebfb24c71785dbb6e31a995751f8c465534b6f4a6772e2f705bb769d937fb67bb96ef2d0352d59682177fbb2bb1f36288ec6a5b52e8c504d34cb48fecff6e7481848cc208e048f6740c15a5c2762533bcfcec77488f806092ea3769c18db55f2a9a9cfea879904756868e7d7622ce0ca83d821024d04094c299084bc83ad87c237ffe7d02d594ad0a80b5e5cb6fa6c5e12c2bf7fe81531a2beef421ba4a36357f5559961135d9bf7293a7124261bd65509731159215944a5c9308a2095709afc551faac4a5d534f72f71ced72403d4f388cd6a2790304ed7e2c3be4a531cf1b619a34fbac38f33cd21268f5e02d5da1f13c4947c0449112327e805b0ee2db5f0aa27d89366f8c37f91201cc6b381595400b673b3a1cc84a07e76fb9ef55e5c528471a559400c8c26d094536dec308ea2b4bf3eeda093adbc898ff82", 0x1000, 0x4}, {&(0x7f0000001180)="63975f176ad0b5d2d7694215d79df4d44f4eef399a953732e58c596ade6b49988b3144e519b84be393a0a64ab6aba9809f01085a4d594f91ab905042918c9da8b5d48554bf70a7230cb4e772a2cc4466d600d7a811e22091a1f75c8c3ec511e943579fb454b786ce5335fda371f1ea0962b5dec4fb27415f7bd15eb095336d03653405df044145632fe04ea3c6097a4df3014f3554ce211ca06d2002e5107f8940c01cf01994c5de8b5f6f08f83a0ddab6465e39ed6f1af56c9f4ecee88e923d2bdfd1", 0xc3, 0x4}, {&(0x7f0000001280)="dcbb75aa9e973905bc6b25598e6f3a6dfdfba56a5755e6be370098e854652d7dee71ecd8695e5f25d92c6c4117ded61e5d4ff0e3996b0457e44964da88f90012a5b2a07fbc1786c829360a8d7300f74c37e533964f4046c7abaaa7cc3ecda705199fc013223d3e035f7455756fb5bdca9c0e064d9bd683f1d69fdc64d90abd5c84b3ca7ef7f9fa9d998a280b2536100b235bf32758076fb748ce1d1ef7c654181d90483bb28931d3d700463feef08fe0ea5cce0c8ee9b1db45261a81b6bed59ea06a58d3b67d2835749aa19d49902b69b8", 0xd1, 0x5}, {&(0x7f0000001380)="95fc3fd48406e71014e6e4123b7688c114371b0789e698d596a4874d93a3ecec1f1dab80172d38cd5cb41f7fbfa7d041731bd9181e0bfe76db8c81c6a54be297590cde1d757ce27baa4d343140facfe9c3257ec524390a5e4c09d3860c640b971816fe7fa90dbf047cfe412c2ce02c48e9f67ce35be308e3ed05bc43fd464df65461301c8e406c3061cc263ffd8a7b638ff6b28f3bf7bcfdeadec7072e77d23ecb22e15ebaa59381d3863a52418ab18c2cb16875635cae4c888700de425a915ab5045bdeddfca05221", 0xc9, 0xd5}], 0x4000, &(0x7f0000001480)={[{@noextent_cache='noextent_cache'}, {@noacl='noacl'}, {@noinline_xattr='noinline_xattr'}, {@jqfmt_vfsv0='jqfmt=vfsv0'}, {@data_flush='data_flush'}, {@whint_mode_user='whint_mode=user-based'}, {@noinline_xattr='noinline_xattr'}], [{@uid_gt={'uid>', r1}}, {@smackfstransmute={'smackfstransmute', 0x3d, '%'}}]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) inotify_add_watch(r2, 0x0, 0x2000000) r3 = fsopen(&(0x7f0000000140)='devtmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r3, 0x6, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r3, 0x8010661b, &(0x7f0000001540)) 02:09:23 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x14000, &(0x7f00000016c0)={[{@umask={'umask'}}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}, 0x22}]}) r0 = fsopen(&(0x7f0000000140)='devtmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x406, r0) ioctl$SNAPSHOT_UNFREEZE(r1, 0x3302) syz_open_dev$ptys(0xc, 0x3, 0x1) r2 = openat$cgroup_ro(r1, &(0x7f0000000000)='memory.swap.current\x00', 0x0, 0x0) ioctl$KDFONTOP_SET(r2, 0x4b72, &(0x7f0000000080)={0x0, 0x1, 0x11, 0xe, 0xa6, &(0x7f0000000180)="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"}) 02:09:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r2}, 0x10) socket$xdp(0x2c, 0x3, 0x0) [ 278.964465][T10293] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0xa0db2002) [ 278.973034][T10293] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 278.982264][T10293] F2FS-fs (loop0): Unable to read 2th superblock [ 279.003573][T10292] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 279.012031][T10292] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 279.042456][T10294] ntfs: (device loop1): ntfs_fill_super(): Unable to determine device size. 02:09:24 executing program 3: socket$pppoe(0x18, 0x1, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r0}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000380)={0x50, r2, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6}, @IPVS_SVC_ATTR_SCHED_NAME={0xa, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_FWMARK={0x9}, @IPVS_SVC_ATTR_TIMEOUT={0x8}]}]}, 0x50}}, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)={0x54, r2, 0x300, 0x70bd2c, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffffffff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1000}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_to_bridge\x00'}]}]}, 0x54}, 0x1, 0x0, 0x0, 0xa0}, 0x8080) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x4, 0x0, 0x0, 0x8002, &(0x7f0000000240)={[{@show_sys_files_yes='show_sys_files=yes'}, {@mft_zone_multiplier={'mft_zone_multiplier', 0x3d, 0x3}}, {@disable_sparse_no='disable_sparse=no'}, {@case_sensitive_no='case_sensitive=no'}, {@case_sensitive_no='case_sensitive=no'}, {@show_sys_files_no='show_sys_files=no'}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}, 0x22}]}) socket$bt_cmtp(0x1f, 0x3, 0x5) 02:09:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) socket$xdp(0x2c, 0x3, 0x0) 02:09:24 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) socket$pppoe(0x18, 0x1, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244a40, 0x28) inotify_add_watch(r0, 0x0, 0x2000000) r1 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r1}, 0x10) setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000000)=0xffffffff, 0x4) 02:09:24 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)={[{@umask={'umask'}}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}, 0x22}]}) syz_read_part_table(0x6e4, 0x2, &(0x7f0000000080)=[{&(0x7f0000000000)="3a8dd7398d404b840f86082c1a1342770255b598d07679b759d32b", 0x1b, 0x6}, {&(0x7f0000000180)="bb562ad5c1216bf11f315144146f3e1f54e7cbcd3421ad5fcce824725d12f81f107f1ed3a2bce76ac6601a2ff3993aebfcb6009b8f99eafd9ccb8d73021838709d861c7179942c4c3f9987c8795d33643561b08c5cb087e67d485b8c06c6187c2d6a20551f9b5897ddbc7c67513771667ea620c729241511dc9f9ae71c9bfcccfeab4bcb434a5cdf8bd94577297cb539faa91b063f0f8e68a13401", 0x9b, 0x2}]) [ 279.478604][T10311] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 279.487269][T10311] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 02:09:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) socket$xdp(0x2c, 0x3, 0x0) 02:09:24 executing program 0: ioctl$vim2m_VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc04c565d, &(0x7f0000000500)={0xd763, 0x1, 0x4, 0x0, 0x1, {}, {0x3, 0xc, 0x1b, 0xcd, 0x3, 0x3, "6583e08c"}, 0x40, 0x2, @offset=0x7fffffff, 0x9}) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) inotify_add_watch(r0, 0x0, 0x2000000) r1 = openat$sequencer2(0xffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x105400, 0x0) r2 = fsopen(&(0x7f0000000140)='devtmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r2, 0x6, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f00000003c0)=0x0) fcntl$setown(r2, 0x8, r3) stat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)) r4 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r4}, 0x10) setsockopt$netrom_NETROM_N2(r4, 0x103, 0x3, &(0x7f0000000480)=0x80000000, 0x4) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000180)={{{@in=@dev, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@private1}}, &(0x7f00000004c0)=0xe4) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000340)={'syztnl0\x00', &(0x7f00000002c0)={'syztnl2\x00', r5, 0x4, 0x3, 0x3f, 0x200, 0xc, @private0, @remote, 0x0, 0x8, 0x2, 0x7}}) r6 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r6}, 0x10) accept4(r6, &(0x7f0000000400)=@rc={0x1f, @none}, &(0x7f0000000380)=0x80, 0x0) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000000040)={&(0x7f0000ffb000/0x3000)=nil, 0x3000}) [ 279.675610][T10322] ntfs: (device loop1): ntfs_fill_super(): Unable to determine device size. 02:09:24 executing program 3: socket$pppoe(0x18, 0x1, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r0}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000380)={0x50, r2, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6}, @IPVS_SVC_ATTR_SCHED_NAME={0xa, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_FWMARK={0x9}, @IPVS_SVC_ATTR_TIMEOUT={0x8}]}]}, 0x50}}, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)={0x54, r2, 0x300, 0x70bd2c, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffffffff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1000}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_to_bridge\x00'}]}]}, 0x54}, 0x1, 0x0, 0x0, 0xa0}, 0x8080) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x4, 0x0, 0x0, 0x8002, &(0x7f0000000240)={[{@show_sys_files_yes='show_sys_files=yes'}, {@mft_zone_multiplier={'mft_zone_multiplier', 0x3d, 0x3}}, {@disable_sparse_no='disable_sparse=no'}, {@case_sensitive_no='case_sensitive=no'}, {@case_sensitive_no='case_sensitive=no'}, {@show_sys_files_no='show_sys_files=no'}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}, 0x22}]}) 02:09:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) socket$xdp(0x2c, 0x3, 0x0) [ 279.814027][T10326] Dev loop1: unable to read RDB block 3 [ 279.819852][T10326] loop1: unable to read partition table [ 279.825940][T10326] loop1: partition table beyond EOD, truncated [ 279.832313][T10326] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 279.915147][T10331] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 279.924042][T10331] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 279.957451][T10322] ntfs: (device loop1): ntfs_fill_super(): Unable to determine device size. 02:09:25 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r1}, 0x10) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x9) inotify_add_watch(r0, 0x0, 0x2000000) 02:09:25 executing program 1: socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f00000003c0)=0xc) setregid(0x0, r0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000000380)=0xc) r3 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800), 0x10) statx(r3, &(0x7f0000000000)='./file0/file0\x00', 0x5500, 0x40, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000000380)=0xc) setregid(0x0, r6) getresgid(&(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000280)=0x0) stat(&(0x7f00000002c0)='./file1\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r9 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000000380)=0xc) setregid(0x0, r10) getgroups(0x8, &(0x7f0000000380)=[r0, r2, 0xee01, r4, r6, r7, r8, r10]) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)={[{@umask={'umask'}}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}, 0x22}]}) 02:09:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) socket$xdp(0x2c, 0x3, 0x0) 02:09:25 executing program 3: socket$pppoe(0x18, 0x1, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r0}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000380)={0x50, r2, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6}, @IPVS_SVC_ATTR_SCHED_NAME={0xa, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_FWMARK={0x9}, @IPVS_SVC_ATTR_TIMEOUT={0x8}]}]}, 0x50}}, 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x4, 0x0, 0x0, 0x8002, &(0x7f0000000240)={[{@show_sys_files_yes='show_sys_files=yes'}, {@mft_zone_multiplier={'mft_zone_multiplier', 0x3d, 0x3}}, {@disable_sparse_no='disable_sparse=no'}, {@case_sensitive_no='case_sensitive=no'}, {@case_sensitive_no='case_sensitive=no'}, {@show_sys_files_no='show_sys_files=no'}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}, 0x22}]}) [ 280.396473][T10346] ntfs: (device loop1): ntfs_fill_super(): Unable to determine device size. [ 280.527029][T10356] ntfs: (device loop1): ntfs_fill_super(): Unable to determine device size. [ 280.569608][T10358] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 280.578315][T10358] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 02:09:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) socket$xdp(0x2c, 0x3, 0x0) 02:09:25 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f0000000000)={0x7, 0x0, {0x1, 0x0, 0x656, 0x2}, 0x8}) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x244000, 0x0) inotify_add_watch(r1, 0x0, 0x2000000) shmget(0x2, 0x1000, 0x780010c0, &(0x7f0000fff000/0x1000)=nil) 02:09:25 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='umask=00000000000000000000000,fscontext=sysadm_u\"rootcontext=user_u,smackfsdef=ntfs\x00,ooj_user=sysadm_u,\x00']) r0 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r0}, 0x10) bind$unix(r0, &(0x7f0000000200)=@file={0x1, './file0/file0\x00'}, 0x6e) r1 = getgid() lchown(&(0x7f0000000000)='./file0/file0\x00', 0xffffffffffffffff, r1) 02:09:25 executing program 3: socket$pppoe(0x18, 0x1, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r0}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x4, 0x0, 0x0, 0x8002, &(0x7f0000000240)={[{@show_sys_files_yes='show_sys_files=yes'}, {@mft_zone_multiplier={'mft_zone_multiplier', 0x3d, 0x3}}, {@disable_sparse_no='disable_sparse=no'}, {@case_sensitive_no='case_sensitive=no'}, {@case_sensitive_no='case_sensitive=no'}, {@show_sys_files_no='show_sys_files=no'}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}, 0x22}]}) 02:09:26 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket$xdp(0x2c, 0x3, 0x0) 02:09:26 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) inotify_add_watch(r0, 0x0, 0x2000000) listxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/108, 0x6c) [ 281.108228][T10373] ntfs: (device loop1): ntfs_fill_super(): Unable to determine device size. 02:09:26 executing program 3: socket$pppoe(0x18, 0x1, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r0}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x4, 0x0, 0x0, 0x8002, &(0x7f0000000240)={[{@show_sys_files_yes='show_sys_files=yes'}, {@mft_zone_multiplier={'mft_zone_multiplier', 0x3d, 0x3}}, {@disable_sparse_no='disable_sparse=no'}, {@case_sensitive_no='case_sensitive=no'}, {@case_sensitive_no='case_sensitive=no'}, {@show_sys_files_no='show_sys_files=no'}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}, 0x22}]}) 02:09:26 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket$xdp(0x2c, 0x3, 0x0) 02:09:26 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket$xdp(0x2c, 0x3, 0x0) 02:09:26 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="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"]) r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1f, 0x400002) r1 = openat$ipvs(0xffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0x304) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x4002) io_setup(0xb, &(0x7f0000000440)=0x0) io_submit(r3, 0x1, &(0x7f0000001740)=[&(0x7f00000000c0)={0x0, 0x0, 0x8, 0x1, 0x0, r2, 0x0}]) r4 = fsopen(&(0x7f0000000140)='devtmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r4, 0x6, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r4, 0x6, 0x0, 0x0, 0x0) r5 = openat$btrfs_control(0xffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x40, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r6}, 0x10) r7 = fsopen(&(0x7f0000000140)='devtmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r7, 0x6, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r7, 0x6, 0x0, 0x0, 0x0) io_submit(r3, 0x4, &(0x7f0000000780)=[&(0x7f0000000500)={0x0, 0x0, 0x0, 0x6, 0x6, r4, &(0x7f0000000480)="831219fd31205239b8bec405996824a87aa883e9a05b9748df3c5fe280172e6c4a93642bd7ae084fb06554e00afbb9e9ee19601a1107829be3166691eda1c36656b30f654b053322c73bf7810f", 0x4d, 0x2, 0x0, 0x0, r5}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x1, 0x6, r0, &(0x7f0000000540)="866406418fd570d612ed750664cbd55499a771c6c5fc0178179db1f4ce5e943a4d1bb8f3aed34d18f3ea965c8e9690e6c3490a039b9c7df8db5efb88e55d32a7bd3054694dcf6ef6150e855bc0d617f4cd5443d292fcdfae7980b53d7c59ba23d3ea690f3876cf44", 0x68, 0x3ff, 0x0, 0x2}, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x7, 0x2, r0, &(0x7f0000000600), 0x0, 0xce, 0x0, 0x0, r6}, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x1ff, r7, &(0x7f0000000680)="8359519dc29b45ea41273581b7f10087d44bf8645f922fce7225d523ccbaf59db7773ab90a6b8c9a1bdb964ab4422d24f7dd8612d2e9e30308a83b7aad75d248e49531017d6125579b649c64f6948fbb4412586e77c4b81f124437f72629c3194babbfc771b61f1a742d5496710b708637601ab29cee8c35eae6229d0f2efca299be98dec1d2dee2293dfe6032e4904d9557669ef78c42ca5efb98e2d0", 0x9d, 0x5, 0x0, 0x3}]) ioctl$SIOCX25GSUBSCRIP(r0, 0x89e0, &(0x7f0000000380)={'team_slave_1\x00', 0x0, 0x1000}) 02:09:26 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x107) r0 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r0}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_GET_DAT_CACHE(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)={0x14, r2, 0x31905e13403123b7, 0x0, 0x0, {0x9}}, 0x14}}, 0x0) syz_open_dev$sndmidi(&(0x7f00000001c0)='/dev/snd/midiC#D#\x00', 0x0, 0x2c4000) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x44, r2, 0x200, 0x70bd25, 0x25dfdbfd, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_VLANID={0x6}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x2}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x81}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}]}, 0x44}, 0x1, 0x0, 0x0, 0x20040001}, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) inotify_add_watch(r3, 0x0, 0x2000000) ioctl$GIO_CMAP(r0, 0x4b70, &(0x7f0000000180)) 02:09:26 executing program 3: socket$pppoe(0x18, 0x1, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r0}, 0x10) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x4, 0x0, 0x0, 0x8002, &(0x7f0000000240)={[{@show_sys_files_yes='show_sys_files=yes'}, {@mft_zone_multiplier={'mft_zone_multiplier', 0x3d, 0x3}}, {@disable_sparse_no='disable_sparse=no'}, {@case_sensitive_no='case_sensitive=no'}, {@case_sensitive_no='case_sensitive=no'}, {@show_sys_files_no='show_sys_files=no'}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}, 0x22}]}) 02:09:26 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r0) socket$xdp(0x2c, 0x3, 0x0) 02:09:27 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r0}, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)={0x208, r1, 0x4, 0x70bd26, 0x25dfdbfe, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x8}, {0x6, 0x11, 0x5}, {0x8, 0x15, 0x3}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0xe}, {0x6, 0x11, 0x4}, {0x8, 0x15, 0x7fffffff}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x2}, {0x6}, {0x8, 0x15, 0x8000}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x200}, {0x6}, {0x8, 0x15, 0x4}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x2}, {0x6, 0x11, 0x4}, {0x8, 0x15, 0x3f}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x9}, {0x6}, {0x8, 0x15, 0x80000000}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x9}, {0x6, 0x11, 0x6c}, {0x8, 0x15, 0x5}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8}, {0x6, 0x11, 0xff}, {0x8, 0x15, 0x7f}}]}, 0x208}, 0x1, 0x0, 0x0, 0x20000000}, 0x4001) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) inotify_add_watch(r2, 0x0, 0x2000000) 02:09:27 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r0) socket$xdp(0x2c, 0x3, 0x0) 02:09:27 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="756d61736b3d3030303030000000003030303005000000000000008000000000005f752249b12da61e66372400000000521d1e285e26ae840000"]) r0 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r0}, 0x10) write$P9_RCLUNK(r0, &(0x7f0000000000)={0x7, 0x79, 0x2}, 0x7) 02:09:27 executing program 3: socket$pppoe(0x18, 0x1, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x4, 0x0, 0x0, 0x8002, &(0x7f0000000240)={[{@show_sys_files_yes='show_sys_files=yes'}, {@mft_zone_multiplier={'mft_zone_multiplier', 0x3d, 0x3}}, {@disable_sparse_no='disable_sparse=no'}, {@case_sensitive_no='case_sensitive=no'}, {@case_sensitive_no='case_sensitive=no'}, {@show_sys_files_no='show_sys_files=no'}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}, 0x22}]}) [ 282.359254][T10426] __ntfs_error: 2 callbacks suppressed [ 282.359294][T10426] ntfs: (device loop1): ntfs_fill_super(): Unable to determine device size. 02:09:27 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r0) socket$xdp(0x2c, 0x3, 0x0) 02:09:27 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000001340)='ethtool\x00') r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x1000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0xfeeb) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r2, &(0x7f0000000900)={0x2c, 0x0, r4}, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000001400)={&(0x7f0000001300)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000013c0)={&(0x7f0000001380)={0x28, r1, 0x1, 0x70bd25, 0x25dfdbfd, {}, [@ETHTOOL_A_FEATURES_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x801}, 0x4) r5 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) r6 = openat$nvram(0xffffff9c, &(0x7f0000000100)='/dev/nvram\x00', 0x8400, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r6, 0x29, 0x3b, &(0x7f0000000180)={0x5e, 0x22a, [], [@generic={0xd0, 0x1000, "4569b7ceaab9ed70b0b9785403815242b83046ec00665982509600956d01f935f9a5a59be248507b90c49df8530791788b6087b8fc7db5c494cc123cce5a4d8094fa433b09d7044db20e03f8ef55a1b035be9c29221e7777f0094b1ec51f88d8a0133181f7c90deedd67e2b53fe784d1785b7873d052c760eb42e907c23cd2c6ca0880d042ea23ebd57ba85543cac33b7c30dcbafed4524a12a00e925b747cfebe95aa2cefb146d22dc7dae28bd213d79617f928a5fc71e24dbb907ee7bf5b8dbb1fd15082f8264b439139a308702fe1ab2b042899db7397842c1aec021f75114e6e39418ea151f521439f22309ddfe1fd69457267587da3704936da6142ff04766a797bb79ab52b13375b28208fe1f0a0c3edfcda5f622f76e3217304f3b9531629404ce91b84ed3082e171f9ab0628664efe4b5b08862ca0ddcbae7931649358f708e230ef89febd12bc5253b0022f71bb059c9abc0145cb74684d964d782873ce6c202e16030e98fb10abf7e019bf49af2d99e70de82872647dfa56e0ae47c08e5409af73cb50ba3115a47de5db4bb4b36b706a37ceec401d246e28d2fe845c90487ab10e5e1d4f20df6c776bb0ee776eab0f60c4ca38c89e7d7ea75a397e80fcaf08de978d6eacb8d80c8e3f23ae6955446efcce2e2b17a65c13c5f5afca9168a0eeebd91c25b84850cd58fc09c84dc8d9b92baa97bebcc6329bf483a50b376035d4c9dd3715aca11242fcc4441c72a1ae0f310e8e2f00a5fc26afa6a6d5d4c160f8b0785d3cf98b5c3357c9a4e4dcaf03c97833ffe09c8d7b2b663c7c74bdb519ca209c513aa09f95753a4d42b272ce0cae121693e8320fea49987a474799288ab055872db1fe44c86bcfe98f3159b9ba6d87889854a599907eadf1161264ee4a0fe1388878ed105cd102e75939a7474751866538601ccd6ee3feca657045f8ef74476f8480fb441614c4ca823443f9b96a9828864f279b3fa58bff445002a9f0a3d96db2a7a0ab53bc652b2bb1daf96f7f5ba5f879b195bf9b496006eeb6ea26875820ba03a7c0fba0dd88312bfa6d239fc33e242ec5c7daac42d5fbc85ef8f4c86a717cc58696a8be6d085a3c233089dad13bbf84d13d20fa025851003b44f23108575ad2c039480496df875100d8e9f9d3240fe16813775f52ccdaf25316f1916ac92820233cb0abc8461e79de032881239e3fc184d77af6b73952b91cec49c448c842a71f8e380ad97a6ae80a8725640fb8b6a39520b7cd5f883ca55a9a05a3890b75c9d6860b8a29b31a7d61623aa61868652955b8bed503677ab130b02a77401064f672d81fc19301f9d62b4b94893149b550f46391ac613cf2f603af19e8809c371f4a38473786a5be8dff2f43d7b0c196250c1ea6aa9d1372eb402f031ff327f6b3aac63a3d8024abbba2225a91be270dfa21cb2e2472dc0d8dbb42e7d4ad215c734fa5345217f2c373370907558c34aa456303144f18a787db38d23967725ea96b3daa49ae3a2607bb5580b2efff368372791d4d0df946a919baa1c7d4d3f049c829b9e1d05b5b9527bb2ccf1c3c0288e4e656d7a42e6e5256d913d8f15f5ab4ec62961976bbfb56c55bcbfc7bd3d7f8424c1bb5e7b07f4f3eaa6b7fd5dc6cf4af2ef1530e96046d19555e637ed689eb125651b171c7a628d7337a2d5b4269a206c9eb2ef923461aed7f3d5e3c8dd4f897065c22b83bdb4892feb6fbea115efab394bdcf6196f16d4cb0bd1da17019f0dcb8dbb6f4289cb7237c4a3e2510393a843569f0a891f74d1a33878089852c87128019a93907e595f1b39196a20143a7083e37dff2eef511508775ad80fc3371830f8e4ac0515b42c51c27ace1c33fdc4af1b7c07a7a435861d5a852950d6bd75b01fd45930e4114bda57c070b0fb93a2a3275be2a962b71a486dd408a13f71f0f8f046523a55624f420b0f53a8eb9c70e7b8f1445ad89aa758762eea92c1edf862982911ccf0cfb92094dfc04d32da9b97c951f4bc638d15017936553f9ec4e5cc3a651a5db71f7c03047efcd47ffa90f4e06fd7ab7e51f06db5bfc50f9822a26dd43e2e53376ff36d9c902a605cf7b17253e66fb32a6c45319231b0ba3c8028fd34c8a2fe9d297c8e6b561a6ade5e2c762c366e0a7421a1886b6f1568d7563903df43ff3100ca87eca5dfec19ae923faeba0db3d3a01bbc03c481bc7ecb6949c6cd0e4412fe1eb1400a05d2e1c3452bbbb56c5d06510e942f55fff5da35965e96998615e8eed2f9990d8c846bc031e82213b3ac5b7bafcb7df000dc6321db45cf660993107a3b92de76eb2eeac706b6fb4c4567d1668c95bfd2705826e38ff2b1290de2ced3464e348c1ca6007d68a1c307330cb42d6c85113bb3dfb3b569f23d7c9a3199170518cf1de68384443b47716a476ac017199b2edff642cd0d0e4906626ab2ce8093bf91ab34c5baaae6f8dbdf7ba9de1893c5a02d544d57efe12c732da26177b81e56ebe99f9f87797773181265b213357eced264a33382f98f8381914342d86cf1a4d93b31233c02f7b2c7b6bed63392afa28bc299a8c95928029560e5817188294ba7738332d26e66929593c327a339d2e9bd21d42cd470c100b97714aee6d1d33668d34840f96dddd9a525941f255dc08622011624e7244169f9cca7442ab4cacb04876a30e09da25f394d553882618f340a294eeae211df47afdfe84a8d9582ee682aa09c8c14b83f0e2d20a597045953a8c9a56d8cbdf318b1a75063f0c57946ece1ac74db57681d19895f439440315d76a32687b2f6352447c7bc71b032565b962e23af2e597de5f207a6b58b5937ec25c085c797a8934990f4e138aaadc1c46a8feda180328b78f5d5226ed4f4dd2fc0123ecf2e4c5f43bd8d2cc36922a171c3416187b37d9a8463f168eec12a5d6f5a890030bb6ea5659705e5020da3860d3f1bed0a05c11aaa668bd0a8bbdddd5aede9243d6f529763d75e36c1b4dca66145133c4efb329d473cefd52f1318736b91c7e8a1185f96d1a8f924d51fffe5ad2c01fd2fc37963e023f7707af43660de9f9643e8fc49e7692c47917836a122cf4e100c20ae374d9b0d0c3cfeab8c29b23458108ac212634ec8843319946a0df251354e013dbe96252c7553bbefa090e746edbe0f96a6ad2773232c6fbddfd30fc451c2015ec9bd20608d3f9dd84cd8063e16764a82ae4c3f0effea7588d1a76c6842669644f04a6650c401a5661732e2f02e5fa166ea24b8e58006bb85da0d9c4db6a5c3036993d0adf4e7fcda82bdd051c9842e84b1b6a0e6cea4277f54e9ff1a8f4ecadba267814502bfc31aa169363a936934e9e6ed8dd818ed4850da24c9447d78bbb6e6d5bf864d1049f723ab78c5f856cf488ab62ed88032ad8c14cd4c96d2eb14b410126e8867cf6877bf92616fb5aab688fb8bf9510988e2031d82185212d9164762ec7cfcff6f34a2198aefe1223ce0917f38070221bb13c07eb282857ca919e89ffc18746c93686754e03ff3675a35357f289fe1d3c97e60ba6ba57eb12eaead3905d664d86baed13d13dd39033cb4232e015d0058c7bd236b2b3030eea3026f3add5a5c3fa57189e22540261dbfe34448190c1db138026adf6e1fc4ac933b08cf074e3244d3ab0bb727844f643e58c9488ddba86a76a83f20de540e7568b27802a7b8a89d843f80a7411fcfa056e6637efbf876364b5a70ec75d3b61844e967656fd362fa77b24d3df9f4eb834ca6f8162a833cb300797ca8a56eca37701a3ce30f1a10417f03d7e97417d5a703a6835985a9647d69dd0bfdccd18d5ccfa0779395f27521b234cfe078600176504868eec6c3db33b12411587adff32d6128133eb674e6e740de3c43da545a6e2db1698f61a501a931b3685cf21c31e0972dae996f4c87625ebdb4d198fb4bb29a2af884a2321e06509250040c51fd3533eaeb60b90e694d5763394d2d6f9841696514d289a5ee9f4939eb87e48675742eeda1ea6d3571616d27a30bb6a50d82ac29d1a5e67a716eb4817adec6ebe611758d227678fe68d7f85ee507371c6a84cffb60c431a6b893131d012803b95236369bd6ade54ccc87dba161a3cf65f215b9abd39c1e456369b60d9c4aca37ab814650009be6d87814afdafc3a88f7385e55f4cbf383f5e8c478ee58c1d89ea71461ef58eadacaac2430848e7533f774e681a98765217e0b627a030ef4a9bcdd8a32072f3e9e5d10eb8db847bcc130c859eca9b2d95d9ef52994cce2f98071274582d1d17bedfa0cd101a962fabe61d1dca710293a92b056104461db36e9eb0e24d8e18dd501af218d3af2bbdae3fd742a15d55a2367bb20146117e1fbdfa2ec316b51f510fafe027207b09edbb7d7fddfa9646cca7a5f194aefcdd20ea135562c215962d78c5b52ed1d85ce8ebbffff12c598bb23c3895720951bca104767fb0d873f364e1e8de66e149d0f367839c702298ad3efa9f30df49a3670cfb394028540b26adaea509a3704b1c4c3df19abe9ea0f989e679f32feccef0bda8e877ca100ddf773bc3c936cf3f995a9d1983f0dfac55e44d350f0e77ea160f448ea0fb9dff90ee74884788314c73108e985302a212a1d59c1db001164fa60fd2b9b683864299cc1f36de0742d6ca6671156183afc163b5715526776be1da72fdc3bbe918d1eb3cf2d17e20845044243a6eb615e6d41c054a8dcd2d2a15c4b26aae72ae552390410a85ea260e29d5bbc503a1119f2c4d166b5fc974435600d90f7e9c8950d580dcc1701b167f8a49f7af9fcf7f04719ee05199a51a38f6d99cae0a92532fdb10964323cc6ae93ce68e78fefb96472ac01bfe3fd2d3f980024e3bcfdadf5ffcb6541252b546b2c3d423774b116beaf125851555bcf4ec88f908bbfb52b11770c76118cc0673b4da1f632e6e90c4c9c7192292a64dfa67a0521a95333de6599d1733391afe8cc98e055306a4b0fc965a3952d3cabfe2e80b1120b409516867a31c6043249efbffc6124e9f453e9ce2d302d10b7dc225952863e8ef5c87a7a1a44f11611c176a7fb3c92eb274122404b1483e53d387a6c1b53f8fc00846593659c806ea1b9c8609af9091c577331178f051251afad88372dd596ec2d877f93fbc430cf50c2dda8fd986acbf2d9c67fb52692908c6d1205c9c3db89560811c0d1d4feefa43b279ca63b387dc854d34b0857e4712f525127c675ca489a6c1114b677bd0cbdf67f24e036ebdcbbbadd575a5c95ef903e764428fe4bf36cdaed381811f9e4bcb838dcd4871e5c7baed7e0ba2220499ad3f0fc5707b23d9ae1f6938bd2bfb0b700c2e433793b99d32a35f7e06dc11d36af94730309b008d47cc0407bd08e7f8dd6e302e04574e114fc8ef08612c02d937538ac9ef83bb3717104fa9c24a3d95d4b492652f820001724c6754f7899d47712b8f5496c30dbc5270af2495a0bcc69a5bb9f235c5ce27140ae96cd72f64239a1cb2d5afbe634a7cfab95311bc715cf9011b5a3c43ca84245c26baa271b5621c8398bb6a4c836f7b16b539e68e5cfa86e75670a1c178274c7668f02a22997cc871dc8f8e151e354e34a35840c688cdfc1b333c522322a72ab7613d997de7309553aa484fdc7d3c6844fdabf5828ace151a66ee8c87945e054cb3451f617037f1e5bc84a6e51ff0590d1d5a1b3965276618294cabfff421d4456793f9d9293add4306af4586ce897811035b355bee6489b0ab0b0454134c9eb3b7f62d421e3db4d15ab9280c12496301df5fd0c245cfe0aa0865e852b229c8dbd916c3e5dce4e3ce1c32b84918343e59"}, @calipso={0x7, 0x30, {0x3, 0xa, 0xc1, 0x8, [0x3, 0x7f, 0x3, 0x7, 0xfff]}}, @generic={0xf8, 0x8d, "56e3c8ee1f1f9743bd2532270bccfdcb0ab4d3d27a86034c8498fef8829f1b668124e12f822da80bb03082806da5acc1b8300cb4194e7a8b2020db95695fac93a966e182a57f8e1096c0e6fa1e24f71e81a573f45d70e383cefb9baad9cf3f4f141f8a51a03577032c441cf4e0225ad0940e5cb4ea6baf1f382ec1a53e8ebea2d8634b5b4c799491a94f889ae3"}, @calipso={0x7, 0x50, {0x1, 0x12, 0x0, 0x4, [0x4, 0x0, 0x4, 0x81, 0x0, 0x0, 0x9, 0xb136, 0x4]}}, @jumbo={0xc2, 0x4, 0x6}, @jumbo={0xc2, 0x4, 0x4}, @calipso={0x7, 0x28, {0x3, 0x8, 0xe1, 0x5, [0x8, 0x10001, 0x4, 0x80000001]}}, @padn={0x1, 0x2, [0x0, 0x0]}, @pad1]}, 0x1160) r7 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r5, r7, 0x1d}, 0x10) setxattr$trusted_overlay_origin(&(0x7f0000001440)='./file1\x00', &(0x7f0000001480)='trusted.overlay.origin\x00', &(0x7f00000014c0)='y\x00', 0x2, 0x2) sendmsg$AUDIT_GET_FEATURE(r5, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x3fb, 0x300, 0x70bd2c, 0x25dfdbfd, "", [""]}, 0x10}, 0x1, 0x0, 0x0, 0x80}, 0x20000000) 02:09:27 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r0) socket$xdp(0x2c, 0x3, 0x0) 02:09:27 executing program 3: socket$pppoe(0x18, 0x1, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x4, 0x0, 0x0, 0x8002, &(0x7f0000000240)={[{@show_sys_files_yes='show_sys_files=yes'}, {@mft_zone_multiplier={'mft_zone_multiplier', 0x3d, 0x3}}, {@disable_sparse_no='disable_sparse=no'}, {@case_sensitive_no='case_sensitive=no'}, {@case_sensitive_no='case_sensitive=no'}, {@show_sys_files_no='show_sys_files=no'}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}, 0x22}]}) 02:09:28 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) inotify_add_watch(r0, 0x0, 0x2000000) r1 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) ioctl$VHOST_SET_VRING_NUM(r1, 0x4008af10, &(0x7f0000000040)={0x0, 0xba}) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r1}, 0x10) ioctl$SNDCTL_DSP_GETODELAY(r1, 0x80045017, &(0x7f0000000000)) syncfs(r0) 02:09:28 executing program 3: socket$pppoe(0x18, 0x1, 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x4, 0x0, 0x0, 0x8002, &(0x7f0000000240)={[{@show_sys_files_yes='show_sys_files=yes'}, {@mft_zone_multiplier={'mft_zone_multiplier', 0x3d, 0x3}}, {@disable_sparse_no='disable_sparse=no'}, {@case_sensitive_no='case_sensitive=no'}, {@case_sensitive_no='case_sensitive=no'}, {@show_sys_files_no='show_sys_files=no'}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}, 0x22}]}) 02:09:28 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r0) socket$xdp(0x2c, 0x3, 0x0) 02:09:28 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x254000, 0xa) inotify_add_watch(r0, 0x0, 0x2000000) r1 = dup2(r0, 0xffffffffffffffff) ioctl$ASHMEM_SET_PROT_MASK(r1, 0x40047705, &(0x7f0000000000)={0x101, 0x6}) 02:09:28 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r0) socket$xdp(0x2c, 0x3, 0x0) 02:09:28 executing program 3: socket$pppoe(0x18, 0x1, 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x4, 0x0, 0x0, 0x8002, &(0x7f0000000240)={[{@show_sys_files_yes='show_sys_files=yes'}, {@mft_zone_multiplier={'mft_zone_multiplier', 0x3d, 0x3}}, {@disable_sparse_no='disable_sparse=no'}, {@case_sensitive_no='case_sensitive=no'}, {@case_sensitive_no='case_sensitive=no'}, {@show_sys_files_no='show_sys_files=no'}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}, 0x22}]}) 02:09:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000280)) setuid(0x0) socket$xdp(0x2c, 0x3, 0x0) 02:09:28 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r3) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='bpf\x00', 0x842043, &(0x7f0000000080)={[{@mode={'mode', 0x3d, 0xfa04}}, {@mode={'mode', 0x3d, 0xfff}}, {@mode={'mode', 0x3d, 0x180000000}}, {@mode={'mode', 0x3d, 0xbaf}}, {@mode={'mode', 0x3d, 0x4}}], [{@fsname={'fsname', 0x3d, '$'}}, {@context={'context', 0x3d, 'root'}}]}) setreuid(r1, r3) r4 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) munlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) inotify_add_watch(r4, 0x0, 0x2000000) socket$inet_sctp(0x2, 0x0, 0x84) 02:09:29 executing program 3: socket$pppoe(0x18, 0x1, 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x4, 0x0, 0x0, 0x8002, &(0x7f0000000240)={[{@show_sys_files_yes='show_sys_files=yes'}, {@mft_zone_multiplier={'mft_zone_multiplier', 0x3d, 0x3}}, {@disable_sparse_no='disable_sparse=no'}, {@case_sensitive_no='case_sensitive=no'}, {@case_sensitive_no='case_sensitive=no'}, {@show_sys_files_no='show_sys_files=no'}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}, 0x22}]}) 02:09:29 executing program 4: r0 = openat$btrfs_control(0xffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x40000, 0x0) ioctl$CHAR_RAW_GETSIZE(r0, 0x1260, &(0x7f0000000040)) r1 = socket$rds(0x15, 0x5, 0x0) flistxattr(r1, &(0x7f0000000080)=""/97, 0x61) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x4) write$P9_RREADDIR(r2, &(0x7f0000000140)={0xb, 0x29, 0x2, {0x400}}, 0xb) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x3) socket$inet6_sctp(0xa, 0x1, 0x84) r3 = openat$vcsu(0xffffff9c, &(0x7f0000000180)='/dev/vcsu\x00', 0x80180, 0x0) read$rfkill(r3, &(0x7f00000001c0), 0x8) r4 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000200)={'syz_tun\x00', {0x2, 0x4e23, @private=0xa010101}}) recvmsg$kcm(r2, &(0x7f0000000480)={&(0x7f0000000240)=@rc={0x1f, @fixed}, 0x80, &(0x7f0000000380)=[{&(0x7f00000002c0)=""/185, 0xb9}], 0x1, &(0x7f00000003c0)=""/164, 0xa4}, 0x40010042) r5 = creat(&(0x7f00000004c0)='./file0\x00', 0xf0) ioctl$DRM_IOCTL_GET_UNIQUE(r5, 0xc0086401, &(0x7f0000000580)={0x63, &(0x7f0000000500)=""/99}) r6 = syz_open_dev$dri(&(0x7f0000000640)='/dev/dri/card#\x00', 0x7fffffff, 0x400200) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000680)=0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000006c0)={{{@in=@remote, @in6=@ipv4={[], [], @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f00000007c0)=0xe4) mount$9p_fd(0x0, &(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='9p\x00', 0x2400b0, &(0x7f0000000800)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r6}, 0x2c, {[{@version_9p2000='version=9p2000'}, {@noextend='noextend'}, {@noextend='noextend'}, {@mmap='mmap'}, {@dfltuid={'dfltuid', 0x3d, r7}}, {@uname={'uname', 0x3d, '/dev/btrfs-control\x00'}}, {@noextend='noextend'}, {@nodevmap='nodevmap'}, {@access_user='access=user'}, {@privport='privport'}], [{@uid_eq={'uid', 0x3d, r8}}]}}) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000940)={0x56d5, 0xfffffffeffffffff, 0x101}) 02:09:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000280)) setuid(0x0) socket$xdp(0x2c, 0x3, 0x0) 02:09:29 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x4, 0x0, 0x0, 0x8002, &(0x7f0000000240)={[{@show_sys_files_yes='show_sys_files=yes'}, {@mft_zone_multiplier={'mft_zone_multiplier', 0x3d, 0x3}}, {@disable_sparse_no='disable_sparse=no'}, {@case_sensitive_no='case_sensitive=no'}, {@case_sensitive_no='case_sensitive=no'}, {@show_sys_files_no='show_sys_files=no'}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}, 0x22}]}) 02:09:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000280)) setuid(0x0) socket$xdp(0x2c, 0x3, 0x0) 02:09:29 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r0}, 0x10) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@private1, @private1, @private1={0xfc, 0x1, [], 0x1}, 0x9, 0x744, 0x800, 0x400, 0x7, 0x8}) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) inotify_add_watch(r1, 0x0, 0x2000000) 02:09:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r1) socket$xdp(0x2c, 0x3, 0x0) 02:09:30 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) inotify_add_watch(r0, 0x0, 0x62000920) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$smc(&(0x7f0000000140)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000f40200000009000100737996"], 0x20}}, 0x0) sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x68, r2, 0x4, 0x70bd28, 0x25dfdbfc, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'netpci0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'dummy0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}]}, 0x68}, 0x1, 0x0, 0x0, 0x4008}, 0x61) 02:09:30 executing program 3: mkdir(0x0, 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x4, 0x0, 0x0, 0x8002, &(0x7f0000000240)={[{@show_sys_files_yes='show_sys_files=yes'}, {@mft_zone_multiplier={'mft_zone_multiplier', 0x3d, 0x3}}, {@disable_sparse_no='disable_sparse=no'}, {@case_sensitive_no='case_sensitive=no'}, {@case_sensitive_no='case_sensitive=no'}, {@show_sys_files_no='show_sys_files=no'}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}, 0x22}]}) 02:09:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r1) socket$xdp(0x2c, 0x3, 0x0) 02:09:30 executing program 3: mkdir(0x0, 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x4, 0x0, 0x0, 0x8002, &(0x7f0000000240)={[{@show_sys_files_yes='show_sys_files=yes'}, {@mft_zone_multiplier={'mft_zone_multiplier', 0x3d, 0x3}}, {@disable_sparse_no='disable_sparse=no'}, {@case_sensitive_no='case_sensitive=no'}, {@case_sensitive_no='case_sensitive=no'}, {@show_sys_files_no='show_sys_files=no'}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}, 0x22}]}) [ 285.748434][T10513] IPVS: ftp: loaded support on port[0] = 21 02:09:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r1) socket$xdp(0x2c, 0x3, 0x0) 02:09:31 executing program 3: mkdir(0x0, 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x4, 0x0, 0x0, 0x8002, &(0x7f0000000240)={[{@show_sys_files_yes='show_sys_files=yes'}, {@mft_zone_multiplier={'mft_zone_multiplier', 0x3d, 0x3}}, {@disable_sparse_no='disable_sparse=no'}, {@case_sensitive_no='case_sensitive=no'}, {@case_sensitive_no='case_sensitive=no'}, {@show_sys_files_no='show_sys_files=no'}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}, 0x22}]}) [ 286.391488][T10513] chnl_net:caif_netlink_parms(): no params data found [ 286.583752][T10513] bridge0: port 1(bridge_slave_0) entered blocking state [ 286.591003][T10513] bridge0: port 1(bridge_slave_0) entered disabled state [ 286.600725][T10513] device bridge_slave_0 entered promiscuous mode [ 286.630118][T10513] bridge0: port 2(bridge_slave_1) entered blocking state [ 286.637969][T10513] bridge0: port 2(bridge_slave_1) entered disabled state [ 286.648680][T10513] device bridge_slave_1 entered promiscuous mode [ 286.703435][T10513] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 286.758824][T10513] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 286.909137][T10513] team0: Port device team_slave_0 added [ 286.935386][T10513] team0: Port device team_slave_1 added [ 287.082789][T10513] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 287.089857][T10513] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 287.115971][T10513] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 287.215678][T10513] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 287.222858][T10513] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 287.249305][T10513] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 287.362592][T10513] device hsr_slave_0 entered promiscuous mode [ 287.393079][T10513] device hsr_slave_1 entered promiscuous mode [ 287.432321][T10513] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 287.439979][T10513] Cannot create hsr debugfs directory [ 287.940565][T10513] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 287.989768][T10513] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 288.029173][T10513] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 288.082635][T10513] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 288.436910][T10513] 8021q: adding VLAN 0 to HW filter on device bond0 [ 288.494546][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 288.503498][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 288.530185][T10513] 8021q: adding VLAN 0 to HW filter on device team0 [ 288.586693][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 288.596884][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 288.606369][ T52] bridge0: port 1(bridge_slave_0) entered blocking state [ 288.614340][ T52] bridge0: port 1(bridge_slave_0) entered forwarding state [ 288.709201][T10513] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 288.720224][T10513] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 288.743714][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 288.753426][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 288.763395][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 288.772831][ T52] bridge0: port 2(bridge_slave_1) entered blocking state [ 288.780013][ T52] bridge0: port 2(bridge_slave_1) entered forwarding state [ 288.789201][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 288.800162][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 288.810945][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 288.821304][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 288.831807][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 288.842217][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 288.852521][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 288.862233][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 288.872615][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 288.882362][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 288.928594][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 288.938528][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 289.014768][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 289.022968][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 289.046673][T10513] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 289.329945][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 289.340858][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 289.429678][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 289.439300][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 289.459881][T10513] device veth0_vlan entered promiscuous mode [ 289.492222][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 289.501218][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 289.537949][T10513] device veth1_vlan entered promiscuous mode [ 289.647513][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 289.657845][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 289.690033][T10513] device veth0_macvtap entered promiscuous mode [ 289.719529][T10513] device veth1_macvtap entered promiscuous mode [ 289.797986][T10513] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 289.808540][T10513] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.818937][T10513] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 289.829550][T10513] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.839594][T10513] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 289.850236][T10513] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.860284][T10513] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 289.870931][T10513] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.885709][T10513] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 289.895854][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 289.905499][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 289.914794][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 289.924800][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 290.074467][T10513] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 290.085595][T10513] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.095722][T10513] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 290.106335][T10513] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.116361][T10513] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 290.126942][T10513] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.136970][T10513] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 290.147575][T10513] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.161616][T10513] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 290.177339][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 290.187364][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 02:09:36 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000000)="1f00000002031900000007000000e3800802bb0509000100010100", 0x1b}, {&(0x7f0000000300)="513abcbc", 0x4}], 0x2) r1 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000000c0)={r1, 0xffffffffffffffff, 0x16}, 0x10) r2 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r2}, 0x10) sendmsg$rds(r2, &(0x7f0000000f00)={&(0x7f0000000180)={0x2, 0x4e24, @local}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000340)=""/185, 0xb9}, {&(0x7f0000000400)=""/231, 0xe7}], 0x2, &(0x7f0000000d40)=[@fadd={0x58, 0x114, 0x6, {{0x2, 0x15}, &(0x7f0000000280)=0x3, &(0x7f00000002c0)=0x100000001, 0x7f, 0x0, 0x5, 0x800, 0x49, 0x8001}}, @rdma_args={0x48, 0x114, 0x1, {{0x80000001, 0x4}, {&(0x7f0000000500)=""/47, 0x2f}, &(0x7f0000000a00)=[{&(0x7f0000000540)=""/91, 0x5b}, {&(0x7f00000005c0)=""/192, 0xc0}, {&(0x7f0000000680)=""/226, 0xe2}, {&(0x7f0000000780)=""/48, 0x30}, {&(0x7f00000007c0)=""/74, 0x4a}, {&(0x7f0000000840)=""/111, 0x6f}, {&(0x7f00000008c0)=""/206, 0xce}, {&(0x7f00000009c0)=""/62, 0x3e}], 0x8, 0x38, 0x7}}, @fadd={0x58, 0x114, 0x6, {{0x7, 0x2}, &(0x7f0000000a80)=0x81, &(0x7f0000000ac0)=0xffffffffffff793b, 0x8, 0x40, 0xe0e6, 0x2, 0x9, 0x80000000}}, @rdma_dest={0x18, 0x114, 0x2, {0xfffffffd, 0x800}}, @zcopy_cookie={0x10, 0x114, 0xc, 0x4}, @rdma_args={0x48, 0x114, 0x1, {{0x3, 0xffffffff}, {&(0x7f0000000b00)}, &(0x7f0000000bc0)=[{&(0x7f0000000b40)=""/42, 0x2a}, {&(0x7f0000000b80)=""/15, 0xf}], 0x2, 0x44, 0x10001}}, @rdma_dest={0x18, 0x114, 0x2, {0x10000}}, @rdma_map={0x2c, 0x114, 0x3, {{&(0x7f0000000c00)=""/203, 0xcb}, &(0x7f0000000d00), 0xbda2a33ecbfeacf3}}], 0x1ac, 0x4000084}, 0x4000) ioctl$IMCLEAR_L2(r1, 0x80044946, &(0x7f0000000080)=0x6) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000140)={'syz_tun\x00', 0x2000000000000001}) r5 = socket$netlink(0x10, 0x3, 0xc) writev(r5, &(0x7f0000000200)=[{&(0x7f0000199fe1)="1f00000002031900000007000000068100ed853b09000100010100ff3ffe58", 0x1f}], 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000100)={'syz_tun\x00'}) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r5, 0x8982, &(0x7f0000000040)={0x3, 'hsr0\x00'}) 02:09:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) setuid(0x0) socket$xdp(0x2c, 0x3, 0x0) 02:09:36 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) syz_mount_image$ntfs(0x0, &(0x7f00000000c0)='./file0/file0\x00', 0x4, 0x0, 0x0, 0x8002, &(0x7f0000000240)={[{@show_sys_files_yes='show_sys_files=yes'}, {@mft_zone_multiplier={'mft_zone_multiplier', 0x3d, 0x3}}, {@disable_sparse_no='disable_sparse=no'}, {@case_sensitive_no='case_sensitive=no'}, {@case_sensitive_no='case_sensitive=no'}, {@show_sys_files_no='show_sys_files=no'}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}, 0x22}]}) 02:09:36 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) inotify_add_watch(r0, 0x0, 0x2000000) r1 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r1}, 0x10) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, &(0x7f0000000000)={0x2, 0x0, 0x1, 0x84}) ioctl$DRM_IOCTL_AGP_BIND(r1, 0x40086436, &(0x7f0000000040)={r2, 0x8001}) 02:09:36 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={[{@nls={'nls', 0x3d, 'ascii'}}], [{@fscontext={'fscontext', 0x3d, 'unconfined_u'}, 0x22}]}) r0 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r0}, 0x10) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0086426, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{}, {0x0}]}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000100)={r1, 0x1}) 02:09:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) setuid(0x0) socket$xdp(0x2c, 0x3, 0x0) 02:09:36 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) syz_mount_image$ntfs(0x0, &(0x7f00000000c0)='./file0/file0\x00', 0x4, 0x0, 0x0, 0x8002, &(0x7f0000000240)={[{@show_sys_files_yes='show_sys_files=yes'}, {@mft_zone_multiplier={'mft_zone_multiplier', 0x3d, 0x3}}, {@disable_sparse_no='disable_sparse=no'}, {@case_sensitive_no='case_sensitive=no'}, {@case_sensitive_no='case_sensitive=no'}, {@show_sys_files_no='show_sys_files=no'}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}, 0x22}]}) [ 291.485139][T10775] ntfs: (device loop1): ntfs_fill_super(): Unable to determine device size. 02:09:36 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) setxattr(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)=@known='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) lgetxattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000002c0)=@known='trusted.overlay.upper\x00', 0x0, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r0}, 0x10) accept4$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev}, &(0x7f0000000100)=0x10, 0x80000) mkdir(&(0x7f0000000080)='./file0\x00', 0xd8) r1 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) inotify_add_watch(r1, 0x0, 0x2000000) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$SIOCAX25ADDUID(r2, 0x89e1, &(0x7f0000000040)={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}}) [ 291.664293][T10779] ntfs: (device loop1): ntfs_fill_super(): Unable to determine device size. 02:09:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) setuid(0x0) socket$xdp(0x2c, 0x3, 0x0) 02:09:37 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)={[{@umask={'umask'}}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}, 0x22}]}) r0 = fsopen(&(0x7f0000000140)='devtmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40046607, &(0x7f0000000000)=0x9) 02:09:37 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) syz_mount_image$ntfs(0x0, &(0x7f00000000c0)='./file0/file0\x00', 0x4, 0x0, 0x0, 0x8002, &(0x7f0000000240)={[{@show_sys_files_yes='show_sys_files=yes'}, {@mft_zone_multiplier={'mft_zone_multiplier', 0x3d, 0x3}}, {@disable_sparse_no='disable_sparse=no'}, {@case_sensitive_no='case_sensitive=no'}, {@case_sensitive_no='case_sensitive=no'}, {@show_sys_files_no='show_sys_files=no'}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}, 0x22}]}) [ 292.269577][T10802] ntfs: (device loop1): ntfs_fill_super(): Unable to determine device size. [ 292.355585][T10802] ntfs: (device loop1): ntfs_fill_super(): Unable to determine device size. 02:09:37 executing program 2 (fault-call:3 fault-nth:0): r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) socket$xdp(0x2c, 0x3, 0x0) 02:09:38 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000000)="1f00000002031900000007000000e3800802bb0509000100010100", 0x1b}, {&(0x7f0000000300)="513abcbc", 0x4}], 0x2) r1 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000000c0)={r1, 0xffffffffffffffff, 0x16}, 0x10) r2 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r2}, 0x10) sendmsg$rds(r2, &(0x7f0000000f00)={&(0x7f0000000180)={0x2, 0x4e24, @local}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000340)=""/185, 0xb9}, {&(0x7f0000000400)=""/231, 0xe7}], 0x2, &(0x7f0000000d40)=[@fadd={0x58, 0x114, 0x6, {{0x2, 0x15}, &(0x7f0000000280)=0x3, &(0x7f00000002c0)=0x100000001, 0x7f, 0x0, 0x5, 0x800, 0x49, 0x8001}}, @rdma_args={0x48, 0x114, 0x1, {{0x80000001, 0x4}, {&(0x7f0000000500)=""/47, 0x2f}, &(0x7f0000000a00)=[{&(0x7f0000000540)=""/91, 0x5b}, {&(0x7f00000005c0)=""/192, 0xc0}, {&(0x7f0000000680)=""/226, 0xe2}, {&(0x7f0000000780)=""/48, 0x30}, {&(0x7f00000007c0)=""/74, 0x4a}, {&(0x7f0000000840)=""/111, 0x6f}, {&(0x7f00000008c0)=""/206, 0xce}, {&(0x7f00000009c0)=""/62, 0x3e}], 0x8, 0x38, 0x7}}, @fadd={0x58, 0x114, 0x6, {{0x7, 0x2}, &(0x7f0000000a80)=0x81, &(0x7f0000000ac0)=0xffffffffffff793b, 0x8, 0x40, 0xe0e6, 0x2, 0x9, 0x80000000}}, @rdma_dest={0x18, 0x114, 0x2, {0xfffffffd, 0x800}}, @zcopy_cookie={0x10, 0x114, 0xc, 0x4}, @rdma_args={0x48, 0x114, 0x1, {{0x3, 0xffffffff}, {&(0x7f0000000b00)}, &(0x7f0000000bc0)=[{&(0x7f0000000b40)=""/42, 0x2a}, {&(0x7f0000000b80)=""/15, 0xf}], 0x2, 0x44, 0x10001}}, @rdma_dest={0x18, 0x114, 0x2, {0x10000}}, @rdma_map={0x2c, 0x114, 0x3, {{&(0x7f0000000c00)=""/203, 0xcb}, &(0x7f0000000d00), 0xbda2a33ecbfeacf3}}], 0x1ac, 0x4000084}, 0x4000) ioctl$IMCLEAR_L2(r1, 0x80044946, &(0x7f0000000080)=0x6) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000140)={'syz_tun\x00', 0x2000000000000001}) r5 = socket$netlink(0x10, 0x3, 0xc) writev(r5, &(0x7f0000000200)=[{&(0x7f0000199fe1)="1f00000002031900000007000000068100ed853b09000100010100ff3ffe58", 0x1f}], 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000100)={'syz_tun\x00'}) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r5, 0x8982, &(0x7f0000000040)={0x3, 'hsr0\x00'}) 02:09:38 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) inotify_add_watch(r0, 0x0, 0x2000000) r1 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r1}, 0x10) unlinkat(r1, &(0x7f0000000000)='./file0\x00', 0x200) 02:09:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000000)=0xc) setuid(r1) socket$xdp(0x2c, 0x3, 0x0) 02:09:38 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r0}, 0x10) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af13, &(0x7f0000000000)={0x2, 0x2}) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)={[{@umask={'umask'}}], [{@fscontext={'fscontext', 0x3d, 'staff_u'}, 0x22}]}) ioctl$VIDIOC_S_MODULATOR(r0, 0x40445637, &(0x7f0000000180)={0x9a5, "208ffd3e3b5683cdc02e622b3ab4e7e41006e493da712a63424ba297fccd9093", 0x200, 0x3, 0x3ff, 0x87f20e3e28d4c583, 0x4}) 02:09:38 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', 0x0, 0x4, 0x0, 0x0, 0x8002, &(0x7f0000000240)={[{@show_sys_files_yes='show_sys_files=yes'}, {@mft_zone_multiplier={'mft_zone_multiplier', 0x3d, 0x3}}, {@disable_sparse_no='disable_sparse=no'}, {@case_sensitive_no='case_sensitive=no'}, {@case_sensitive_no='case_sensitive=no'}, {@show_sys_files_no='show_sys_files=no'}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}, 0x22}]}) 02:09:38 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000000)) inotify_add_watch(r0, 0x0, 0x20000020) [ 293.143458][T10830] ntfs: (device loop1): ntfs_fill_super(): Unable to determine device size. [ 293.335886][T10838] ntfs: (device loop1): ntfs_fill_super(): Unable to determine device size. 02:09:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r2 = shmget(0x0, 0x4000, 0x8, &(0x7f0000ffc000/0x4000)=nil) shmat(r2, &(0x7f0000fff000/0x1000)=nil, 0x4000) setuid(r1) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r3}, 0x10) sendmmsg$inet(r3, &(0x7f0000000000), 0x0, 0xc040) socket$xdp(0x2c, 0x3, 0x0) 02:09:38 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', 0x0, 0x4, 0x0, 0x0, 0x8002, &(0x7f0000000240)={[{@show_sys_files_yes='show_sys_files=yes'}, {@mft_zone_multiplier={'mft_zone_multiplier', 0x3d, 0x3}}, {@disable_sparse_no='disable_sparse=no'}, {@case_sensitive_no='case_sensitive=no'}, {@case_sensitive_no='case_sensitive=no'}, {@show_sys_files_no='show_sys_files=no'}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}, 0x22}]}) 02:09:38 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)={[{@umask={'umask'}}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}, 0x22}]}) r0 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r0}, 0x10) ioctl$KVM_GET_PIT(r0, 0xc048ae65, &(0x7f0000000180)) 02:09:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) creat(&(0x7f0000000040)='./file1\x00', 0x129) r2 = openat(0xffffffffffffffff, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x1) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r2}, 0x10) ioctl$CHAR_RAW_ROSET(r2, 0x125d, &(0x7f0000000000)=0x3) r3 = socket$kcm(0x29, 0x200000002, 0x0) sendmmsg(r3, &(0x7f0000005040)=[{{&(0x7f00000024c0)=@hci, 0x7fffef80, &(0x7f0000002980), 0x0, &(0x7f0000002a00)}}, {{&(0x7f0000003400)=@hci, 0x80, &(0x7f0000004840), 0x1f3, &(0x7f00000048c0)}}], 0x2, 0x0) setuid(r1) socket$xdp(0x2c, 0x3, 0x0) [ 293.871344][T10853] ntfs: (device loop1): ntfs_fill_super(): Unable to determine device size. [ 293.959339][T10853] ntfs: (device loop1): ntfs_fill_super(): Unable to determine device size. 02:09:39 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000000)="1f00000002031900000007000000e3800802bb0509000100010100", 0x1b}, {&(0x7f0000000300)="513abcbc", 0x4}], 0x2) r1 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000000c0)={r1, 0xffffffffffffffff, 0x16}, 0x10) r2 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r2}, 0x10) sendmsg$rds(r2, &(0x7f0000000f00)={&(0x7f0000000180)={0x2, 0x4e24, @local}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000340)=""/185, 0xb9}, {&(0x7f0000000400)=""/231, 0xe7}], 0x2, &(0x7f0000000d40)=[@fadd={0x58, 0x114, 0x6, {{0x2, 0x15}, &(0x7f0000000280)=0x3, &(0x7f00000002c0)=0x100000001, 0x7f, 0x0, 0x5, 0x800, 0x49, 0x8001}}, @rdma_args={0x48, 0x114, 0x1, {{0x80000001, 0x4}, {&(0x7f0000000500)=""/47, 0x2f}, &(0x7f0000000a00)=[{&(0x7f0000000540)=""/91, 0x5b}, {&(0x7f00000005c0)=""/192, 0xc0}, {&(0x7f0000000680)=""/226, 0xe2}, {&(0x7f0000000780)=""/48, 0x30}, {&(0x7f00000007c0)=""/74, 0x4a}, {&(0x7f0000000840)=""/111, 0x6f}, {&(0x7f00000008c0)=""/206, 0xce}, {&(0x7f00000009c0)=""/62, 0x3e}], 0x8, 0x38, 0x7}}, @fadd={0x58, 0x114, 0x6, {{0x7, 0x2}, &(0x7f0000000a80)=0x81, &(0x7f0000000ac0)=0xffffffffffff793b, 0x8, 0x40, 0xe0e6, 0x2, 0x9, 0x80000000}}, @rdma_dest={0x18, 0x114, 0x2, {0xfffffffd, 0x800}}, @zcopy_cookie={0x10, 0x114, 0xc, 0x4}, @rdma_args={0x48, 0x114, 0x1, {{0x3, 0xffffffff}, {&(0x7f0000000b00)}, &(0x7f0000000bc0)=[{&(0x7f0000000b40)=""/42, 0x2a}, {&(0x7f0000000b80)=""/15, 0xf}], 0x2, 0x44, 0x10001}}, @rdma_dest={0x18, 0x114, 0x2, {0x10000}}, @rdma_map={0x2c, 0x114, 0x3, {{&(0x7f0000000c00)=""/203, 0xcb}, &(0x7f0000000d00), 0xbda2a33ecbfeacf3}}], 0x1ac, 0x4000084}, 0x4000) ioctl$IMCLEAR_L2(r1, 0x80044946, &(0x7f0000000080)=0x6) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000140)={'syz_tun\x00', 0x2000000000000001}) r5 = socket$netlink(0x10, 0x3, 0xc) writev(r5, &(0x7f0000000200)=[{&(0x7f0000199fe1)="1f00000002031900000007000000068100ed853b09000100010100ff3ffe58", 0x1f}], 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000100)={'syz_tun\x00'}) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r5, 0x8982, &(0x7f0000000040)={0x3, 'hsr0\x00'}) 02:09:39 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', 0x0, 0x4, 0x0, 0x0, 0x8002, &(0x7f0000000240)={[{@show_sys_files_yes='show_sys_files=yes'}, {@mft_zone_multiplier={'mft_zone_multiplier', 0x3d, 0x3}}, {@disable_sparse_no='disable_sparse=no'}, {@case_sensitive_no='case_sensitive=no'}, {@case_sensitive_no='case_sensitive=no'}, {@show_sys_files_no='show_sys_files=no'}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}, 0x22}]}) 02:09:39 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r0}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r1}, 0x10) getsockopt$bt_l2cap_L2CAP_OPTIONS(r1, 0x6, 0x1, &(0x7f0000000100), &(0x7f0000000080)=0xc) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=ANY=[@ANYBLOB="756d61736b3d303030303030303030303030301b2624303030303037bad785502438665b3423302c66735f75220000000000"]) 02:09:39 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x8002, &(0x7f0000000240)={[{@show_sys_files_yes='show_sys_files=yes'}, {@mft_zone_multiplier={'mft_zone_multiplier', 0x3d, 0x3}}, {@disable_sparse_no='disable_sparse=no'}, {@case_sensitive_no='case_sensitive=no'}, {@case_sensitive_no='case_sensitive=no'}, {@show_sys_files_no='show_sys_files=no'}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}, 0x22}]}) [ 294.660801][T10875] ntfs: (device loop1): parse_options(): Invalid umask option argument: 0000000000000&$000007ׅP$8f[4#0 [ 294.750982][T10879] ntfs: (device loop1): parse_options(): Invalid umask option argument: 0000000000000&$000007ׅP$8f[4#0 02:09:39 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="756d61736b3d3006000000336f30303030303030303030d5b6303030302c6673636f6e746578743d73797361189c7ee20d518288dd31fee9789d6833604b254651a7e7101935a3742bca651a7d797f4c5de9623cfce115d48895170000000000007f228dcd73810dd66d518f8f13c95474bbe7294d1aff79fe4085aba6c14389cf62a5e19f464f70e8a51cff8c4a88fed699f7f529d0e3c63063a442bb5a7f0420ac4fb557b2c958aa504f7280dacee3b170a381956057c3590d4053cf3dfdabf5ca5bf5d9f968771fdb12f81263e7"]) 02:09:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) socket$netlink(0x10, 0x3, 0x2) socket$xdp(0x2c, 0x3, 0x0) 02:09:40 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000000)="1f00000002031900000007000000e3800802bb0509000100010100", 0x1b}, {&(0x7f0000000300)="513abcbc", 0x4}], 0x2) r1 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000000c0)={r1, 0xffffffffffffffff, 0x16}, 0x10) r2 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r2}, 0x10) sendmsg$rds(r2, &(0x7f0000000f00)={&(0x7f0000000180)={0x2, 0x4e24, @local}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000340)=""/185, 0xb9}, {&(0x7f0000000400)=""/231, 0xe7}], 0x2, &(0x7f0000000d40)=[@fadd={0x58, 0x114, 0x6, {{0x2, 0x15}, &(0x7f0000000280)=0x3, &(0x7f00000002c0)=0x100000001, 0x7f, 0x0, 0x5, 0x800, 0x49, 0x8001}}, @rdma_args={0x48, 0x114, 0x1, {{0x80000001, 0x4}, {&(0x7f0000000500)=""/47, 0x2f}, &(0x7f0000000a00)=[{&(0x7f0000000540)=""/91, 0x5b}, {&(0x7f00000005c0)=""/192, 0xc0}, {&(0x7f0000000680)=""/226, 0xe2}, {&(0x7f0000000780)=""/48, 0x30}, {&(0x7f00000007c0)=""/74, 0x4a}, {&(0x7f0000000840)=""/111, 0x6f}, {&(0x7f00000008c0)=""/206, 0xce}, {&(0x7f00000009c0)=""/62, 0x3e}], 0x8, 0x38, 0x7}}, @fadd={0x58, 0x114, 0x6, {{0x7, 0x2}, &(0x7f0000000a80)=0x81, &(0x7f0000000ac0)=0xffffffffffff793b, 0x8, 0x40, 0xe0e6, 0x2, 0x9, 0x80000000}}, @rdma_dest={0x18, 0x114, 0x2, {0xfffffffd, 0x800}}, @zcopy_cookie={0x10, 0x114, 0xc, 0x4}, @rdma_args={0x48, 0x114, 0x1, {{0x3, 0xffffffff}, {&(0x7f0000000b00)}, &(0x7f0000000bc0)=[{&(0x7f0000000b40)=""/42, 0x2a}, {&(0x7f0000000b80)=""/15, 0xf}], 0x2, 0x44, 0x10001}}, @rdma_dest={0x18, 0x114, 0x2, {0x10000}}, @rdma_map={0x2c, 0x114, 0x3, {{&(0x7f0000000c00)=""/203, 0xcb}, &(0x7f0000000d00), 0xbda2a33ecbfeacf3}}], 0x1ac, 0x4000084}, 0x4000) ioctl$IMCLEAR_L2(r1, 0x80044946, &(0x7f0000000080)=0x6) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000140)={'syz_tun\x00', 0x2000000000000001}) r5 = socket$netlink(0x10, 0x3, 0xc) writev(r5, &(0x7f0000000200)=[{&(0x7f0000199fe1)="1f00000002031900000007000000068100ed853b09000100010100ff3ffe58", 0x1f}], 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000100)={'syz_tun\x00'}) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r5, 0x8982, &(0x7f0000000040)={0x3, 'hsr0\x00'}) 02:09:40 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={[{@show_sys_files_yes='show_sys_files=yes'}, {@mft_zone_multiplier={'mft_zone_multiplier', 0x3d, 0x3}}, {@disable_sparse_no='disable_sparse=no'}, {@case_sensitive_no='case_sensitive=no'}, {@case_sensitive_no='case_sensitive=no'}, {@show_sys_files_no='show_sys_files=no'}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}, 0x22}]}) 02:09:40 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) socket$xdp(0x2c, 0x3, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r0, 0xffffffffffffffff, 0xc}, 0x10) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000000)=0x4, 0x4) 02:09:40 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r0}, 0x10) ioctl$SOUND_OLD_MIXER_INFO(r0, 0x80304d65, &(0x7f0000000100)) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)={[{@umask={'umask'}}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}, 0x22}]}) r1 = openat$vicodec0(0xffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_G_SELECTION(r1, 0xc040565e, &(0x7f0000000080)={0xb, 0x101, 0x7, {0x4, 0x1, 0x101, 0x4}}) 02:09:40 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 02:09:40 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r0}, 0x10) r1 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000000)=0xc) setuid(r2) socket$xdp(0x2c, 0x3, 0x0) 02:09:41 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)={[{@umask={'umask'}}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}, 0x22}]}) creat(&(0x7f0000000000)='./file0\x00', 0x100) 02:09:41 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000000)="1f00000002031900000007000000e3800802bb0509000100010100", 0x1b}, {&(0x7f0000000300)="513abcbc", 0x4}], 0x2) r1 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000000c0)={r1, 0xffffffffffffffff, 0x16}, 0x10) r2 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r2}, 0x10) sendmsg$rds(r2, &(0x7f0000000f00)={&(0x7f0000000180)={0x2, 0x4e24, @local}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000340)=""/185, 0xb9}, {&(0x7f0000000400)=""/231, 0xe7}], 0x2, &(0x7f0000000d40)=[@fadd={0x58, 0x114, 0x6, {{0x2, 0x15}, &(0x7f0000000280)=0x3, &(0x7f00000002c0)=0x100000001, 0x7f, 0x0, 0x5, 0x800, 0x49, 0x8001}}, @rdma_args={0x48, 0x114, 0x1, {{0x80000001, 0x4}, {&(0x7f0000000500)=""/47, 0x2f}, &(0x7f0000000a00)=[{&(0x7f0000000540)=""/91, 0x5b}, {&(0x7f00000005c0)=""/192, 0xc0}, {&(0x7f0000000680)=""/226, 0xe2}, {&(0x7f0000000780)=""/48, 0x30}, {&(0x7f00000007c0)=""/74, 0x4a}, {&(0x7f0000000840)=""/111, 0x6f}, {&(0x7f00000008c0)=""/206, 0xce}, {&(0x7f00000009c0)=""/62, 0x3e}], 0x8, 0x38, 0x7}}, @fadd={0x58, 0x114, 0x6, {{0x7, 0x2}, &(0x7f0000000a80)=0x81, &(0x7f0000000ac0)=0xffffffffffff793b, 0x8, 0x40, 0xe0e6, 0x2, 0x9, 0x80000000}}, @rdma_dest={0x18, 0x114, 0x2, {0xfffffffd, 0x800}}, @zcopy_cookie={0x10, 0x114, 0xc, 0x4}, @rdma_args={0x48, 0x114, 0x1, {{0x3, 0xffffffff}, {&(0x7f0000000b00)}, &(0x7f0000000bc0)=[{&(0x7f0000000b40)=""/42, 0x2a}, {&(0x7f0000000b80)=""/15, 0xf}], 0x2, 0x44, 0x10001}}, @rdma_dest={0x18, 0x114, 0x2, {0x10000}}, @rdma_map={0x2c, 0x114, 0x3, {{&(0x7f0000000c00)=""/203, 0xcb}, &(0x7f0000000d00), 0xbda2a33ecbfeacf3}}], 0x1ac, 0x4000084}, 0x4000) ioctl$IMCLEAR_L2(r1, 0x80044946, &(0x7f0000000080)=0x6) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000140)={'syz_tun\x00', 0x2000000000000001}) r5 = socket$netlink(0x10, 0x3, 0xc) writev(r5, &(0x7f0000000200)=[{&(0x7f0000199fe1)="1f00000002031900000007000000068100ed853b09000100010100ff3ffe58", 0x1f}], 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000100)={'syz_tun\x00'}) 02:09:41 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 02:09:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) socket$xdp(0x2c, 0x3, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r2}, 0x10) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = openat$ipvs(0xffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0x4, 0x2}, 0x88) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x83, &(0x7f0000000000)={r6}, &(0x7f0000000040)=0x14) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000000)={r6, @in6={{0xa, 0x4e24, 0xfffffff7, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7}}}, 0x84) r7 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) ioprio_set$uid(0x0, r1, 0x2004) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r7}, 0x10) ioctl$VT_WAITACTIVE(r7, 0x5607) 02:09:41 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)={[{@umask={'umask'}}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}, 0x22}]}) listxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=""/177, 0xb1) r0 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r1}, 0x10) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x1000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0xfeeb) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r2, &(0x7f0000000900)={0x2c, 0x0, r4}, 0x10) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000100)={'sit0\x00', &(0x7f0000000240)={'ip6_vti0\x00', r4, 0x4, 0x7, 0x0, 0x2, 0x8, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev={0xfe, 0x80, [], 0x1c}, 0x7, 0x8000, 0x7fff}}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r1, 0x89f0, &(0x7f0000000340)={'ip6tnl0\x00', &(0x7f00000002c0)={'syztnl0\x00', r5, 0x0, 0xf8, 0x0, 0x1f, 0x3, @private1={0xfc, 0x1, [], 0x1}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x20, 0x8, 0x79, 0x6}}) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r0}, 0x10) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000080)={0xaea6, 0xfff, 0x8001}) 02:09:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) socket$xdp(0x2c, 0x3, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x69, 0x0) sendmsg$kcm(r2, &(0x7f0000001500)={&(0x7f0000000040)=@nl=@kern={0x10, 0x0, 0x0, 0x400}, 0x80, &(0x7f0000000340)=[{&(0x7f00000000c0)="b1e657", 0x3}, {&(0x7f0000000100)="8b4174c94f7c61088278b3178963008a94e1ec692897dd42576445ee5e3329dccab6127bb4fcf4128aba4dc5f305377fcdf6d4c4023a6f36bbd593f29b8cff80f120200c563d36f9f32383dbd63bf5355dc86d87a90edecfe0ed8987b372668d7ecefcaecbdba47da755fcb1da92c845d2354594223569d0c360bb12fd3b0216c3581d9a000e18d01c75020b8cd6ad1dcbe268a3fd02577ff157dc22ee083e35e106f20b55954373887be3f301dd4472154a4068b420b2424804af531a68efc2fe6fcfb3e0e744716d9c2bc3ef87f52306711a206ba0bb", 0xd7}, {&(0x7f00000002c0)="4a4d34ef56d905b04059e15c84380d082524c8895ea3515757e51ae88424e7067d9a85ae289c4b92338e3d2c9fa155e87bf5ce74f549d95b9be11244d95b75a1148e0494a86b7aed01ffd347de", 0x4d}, {&(0x7f0000000200)="ad1e81c7e780cf230d972345", 0xc}], 0x4, &(0x7f0000000380)=[{0x28, 0x119, 0x10, "73fafd57fd5ea1d92d73ffaf53bfb8b21482ada1de7fa308a865"}, {0x100c, 0x10c, 0x3, "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"}, {0x64, 0x109, 0xfffffffd, "b3f136e1489310256fd01717826a61e6c368aeed2f4cab81751b1ea3db0a4a94a71b6d2f48ecfcffe94982aa7bc7310917ee3c1a3bbd429d074d407d62a39bd9cb8746fadc648e2c7c121e07a7078e8655210698e638bb"}, {0xd4, 0x84, 0x7, "1555e88971fed9efc6be46a8fe1ac7eedaf99063484dbe7c1cdaec364522788182c90fc6ace7daa554edd4784196d8522307ff6a96971004382e5461e54f50caf497156f496f548de024e12c7f80367a2eef7c8c27eeae8541438ca75c3f6f7fc7b21aef7f912f2ef4c38c8902e7ee56fbddef1ed3a749c0a4c3333d1006c59b388d5e2be9de91cba9f806693daa5b9123189bc06c7090eeae89999a10f748cc4afa3e1c0f0a28a8fa4352facd187ee98759e454e29ac1cf94e4fb3a11f82118975c31d8b8205054"}], 0x116c}, 0x1) [ 296.964526][T10941] __ntfs_error: 3 callbacks suppressed [ 296.964564][T10941] ntfs: (device loop1): ntfs_fill_super(): Unable to determine device size. 02:09:42 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 02:09:42 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000000)="1f00000002031900000007000000e3800802bb0509000100010100", 0x1b}, {&(0x7f0000000300)="513abcbc", 0x4}], 0x2) r1 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000000c0)={r1, 0xffffffffffffffff, 0x16}, 0x10) r2 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r2}, 0x10) sendmsg$rds(r2, &(0x7f0000000f00)={&(0x7f0000000180)={0x2, 0x4e24, @local}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000340)=""/185, 0xb9}, {&(0x7f0000000400)=""/231, 0xe7}], 0x2, &(0x7f0000000d40)=[@fadd={0x58, 0x114, 0x6, {{0x2, 0x15}, &(0x7f0000000280)=0x3, &(0x7f00000002c0)=0x100000001, 0x7f, 0x0, 0x5, 0x800, 0x49, 0x8001}}, @rdma_args={0x48, 0x114, 0x1, {{0x80000001, 0x4}, {&(0x7f0000000500)=""/47, 0x2f}, &(0x7f0000000a00)=[{&(0x7f0000000540)=""/91, 0x5b}, {&(0x7f00000005c0)=""/192, 0xc0}, {&(0x7f0000000680)=""/226, 0xe2}, {&(0x7f0000000780)=""/48, 0x30}, {&(0x7f00000007c0)=""/74, 0x4a}, {&(0x7f0000000840)=""/111, 0x6f}, {&(0x7f00000008c0)=""/206, 0xce}, {&(0x7f00000009c0)=""/62, 0x3e}], 0x8, 0x38, 0x7}}, @fadd={0x58, 0x114, 0x6, {{0x7, 0x2}, &(0x7f0000000a80)=0x81, &(0x7f0000000ac0)=0xffffffffffff793b, 0x8, 0x40, 0xe0e6, 0x2, 0x9, 0x80000000}}, @rdma_dest={0x18, 0x114, 0x2, {0xfffffffd, 0x800}}, @zcopy_cookie={0x10, 0x114, 0xc, 0x4}, @rdma_args={0x48, 0x114, 0x1, {{0x3, 0xffffffff}, {&(0x7f0000000b00)}, &(0x7f0000000bc0)=[{&(0x7f0000000b40)=""/42, 0x2a}, {&(0x7f0000000b80)=""/15, 0xf}], 0x2, 0x44, 0x10001}}, @rdma_dest={0x18, 0x114, 0x2, {0x10000}}, @rdma_map={0x2c, 0x114, 0x3, {{&(0x7f0000000c00)=""/203, 0xcb}, &(0x7f0000000d00), 0xbda2a33ecbfeacf3}}], 0x1ac, 0x4000084}, 0x4000) ioctl$IMCLEAR_L2(r1, 0x80044946, &(0x7f0000000080)=0x6) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000140)={'syz_tun\x00', 0x2000000000000001}) socket$netlink(0x10, 0x3, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000100)={'syz_tun\x00'}) 02:09:42 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="756d61736b3d30303030303030303030303030303030303030303030302c7569643cd43171d6364dc73057e9d9af3cbd7504b71006dbc82b66eed778f3ba821eb0d904a011ff5125a36d414ff7f58883eba26dec87a05a96d7634fcb5d5587396a244c7b2ec44ba06cbdb6cd27056e8e2549cc7966257b6c4e5bce3cb6e8887d66c0ef41e5ea148a55a230af41ed8da8d6870213a687f592a4427836a5ec1224109e5113a298f1d9fd8ac16afefec132031a8733d9666aa670a2fa1dda3a40145c1d5160ec3a3029a3a59d3d7b1a4c1f7db5ff0a5d9ed2975aa818a4c6ead7315c9bbbcae48b2a6219ef0d514b29f305f73fe08c28312c0f9986b1eaa695050152d6bc3de55e162f7a4cec960e949e542e5f46e7fb2f319b7f5c5db7360d29461e3182", @ANYRESDEC=r1, @ANYBLOB=',euid<', @ANYRESDEC=r1, @ANYBLOB=',fscontext=user_u,subj_user=user_u,smackfsfloor=!$#B-,seclabel,\x00']) r2 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r2}, 0x10) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x83, &(0x7f0000000000)={r5}, &(0x7f0000000040)=0x14) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000000)={r5, 0x92, 0x5393}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000100)={r6}, 0x8) 02:09:42 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000000)="1f00000002031900000007000000e3800802bb0509000100010100", 0x1b}, {&(0x7f0000000300)="513abcbc", 0x4}], 0x2) r1 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000000c0)={r1, 0xffffffffffffffff, 0x16}, 0x10) r2 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r2}, 0x10) sendmsg$rds(r2, &(0x7f0000000f00)={&(0x7f0000000180)={0x2, 0x4e24, @local}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000340)=""/185, 0xb9}, {&(0x7f0000000400)=""/231, 0xe7}], 0x2, &(0x7f0000000d40)=[@fadd={0x58, 0x114, 0x6, {{0x2, 0x15}, &(0x7f0000000280)=0x3, &(0x7f00000002c0)=0x100000001, 0x7f, 0x0, 0x5, 0x800, 0x49, 0x8001}}, @rdma_args={0x48, 0x114, 0x1, {{0x80000001, 0x4}, {&(0x7f0000000500)=""/47, 0x2f}, &(0x7f0000000a00)=[{&(0x7f0000000540)=""/91, 0x5b}, {&(0x7f00000005c0)=""/192, 0xc0}, {&(0x7f0000000680)=""/226, 0xe2}, {&(0x7f0000000780)=""/48, 0x30}, {&(0x7f00000007c0)=""/74, 0x4a}, {&(0x7f0000000840)=""/111, 0x6f}, {&(0x7f00000008c0)=""/206, 0xce}, {&(0x7f00000009c0)=""/62, 0x3e}], 0x8, 0x38, 0x7}}, @fadd={0x58, 0x114, 0x6, {{0x7, 0x2}, &(0x7f0000000a80)=0x81, &(0x7f0000000ac0)=0xffffffffffff793b, 0x8, 0x40, 0xe0e6, 0x2, 0x9, 0x80000000}}, @rdma_dest={0x18, 0x114, 0x2, {0xfffffffd, 0x800}}, @zcopy_cookie={0x10, 0x114, 0xc, 0x4}, @rdma_args={0x48, 0x114, 0x1, {{0x3, 0xffffffff}, {&(0x7f0000000b00)}, &(0x7f0000000bc0)=[{&(0x7f0000000b40)=""/42, 0x2a}, {&(0x7f0000000b80)=""/15, 0xf}], 0x2, 0x44, 0x10001}}, @rdma_dest={0x18, 0x114, 0x2, {0x10000}}, @rdma_map={0x2c, 0x114, 0x3, {{&(0x7f0000000c00)=""/203, 0xcb}, &(0x7f0000000d00), 0xbda2a33ecbfeacf3}}], 0x1ac, 0x4000084}, 0x4000) ioctl$IMCLEAR_L2(r1, 0x80044946, &(0x7f0000000080)=0x6) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000140)={'syz_tun\x00', 0x2000000000000001}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000100)={'syz_tun\x00'}) 02:09:42 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={[{@show_sys_files_yes='show_sys_files=yes'}, {@mft_zone_multiplier={'mft_zone_multiplier', 0x3d, 0x3}}, {@disable_sparse_no='disable_sparse=no'}, {@case_sensitive_no='case_sensitive=no'}, {@case_sensitive_no='case_sensitive=no'}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}, 0x22}]}) 02:09:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000240)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0xfeeb) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(0xffffffffffffffff, &(0x7f0000000900)={0x2c, 0x0, r3}, 0x10) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000300)={0x0, @llc={0x1a, 0x0, 0x8, 0x99, 0x6, 0x8, @remote}, @l2={0x1f, 0x1, @none, 0x80}, @can={0x1d, r3}, 0x850, 0x0, 0x0, 0x0, 0x7, &(0x7f00000002c0)='veth1_to_bridge\x00', 0x3, 0x9, 0x9}) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x1000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r4, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r4, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) r5 = socket(0xa, 0x2, 0x0) bind(r5, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000240)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0xfeeb) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="50febad9dafb017d1bffed23d34a06d8c7000000", @ANYRES16=0x0, @ANYBLOB="040026bd7000ffdbdf2504000000080002000000000010000400010001000700000000000000050006001f00000014000100ff0100000000000000000000000000010500050001000000"], 0x50}, 0x1, 0x0, 0x0, 0x4000004}, 0x2400c044) setsockopt$XDP_UMEM_COMPLETION_RING(r4, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r4, &(0x7f0000000900)={0x2c, 0x0, r6}, 0x10) socket$xdp(0x2c, 0x3, 0x0) 02:09:43 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r0}, 0x10) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000280)=0xc) setuid(r1) socket$xdp(0x2c, 0x3, 0x0) [ 298.829061][T10978] ntfs: (device loop3): ntfs_fill_super(): Unable to determine device size. 02:09:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket(0x1, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r3) r4 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r4}, 0x10) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) r6 = socket$inet(0x2, 0x80001, 0x84) r7 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r7}, 0x10) ioctl$SIOCSIFMTU(r7, 0x8922, &(0x7f0000000080)={'lo\x00', 0x4}) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r5, 0x84, 0x83, &(0x7f0000000000)={r8}, &(0x7f0000000040)=0x14) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r4, 0x84, 0x78, &(0x7f0000000040)=r8, 0x4) lchown(&(0x7f0000000000)='./file0\x00', r3, 0x0) socket$xdp(0x2c, 0x3, 0x0) r9 = inotify_init() write$binfmt_elf32(r9, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x6, 0x9, 0x0, 0x80, 0x0, 0x2, 0x6, 0x3, 0x1d1, 0x34, 0x386, 0x400, 0x1, 0x20, 0x2, 0x3, 0x9, 0x3}, [{0x6474e551, 0x400, 0xb9a, 0x8001, 0x4, 0x7, 0x9, 0x1}, {0x0, 0x6, 0x1b8f7436, 0x3f, 0x1, 0x3f, 0xffffffff, 0x8001}], "419f3382d2c6d5350caee57ed97d17e0550852899f29a999b8bafb301520abda4e10c8f1de47740aad98947eb9857c01e435ce0c099a4afe0268b2362940fdf056c9044f4c453785cbdbb84afad1e56aefa5a82dee0edf73430447bd97bf6d04885d9fe2ea17ad", [[], [], [], [], [], [], [], []]}, 0x8db) 02:09:44 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={[{@show_sys_files_yes='show_sys_files=yes'}, {@mft_zone_multiplier={'mft_zone_multiplier', 0x3d, 0x3}}, {@disable_sparse_no='disable_sparse=no'}, {@case_sensitive_no='case_sensitive=no'}, {@case_sensitive_no='case_sensitive=no'}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}, 0x22}]}) 02:09:44 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)={[{@umask={'umask'}}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}, 0x22}]}) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='./file0\x00') keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000180)=""/83, 0x53) r0 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r0}, 0x10) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000080)={&(0x7f0000000000)='./file0/file0\x00', r0}, 0x10) [ 299.299680][T10985] ntfs: (device loop3): ntfs_fill_super(): Unable to determine device size. 02:09:44 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000000)="1f00000002031900000007000000e3800802bb0509000100010100", 0x1b}, {&(0x7f0000000300)="513abcbc", 0x4}], 0x2) r1 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000000c0)={r1, 0xffffffffffffffff, 0x16}, 0x10) r2 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r2}, 0x10) sendmsg$rds(r2, &(0x7f0000000f00)={&(0x7f0000000180)={0x2, 0x4e24, @local}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000340)=""/185, 0xb9}, {&(0x7f0000000400)=""/231, 0xe7}], 0x2, &(0x7f0000000d40)=[@fadd={0x58, 0x114, 0x6, {{0x2, 0x15}, &(0x7f0000000280)=0x3, &(0x7f00000002c0)=0x100000001, 0x7f, 0x0, 0x5, 0x800, 0x49, 0x8001}}, @rdma_args={0x48, 0x114, 0x1, {{0x80000001, 0x4}, {&(0x7f0000000500)=""/47, 0x2f}, &(0x7f0000000a00)=[{&(0x7f0000000540)=""/91, 0x5b}, {&(0x7f00000005c0)=""/192, 0xc0}, {&(0x7f0000000680)=""/226, 0xe2}, {&(0x7f0000000780)=""/48, 0x30}, {&(0x7f00000007c0)=""/74, 0x4a}, {&(0x7f0000000840)=""/111, 0x6f}, {&(0x7f00000008c0)=""/206, 0xce}, {&(0x7f00000009c0)=""/62, 0x3e}], 0x8, 0x38, 0x7}}, @fadd={0x58, 0x114, 0x6, {{0x7, 0x2}, &(0x7f0000000a80)=0x81, &(0x7f0000000ac0)=0xffffffffffff793b, 0x8, 0x40, 0xe0e6, 0x2, 0x9, 0x80000000}}, @rdma_dest={0x18, 0x114, 0x2, {0xfffffffd, 0x800}}, @zcopy_cookie={0x10, 0x114, 0xc, 0x4}, @rdma_args={0x48, 0x114, 0x1, {{0x3, 0xffffffff}, {&(0x7f0000000b00)}, &(0x7f0000000bc0)=[{&(0x7f0000000b40)=""/42, 0x2a}, {&(0x7f0000000b80)=""/15, 0xf}], 0x2, 0x44, 0x10001}}, @rdma_dest={0x18, 0x114, 0x2, {0x10000}}, @rdma_map={0x2c, 0x114, 0x3, {{&(0x7f0000000c00)=""/203, 0xcb}, &(0x7f0000000d00), 0xbda2a33ecbfeacf3}}], 0x1ac, 0x4000084}, 0x4000) ioctl$IMCLEAR_L2(r1, 0x80044946, &(0x7f0000000080)=0x6) r3 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000100)={'syz_tun\x00'}) [ 299.452947][T10989] ntfs: (device loop1): ntfs_fill_super(): Unable to determine device size. 02:09:44 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={[{@show_sys_files_yes='show_sys_files=yes'}, {@mft_zone_multiplier={'mft_zone_multiplier', 0x3d, 0x3}}, {@disable_sparse_no='disable_sparse=no'}, {@case_sensitive_no='case_sensitive=no'}, {@case_sensitive_no='case_sensitive=no'}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}, 0x22}]}) [ 299.619399][T10989] ntfs: (device loop1): ntfs_fill_super(): Unable to determine device size. 02:09:44 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000200)={r0}, 0x10) r1 = fsopen(&(0x7f0000000140)='devtmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x6, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0185648, &(0x7f0000000080)={0x9c0000, 0x72, 0x40, r1, 0x0, &(0x7f0000000000)={0x990a68, 0xfffffe00, [], @ptr=0x2}}) ioctl$TIOCSRS485(r2, 0x542f, &(0x7f0000000100)={0x100, 0xe4f, 0x5}) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="756d69736bef7ff96b7d5e3d30303020303007003030303030302230303030303030302c0400000600020100743d7379736103005f75220050b6b137e18bbf6b8c0838ce36054baccac3bdd9c598580a00929ace6d"]) 02:09:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r1}, 0x10) ioctl$VT_RELDISP(r1, 0x5605) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) socket$xdp(0x2c, 0x3, 0x0) 02:09:44 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000000)="1f00000002031900000007000000e3800802bb0509000100010100", 0x1b}, {&(0x7f0000000300)="513abcbc", 0x4}], 0x2) r1 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000000c0)={r1, 0xffffffffffffffff, 0x16}, 0x10) r2 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r2}, 0x10) sendmsg$rds(r2, &(0x7f0000000f00)={&(0x7f0000000180)={0x2, 0x4e24, @local}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000340)=""/185, 0xb9}, {&(0x7f0000000400)=""/231, 0xe7}], 0x2, &(0x7f0000000d40)=[@fadd={0x58, 0x114, 0x6, {{0x2, 0x15}, &(0x7f0000000280)=0x3, &(0x7f00000002c0)=0x100000001, 0x7f, 0x0, 0x5, 0x800, 0x49, 0x8001}}, @rdma_args={0x48, 0x114, 0x1, {{0x80000001, 0x4}, {&(0x7f0000000500)=""/47, 0x2f}, &(0x7f0000000a00)=[{&(0x7f0000000540)=""/91, 0x5b}, {&(0x7f00000005c0)=""/192, 0xc0}, {&(0x7f0000000680)=""/226, 0xe2}, {&(0x7f0000000780)=""/48, 0x30}, {&(0x7f00000007c0)=""/74, 0x4a}, {&(0x7f0000000840)=""/111, 0x6f}, {&(0x7f00000008c0)=""/206, 0xce}, {&(0x7f00000009c0)=""/62, 0x3e}], 0x8, 0x38, 0x7}}, @fadd={0x58, 0x114, 0x6, {{0x7, 0x2}, &(0x7f0000000a80)=0x81, &(0x7f0000000ac0)=0xffffffffffff793b, 0x8, 0x40, 0xe0e6, 0x2, 0x9, 0x80000000}}, @rdma_dest={0x18, 0x114, 0x2, {0xfffffffd, 0x800}}, @zcopy_cookie={0x10, 0x114, 0xc, 0x4}, @rdma_args={0x48, 0x114, 0x1, {{0x3, 0xffffffff}, {&(0x7f0000000b00)}, &(0x7f0000000bc0)=[{&(0x7f0000000b40)=""/42, 0x2a}, {&(0x7f0000000b80)=""/15, 0xf}], 0x2, 0x44, 0x10001}}, @rdma_dest={0x18, 0x114, 0x2, {0x10000}}, @rdma_map={0x2c, 0x114, 0x3, {{&(0x7f0000000c00)=""/203, 0xcb}, &(0x7f0000000d00), 0xbda2a33ecbfeacf3}}], 0x1ac, 0x4000084}, 0x4000) ioctl$IMCLEAR_L2(r1, 0x80044946, &(0x7f0000000080)=0x6) r3 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000100)={'syz_tun\x00'}) [ 299.768438][T11001] ntfs: (device loop3): ntfs_fill_super(): Unable to determine device size. 02:09:44 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={[{@show_sys_files_yes='show_sys_files=yes'}, {@mft_zone_multiplier={'mft_zone_multiplier', 0x3d, 0x3}}, {@disable_sparse_no='disable_sparse=no'}, {@case_sensitive_no='case_sensitive=no'}, {@show_sys_files_no='show_sys_files=no'}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}, 0x22}]}) [ 300.106127][T11012] ntfs: (device loop1): parse_options(): Unrecognized mount option umiskk}^. [ 300.229971][T11015] ntfs: (device loop3): ntfs_fill_super(): Unable to determine device size. [ 300.241349][T11019] ntfs: (device loop1): parse_options(): Unrecognized mount option umiskk}^. 02:09:45 executing program 1: mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x7c) syz_open_dev$char_usb(0xc, 0xb4, 0x8) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="756d61736d3d30304f30303030303030303030303030303003303030302c6673636f6e745878743d73797361646d5f752200edee26c4211f448ceecf2ec60c44c911ff6667ee0e26e9514767caeb6362aecf59260962df58e81e9a6c2dbcc075805ce446ec189517d377d7c1f72235ec5d8ab297adf5e56012c3a68753eb753a44d77b8b0f545e0932961eb24346acd8b835be1ad5783817d045a3511b91f7e011c40d209130403450f314de0000000000000021c8e761d68ca022aa7620b39d6906c30e585411fe1bb16dab66203a6cf9ceb3c1"]) 02:09:45 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000000)="1f00000002031900000007000000e3800802bb0509000100010100", 0x1b}, {&(0x7f0000000300)="513abcbc", 0x4}], 0x2) r1 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000000c0)={r1, 0xffffffffffffffff, 0x16}, 0x10) r2 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r2}, 0x10) sendmsg$rds(r2, &(0x7f0000000f00)={&(0x7f0000000180)={0x2, 0x4e24, @local}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000340)=""/185, 0xb9}, {&(0x7f0000000400)=""/231, 0xe7}], 0x2, &(0x7f0000000d40)=[@fadd={0x58, 0x114, 0x6, {{0x2, 0x15}, &(0x7f0000000280)=0x3, &(0x7f00000002c0)=0x100000001, 0x7f, 0x0, 0x5, 0x800, 0x49, 0x8001}}, @rdma_args={0x48, 0x114, 0x1, {{0x80000001, 0x4}, {&(0x7f0000000500)=""/47, 0x2f}, &(0x7f0000000a00)=[{&(0x7f0000000540)=""/91, 0x5b}, {&(0x7f00000005c0)=""/192, 0xc0}, {&(0x7f0000000680)=""/226, 0xe2}, {&(0x7f0000000780)=""/48, 0x30}, {&(0x7f00000007c0)=""/74, 0x4a}, {&(0x7f0000000840)=""/111, 0x6f}, {&(0x7f00000008c0)=""/206, 0xce}, {&(0x7f00000009c0)=""/62, 0x3e}], 0x8, 0x38, 0x7}}, @fadd={0x58, 0x114, 0x6, {{0x7, 0x2}, &(0x7f0000000a80)=0x81, &(0x7f0000000ac0)=0xffffffffffff793b, 0x8, 0x40, 0xe0e6, 0x2, 0x9, 0x80000000}}, @rdma_dest={0x18, 0x114, 0x2, {0xfffffffd, 0x800}}, @zcopy_cookie={0x10, 0x114, 0xc, 0x4}, @rdma_args={0x48, 0x114, 0x1, {{0x3, 0xffffffff}, {&(0x7f0000000b00)}, &(0x7f0000000bc0)=[{&(0x7f0000000b40)=""/42, 0x2a}, {&(0x7f0000000b80)=""/15, 0xf}], 0x2, 0x44, 0x10001}}, @rdma_dest={0x18, 0x114, 0x2, {0x10000}}, @rdma_map={0x2c, 0x114, 0x3, {{&(0x7f0000000c00)=""/203, 0xcb}, &(0x7f0000000d00), 0xbda2a33ecbfeacf3}}], 0x1ac, 0x4000084}, 0x4000) ioctl$IMCLEAR_L2(r1, 0x80044946, &(0x7f0000000080)=0x6) r3 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000100)={'syz_tun\x00'}) 02:09:45 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r1}, 0x10) r2 = openat$cgroup_ro(r1, &(0x7f0000000040)='pids.events\x00', 0x0, 0x0) r3 = openat$full(0xffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x8000, 0x0) fsconfig$FSCONFIG_SET_FD(r2, 0x5, &(0x7f0000000080)='/+,^+}^\x00', 0x0, r3) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r0}, 0x10) r4 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r4}, 0x10) r5 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r5}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000000)=0xfffffffffffffecf) setuid(r6) socket$xdp(0x2c, 0x3, 0x0) 02:09:45 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={[{@show_sys_files_yes='show_sys_files=yes'}, {@mft_zone_multiplier={'mft_zone_multiplier', 0x3d, 0x3}}, {@disable_sparse_no='disable_sparse=no'}, {@show_sys_files_no='show_sys_files=no'}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}, 0x22}]}) [ 300.855357][T11036] ntfs: (device loop3): ntfs_fill_super(): Unable to determine device size. 02:09:46 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000000)="1f00000002031900000007000000e3800802bb0509000100010100", 0x1b}, {&(0x7f0000000300)="513abcbc", 0x4}], 0x2) r1 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000000c0)={r1, 0xffffffffffffffff, 0x16}, 0x10) r2 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r2}, 0x10) sendmsg$rds(r2, &(0x7f0000000f00)={&(0x7f0000000180)={0x2, 0x4e24, @local}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000340)=""/185, 0xb9}, {&(0x7f0000000400)=""/231, 0xe7}], 0x2, &(0x7f0000000d40)=[@fadd={0x58, 0x114, 0x6, {{0x2, 0x15}, &(0x7f0000000280)=0x3, &(0x7f00000002c0)=0x100000001, 0x7f, 0x0, 0x5, 0x800, 0x49, 0x8001}}, @rdma_args={0x48, 0x114, 0x1, {{0x80000001, 0x4}, {&(0x7f0000000500)=""/47, 0x2f}, &(0x7f0000000a00)=[{&(0x7f0000000540)=""/91, 0x5b}, {&(0x7f00000005c0)=""/192, 0xc0}, {&(0x7f0000000680)=""/226, 0xe2}, {&(0x7f0000000780)=""/48, 0x30}, {&(0x7f00000007c0)=""/74, 0x4a}, {&(0x7f0000000840)=""/111, 0x6f}, {&(0x7f00000008c0)=""/206, 0xce}, {&(0x7f00000009c0)=""/62, 0x3e}], 0x8, 0x38, 0x7}}, @fadd={0x58, 0x114, 0x6, {{0x7, 0x2}, &(0x7f0000000a80)=0x81, &(0x7f0000000ac0)=0xffffffffffff793b, 0x8, 0x40, 0xe0e6, 0x2, 0x9, 0x80000000}}, @rdma_dest={0x18, 0x114, 0x2, {0xfffffffd, 0x800}}, @zcopy_cookie={0x10, 0x114, 0xc, 0x4}, @rdma_args={0x48, 0x114, 0x1, {{0x3, 0xffffffff}, {&(0x7f0000000b00)}, &(0x7f0000000bc0)=[{&(0x7f0000000b40)=""/42, 0x2a}, {&(0x7f0000000b80)=""/15, 0xf}], 0x2, 0x44, 0x10001}}, @rdma_dest={0x18, 0x114, 0x2, {0x10000}}, @rdma_map={0x2c, 0x114, 0x3, {{&(0x7f0000000c00)=""/203, 0xcb}, &(0x7f0000000d00), 0xbda2a33ecbfeacf3}}], 0x1ac, 0x4000084}, 0x4000) ioctl$IMCLEAR_L2(r1, 0x80044946, &(0x7f0000000080)=0x6) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'syz_tun\x00', 0x2000000000000001}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000100)={'syz_tun\x00'}) 02:09:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) openat$random(0xffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x50000, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x246000, 0x14) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r2}, 0x10) ioctl$SNAPSHOT_FREE(r2, 0x3305) socket$xdp(0x2c, 0x3, 0x0) 02:09:46 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={[{@show_sys_files_yes='show_sys_files=yes'}, {@mft_zone_multiplier={'mft_zone_multiplier', 0x3d, 0x3}}, {@disable_sparse_no='disable_sparse=no'}, {@show_sys_files_no='show_sys_files=no'}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}, 0x22}]}) 02:09:46 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x40, &(0x7f00000016c0)={[{@umask={'umask'}}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}, 0x22}]}) r0 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r0}, 0x10) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f0000000180)={0x7a4, 0x0, 0x5}) r1 = openat$vcsa(0xffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x80, 0x0) ioctl$VIDIOC_ENUMAUDIO(r1, 0xc0345641, &(0x7f0000000080)={0xcd1f, "51ef51044575e14d9ebaaaeb0e050469de48d544d14800898b3bbe1881afbd1f", 0x2, 0x1}) 02:09:46 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000000)="1f00000002031900000007000000e3800802bb0509000100010100", 0x1b}, {&(0x7f0000000300)="513abcbc", 0x4}], 0x2) r1 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000000c0)={r1, 0xffffffffffffffff, 0x16}, 0x10) r2 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r2}, 0x10) sendmsg$rds(r2, &(0x7f0000000f00)={&(0x7f0000000180)={0x2, 0x4e24, @local}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000340)=""/185, 0xb9}, {&(0x7f0000000400)=""/231, 0xe7}], 0x2, &(0x7f0000000d40)=[@fadd={0x58, 0x114, 0x6, {{0x2, 0x15}, &(0x7f0000000280)=0x3, &(0x7f00000002c0)=0x100000001, 0x7f, 0x0, 0x5, 0x800, 0x49, 0x8001}}, @rdma_args={0x48, 0x114, 0x1, {{0x80000001, 0x4}, {&(0x7f0000000500)=""/47, 0x2f}, &(0x7f0000000a00)=[{&(0x7f0000000540)=""/91, 0x5b}, {&(0x7f00000005c0)=""/192, 0xc0}, {&(0x7f0000000680)=""/226, 0xe2}, {&(0x7f0000000780)=""/48, 0x30}, {&(0x7f00000007c0)=""/74, 0x4a}, {&(0x7f0000000840)=""/111, 0x6f}, {&(0x7f00000008c0)=""/206, 0xce}, {&(0x7f00000009c0)=""/62, 0x3e}], 0x8, 0x38, 0x7}}, @fadd={0x58, 0x114, 0x6, {{0x7, 0x2}, &(0x7f0000000a80)=0x81, &(0x7f0000000ac0)=0xffffffffffff793b, 0x8, 0x40, 0xe0e6, 0x2, 0x9, 0x80000000}}, @rdma_dest={0x18, 0x114, 0x2, {0xfffffffd, 0x800}}, @zcopy_cookie={0x10, 0x114, 0xc, 0x4}, @rdma_args={0x48, 0x114, 0x1, {{0x3, 0xffffffff}, {&(0x7f0000000b00)}, &(0x7f0000000bc0)=[{&(0x7f0000000b40)=""/42, 0x2a}, {&(0x7f0000000b80)=""/15, 0xf}], 0x2, 0x44, 0x10001}}, @rdma_dest={0x18, 0x114, 0x2, {0x10000}}, @rdma_map={0x2c, 0x114, 0x3, {{&(0x7f0000000c00)=""/203, 0xcb}, &(0x7f0000000d00), 0xbda2a33ecbfeacf3}}], 0x1ac, 0x4000084}, 0x4000) ioctl$IMCLEAR_L2(r1, 0x80044946, &(0x7f0000000080)=0x6) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'syz_tun\x00', 0x2000000000000001}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000100)={'syz_tun\x00'}) 02:09:46 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) r1 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r0}, 0x10) r2 = syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x400, 0x10100) r3 = fsopen(&(0x7f0000000140)='devtmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r3, 0x6, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) r4 = fsopen(&(0x7f0000000140)='devtmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r4, 0x6, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r4, 0x6, 0x0, 0x0, 0x0) r5 = dup2(r3, r4) r6 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x10080, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r6}, 0x10) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000080)={r2, r5, 0x4, r6}, 0x10) r7 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r7}, 0x10) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000000)={r1, r0, 0x4, r7}, 0x10) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x8) setuid(r8) socket$xdp(0x2c, 0x3, 0x0) 02:09:46 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000000)="1f00000002031900000007000000e3800802bb0509000100010100", 0x1b}, {&(0x7f0000000300)="513abcbc", 0x4}], 0x2) r1 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000000c0)={r1, 0xffffffffffffffff, 0x16}, 0x10) r2 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r2}, 0x10) sendmsg$rds(r2, &(0x7f0000000f00)={&(0x7f0000000180)={0x2, 0x4e24, @local}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000340)=""/185, 0xb9}, {&(0x7f0000000400)=""/231, 0xe7}], 0x2, &(0x7f0000000d40)=[@fadd={0x58, 0x114, 0x6, {{0x2, 0x15}, &(0x7f0000000280)=0x3, &(0x7f00000002c0)=0x100000001, 0x7f, 0x0, 0x5, 0x800, 0x49, 0x8001}}, @rdma_args={0x48, 0x114, 0x1, {{0x80000001, 0x4}, {&(0x7f0000000500)=""/47, 0x2f}, &(0x7f0000000a00)=[{&(0x7f0000000540)=""/91, 0x5b}, {&(0x7f00000005c0)=""/192, 0xc0}, {&(0x7f0000000680)=""/226, 0xe2}, {&(0x7f0000000780)=""/48, 0x30}, {&(0x7f00000007c0)=""/74, 0x4a}, {&(0x7f0000000840)=""/111, 0x6f}, {&(0x7f00000008c0)=""/206, 0xce}, {&(0x7f00000009c0)=""/62, 0x3e}], 0x8, 0x38, 0x7}}, @fadd={0x58, 0x114, 0x6, {{0x7, 0x2}, &(0x7f0000000a80)=0x81, &(0x7f0000000ac0)=0xffffffffffff793b, 0x8, 0x40, 0xe0e6, 0x2, 0x9, 0x80000000}}, @rdma_dest={0x18, 0x114, 0x2, {0xfffffffd, 0x800}}, @zcopy_cookie={0x10, 0x114, 0xc, 0x4}, @rdma_args={0x48, 0x114, 0x1, {{0x3, 0xffffffff}, {&(0x7f0000000b00)}, &(0x7f0000000bc0)=[{&(0x7f0000000b40)=""/42, 0x2a}, {&(0x7f0000000b80)=""/15, 0xf}], 0x2, 0x44, 0x10001}}, @rdma_dest={0x18, 0x114, 0x2, {0x10000}}, @rdma_map={0x2c, 0x114, 0x3, {{&(0x7f0000000c00)=""/203, 0xcb}, &(0x7f0000000d00), 0xbda2a33ecbfeacf3}}], 0x1ac, 0x4000084}, 0x4000) ioctl$IMCLEAR_L2(r1, 0x80044946, &(0x7f0000000080)=0x6) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'syz_tun\x00', 0x2000000000000001}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000100)={'syz_tun\x00'}) 02:09:46 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={[{@show_sys_files_yes='show_sys_files=yes'}, {@mft_zone_multiplier={'mft_zone_multiplier', 0x3d, 0x3}}, {@disable_sparse_no='disable_sparse=no'}, {@show_sys_files_no='show_sys_files=no'}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}, 0x22}]}) 02:09:46 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)={[{@umask={'umask'}}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}, 0x22}]}) r0 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r0}, 0x10) r1 = fsopen(&(0x7f0000000140)='devtmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x6, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 02:09:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r1}, 0x10) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000040)={'geneve0\x00', 0x2}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) socket$xdp(0x2c, 0x3, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r3}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000000)={'ip6gretap0\x00', {0x2, 0x4e23, @multicast2}}) [ 302.091033][T11072] __ntfs_error: 3 callbacks suppressed [ 302.091074][T11072] ntfs: (device loop1): ntfs_fill_super(): Unable to determine device size. [ 302.198185][T11075] ntfs: (device loop3): ntfs_fill_super(): Unable to determine device size. 02:09:47 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000000)="1f00000002031900000007000000e3800802bb0509000100010100", 0x1b}, {&(0x7f0000000300)="513abcbc", 0x4}], 0x2) r1 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000000c0)={r1, 0xffffffffffffffff, 0x16}, 0x10) r2 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r2}, 0x10) sendmsg$rds(r2, &(0x7f0000000f00)={&(0x7f0000000180)={0x2, 0x4e24, @local}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000340)=""/185, 0xb9}, {&(0x7f0000000400)=""/231, 0xe7}], 0x2, &(0x7f0000000d40)=[@fadd={0x58, 0x114, 0x6, {{0x2, 0x15}, &(0x7f0000000280)=0x3, &(0x7f00000002c0)=0x100000001, 0x7f, 0x0, 0x5, 0x800, 0x49, 0x8001}}, @rdma_args={0x48, 0x114, 0x1, {{0x80000001, 0x4}, {&(0x7f0000000500)=""/47, 0x2f}, &(0x7f0000000a00)=[{&(0x7f0000000540)=""/91, 0x5b}, {&(0x7f00000005c0)=""/192, 0xc0}, {&(0x7f0000000680)=""/226, 0xe2}, {&(0x7f0000000780)=""/48, 0x30}, {&(0x7f00000007c0)=""/74, 0x4a}, {&(0x7f0000000840)=""/111, 0x6f}, {&(0x7f00000008c0)=""/206, 0xce}, {&(0x7f00000009c0)=""/62, 0x3e}], 0x8, 0x38, 0x7}}, @fadd={0x58, 0x114, 0x6, {{0x7, 0x2}, &(0x7f0000000a80)=0x81, &(0x7f0000000ac0)=0xffffffffffff793b, 0x8, 0x40, 0xe0e6, 0x2, 0x9, 0x80000000}}, @rdma_dest={0x18, 0x114, 0x2, {0xfffffffd, 0x800}}, @zcopy_cookie={0x10, 0x114, 0xc, 0x4}, @rdma_args={0x48, 0x114, 0x1, {{0x3, 0xffffffff}, {&(0x7f0000000b00)}, &(0x7f0000000bc0)=[{&(0x7f0000000b40)=""/42, 0x2a}, {&(0x7f0000000b80)=""/15, 0xf}], 0x2, 0x44, 0x10001}}, @rdma_dest={0x18, 0x114, 0x2, {0x10000}}, @rdma_map={0x2c, 0x114, 0x3, {{&(0x7f0000000c00)=""/203, 0xcb}, &(0x7f0000000d00), 0xbda2a33ecbfeacf3}}], 0x1ac, 0x4000084}, 0x4000) ioctl$IMCLEAR_L2(r1, 0x80044946, &(0x7f0000000080)=0x6) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000140)={'syz_tun\x00', 0x2000000000000001}) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000100)={'syz_tun\x00'}) [ 302.430107][T11072] ntfs: (device loop1): ntfs_fill_super(): Unable to determine device size. 02:09:47 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000000)="1f00000002031900000007000000e3800802bb0509000100010100", 0x1b}, {&(0x7f0000000300)="513abcbc", 0x4}], 0x2) r1 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000000c0)={r1, 0xffffffffffffffff, 0x16}, 0x10) r2 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r2}, 0x10) sendmsg$rds(r2, &(0x7f0000000f00)={&(0x7f0000000180)={0x2, 0x4e24, @local}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000340)=""/185, 0xb9}, {&(0x7f0000000400)=""/231, 0xe7}], 0x2, &(0x7f0000000d40)=[@fadd={0x58, 0x114, 0x6, {{0x2, 0x15}, &(0x7f0000000280)=0x3, &(0x7f00000002c0)=0x100000001, 0x7f, 0x0, 0x5, 0x800, 0x49, 0x8001}}, @rdma_args={0x48, 0x114, 0x1, {{0x80000001, 0x4}, {&(0x7f0000000500)=""/47, 0x2f}, &(0x7f0000000a00)=[{&(0x7f0000000540)=""/91, 0x5b}, {&(0x7f00000005c0)=""/192, 0xc0}, {&(0x7f0000000680)=""/226, 0xe2}, {&(0x7f0000000780)=""/48, 0x30}, {&(0x7f00000007c0)=""/74, 0x4a}, {&(0x7f0000000840)=""/111, 0x6f}, {&(0x7f00000008c0)=""/206, 0xce}, {&(0x7f00000009c0)=""/62, 0x3e}], 0x8, 0x38, 0x7}}, @fadd={0x58, 0x114, 0x6, {{0x7, 0x2}, &(0x7f0000000a80)=0x81, &(0x7f0000000ac0)=0xffffffffffff793b, 0x8, 0x40, 0xe0e6, 0x2, 0x9, 0x80000000}}, @rdma_dest={0x18, 0x114, 0x2, {0xfffffffd, 0x800}}, @zcopy_cookie={0x10, 0x114, 0xc, 0x4}, @rdma_args={0x48, 0x114, 0x1, {{0x3, 0xffffffff}, {&(0x7f0000000b00)}, &(0x7f0000000bc0)=[{&(0x7f0000000b40)=""/42, 0x2a}, {&(0x7f0000000b80)=""/15, 0xf}], 0x2, 0x44, 0x10001}}, @rdma_dest={0x18, 0x114, 0x2, {0x10000}}, @rdma_map={0x2c, 0x114, 0x3, {{&(0x7f0000000c00)=""/203, 0xcb}, &(0x7f0000000d00), 0xbda2a33ecbfeacf3}}], 0x1ac, 0x4000084}, 0x4000) ioctl$IMCLEAR_L2(r1, 0x80044946, &(0x7f0000000080)=0x6) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000140)={'syz_tun\x00', 0x2000000000000001}) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000100)={'syz_tun\x00'}) 02:09:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) socket(0x1e, 0x80000, 0x5) 02:09:47 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r0}, 0x10) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB="30000000020205000000000000000000010000010f000600746674702d32303030300000080004409000000004000a80ace9372efbb593f54913ac46488e056b0190be45a9ced76dc2807e4cc6e45c2c2d05bdccde3ad8082e717eccd38cae91373cc8e9d45e739da5e529847e3a54c70d0c776db1e63d6431b639ce1173dea32384f2a4a533df2037cac8800a3598af272cb0d73109bb7a1d391fd4a3a6755fb1e2bfa05d1b95000e698dc20000cbd5b883e1be9134913446fc90f72c"], 0x30}, 0x1, 0x0, 0x0, 0x4c004}, 0x800) r1 = socket(0x10, 0x2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r2}, 0x10) ioctl$SNDCTL_DSP_SETTRIGGER(r2, 0x40045010, &(0x7f00000001c0)=0x6) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$smc(&(0x7f0000000140)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r4, @ANYBLOB="0100000000fd700000f402ecff0009000100737996"], 0x20}}, 0x0) sendmsg$SMC_PNETID_DEL(r0, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x44, r4, 0x8, 0x3, 0x25dfdbfe, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x1}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'bond0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'macvlan0\x00'}]}, 0x44}, 0x1, 0x0, 0x0, 0xc091}, 0x20008080) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r5) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={[], [{@obj_type={'obj_type', 0x3d, '\v\xf3S\xf2\x83(\'\xac#\x1b\xf7\xb1\xd7\xf8n\xea\xc6\xed\xd7\x1b\xca\x85s\xfd7n]\xca1;,\x8c\xba\xcdE\x93\t\xdb\xcf\xc9D$xG\xfe\xca\x98\"\xca:\xee\x1d.\xca\x936\xdd\xc4~\xd9\xd5\'\xf1\xd6N\xaa\xf7\x1c.\xa5\x00\xf2\xd9J/\x06\xfaS'}}, {@obj_user={'obj_user', 0x3d, '[-^'}}, {@context={'context', 0x3d, 'staff_u'}}, {@smackfshat={'smackfshat', 0x3d, '@'}}, {@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@euid_gt={'euid>', r5}}]}) 02:09:47 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={[{@show_sys_files_yes='show_sys_files=yes'}, {@mft_zone_multiplier={'mft_zone_multiplier', 0x3d, 0x3}}, {@case_sensitive_no='case_sensitive=no'}, {@show_sys_files_no='show_sys_files=no'}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}, 0x22}]}) 02:09:48 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.nlink\x00', &(0x7f0000000080)={'U-', 0x4}, 0x16, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r1}, 0x10) r2 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000100)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x30, r2, 0x200, 0x70bd27, 0x25dfdbfb, {}, [@WGDEVICE_A_FWMARK={0x8, 0x7, 0x3}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}]}, 0x30}, 0x1, 0x0, 0x0, 0x20040884}, 0x4840) r3 = openat$mice(0xffffff9c, &(0x7f0000000240)='/dev/input/mice\x00', 0x100) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r3, 0x10e, 0x1, &(0x7f0000000280)=0x12, 0x4) inotify_add_watch(r0, 0x0, 0x2000000) 02:09:48 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000000)="1f00000002031900000007000000e3800802bb0509000100010100", 0x1b}, {&(0x7f0000000300)="513abcbc", 0x4}], 0x2) r1 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000000c0)={r1, 0xffffffffffffffff, 0x16}, 0x10) r2 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r2}, 0x10) sendmsg$rds(r2, &(0x7f0000000f00)={&(0x7f0000000180)={0x2, 0x4e24, @local}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000340)=""/185, 0xb9}, {&(0x7f0000000400)=""/231, 0xe7}], 0x2, &(0x7f0000000d40)=[@fadd={0x58, 0x114, 0x6, {{0x2, 0x15}, &(0x7f0000000280)=0x3, &(0x7f00000002c0)=0x100000001, 0x7f, 0x0, 0x5, 0x800, 0x49, 0x8001}}, @rdma_args={0x48, 0x114, 0x1, {{0x80000001, 0x4}, {&(0x7f0000000500)=""/47, 0x2f}, &(0x7f0000000a00)=[{&(0x7f0000000540)=""/91, 0x5b}, {&(0x7f00000005c0)=""/192, 0xc0}, {&(0x7f0000000680)=""/226, 0xe2}, {&(0x7f0000000780)=""/48, 0x30}, {&(0x7f00000007c0)=""/74, 0x4a}, {&(0x7f0000000840)=""/111, 0x6f}, {&(0x7f00000008c0)=""/206, 0xce}, {&(0x7f00000009c0)=""/62, 0x3e}], 0x8, 0x38, 0x7}}, @fadd={0x58, 0x114, 0x6, {{0x7, 0x2}, &(0x7f0000000a80)=0x81, &(0x7f0000000ac0)=0xffffffffffff793b, 0x8, 0x40, 0xe0e6, 0x2, 0x9, 0x80000000}}, @rdma_dest={0x18, 0x114, 0x2, {0xfffffffd, 0x800}}, @zcopy_cookie={0x10, 0x114, 0xc, 0x4}, @rdma_args={0x48, 0x114, 0x1, {{0x3, 0xffffffff}, {&(0x7f0000000b00)}, &(0x7f0000000bc0)=[{&(0x7f0000000b40)=""/42, 0x2a}, {&(0x7f0000000b80)=""/15, 0xf}], 0x2, 0x44, 0x10001}}, @rdma_dest={0x18, 0x114, 0x2, {0x10000}}, @rdma_map={0x2c, 0x114, 0x3, {{&(0x7f0000000c00)=""/203, 0xcb}, &(0x7f0000000d00), 0xbda2a33ecbfeacf3}}], 0x1ac, 0x4000084}, 0x4000) ioctl$IMCLEAR_L2(r1, 0x80044946, &(0x7f0000000080)=0x6) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000140)={'syz_tun\x00', 0x2000000000000001}) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000100)={'syz_tun\x00'}) 02:09:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r2}, 0x10) ioctl$sock_SIOCINQ(r2, 0x541b, &(0x7f0000000000)) socket$xdp(0x2c, 0x3, 0x0) [ 303.150106][T11100] ntfs: (device loop3): ntfs_fill_super(): Unable to determine device size. 02:09:48 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$nvram(0xffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x800, 0x0) getsockname$netlink(r0, &(0x7f0000000080), &(0x7f0000000100)=0xc) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)={[{@umask={'umask'}}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}, 0x22}]}) r1 = openat$dlm_control(0xffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0xc0000, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x83, &(0x7f0000000000)={r4}, &(0x7f0000000040)=0x14) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f00000001c0)={0x0, 0x0, 0x6, 0xfff9, 0x3ff, 0x5, 0x100, 0x4, {r4, @in6={{0xa, 0x4e22, 0x3c9, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x23}}, 0x98b}}, 0x773, 0x2, 0x7, 0xffff7928, 0x200}}, &(0x7f0000000280)=0xb0) r5 = openat$nvram(0xffffff9c, &(0x7f0000000380)='/dev/nvram\x00', 0xe000, 0x0) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r7) r8 = fsopen(&(0x7f0000000140)='devtmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r8, 0x6, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r8, 0x6, 0x0, 0x0, 0x0) fstat(r8, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000440)='./file0/file1\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f00000002c0)='/dev/loop0\x00', &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='fuseblk\x00', 0x119ac05, &(0x7f0000000500)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, r7}, 0x2c, {'group_id', 0x3d, r9}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x2}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x81}}, {@default_permissions='default_permissions'}], [{@fsmagic={'fsmagic', 0x3d, 0x100000000}}, {@uid_lt={'uid<', r10}}, {@subj_role={'subj_role', 0x3d, 'sysadm_u'}}, {@measure='measure'}, {@smackfstransmute={'smackfstransmute'}}, {@smackfsdef={'smackfsdef'}}]}}) 02:09:48 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={[{@show_sys_files_yes='show_sys_files=yes'}, {@mft_zone_multiplier={'mft_zone_multiplier', 0x3d, 0x3}}, {@case_sensitive_no='case_sensitive=no'}, {@show_sys_files_no='show_sys_files=no'}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}, 0x22}]}) 02:09:48 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000000)="1f00000002031900000007000000e3800802bb0509000100010100", 0x1b}, {&(0x7f0000000300)="513abcbc", 0x4}], 0x2) r1 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000000c0)={r1, 0xffffffffffffffff, 0x16}, 0x10) r2 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r2}, 0x10) sendmsg$rds(r2, &(0x7f0000000f00)={&(0x7f0000000180)={0x2, 0x4e24, @local}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000340)=""/185, 0xb9}, {&(0x7f0000000400)=""/231, 0xe7}], 0x2, &(0x7f0000000d40)=[@fadd={0x58, 0x114, 0x6, {{0x2, 0x15}, &(0x7f0000000280)=0x3, &(0x7f00000002c0)=0x100000001, 0x7f, 0x0, 0x5, 0x800, 0x49, 0x8001}}, @rdma_args={0x48, 0x114, 0x1, {{0x80000001, 0x4}, {&(0x7f0000000500)=""/47, 0x2f}, &(0x7f0000000a00)=[{&(0x7f0000000540)=""/91, 0x5b}, {&(0x7f00000005c0)=""/192, 0xc0}, {&(0x7f0000000680)=""/226, 0xe2}, {&(0x7f0000000780)=""/48, 0x30}, {&(0x7f00000007c0)=""/74, 0x4a}, {&(0x7f0000000840)=""/111, 0x6f}, {&(0x7f00000008c0)=""/206, 0xce}, {&(0x7f00000009c0)=""/62, 0x3e}], 0x8, 0x38, 0x7}}, @fadd={0x58, 0x114, 0x6, {{0x7, 0x2}, &(0x7f0000000a80)=0x81, &(0x7f0000000ac0)=0xffffffffffff793b, 0x8, 0x40, 0xe0e6, 0x2, 0x9, 0x80000000}}, @rdma_dest={0x18, 0x114, 0x2, {0xfffffffd, 0x800}}, @zcopy_cookie={0x10, 0x114, 0xc, 0x4}, @rdma_args={0x48, 0x114, 0x1, {{0x3, 0xffffffff}, {&(0x7f0000000b00)}, &(0x7f0000000bc0)=[{&(0x7f0000000b40)=""/42, 0x2a}, {&(0x7f0000000b80)=""/15, 0xf}], 0x2, 0x44, 0x10001}}, @rdma_dest={0x18, 0x114, 0x2, {0x10000}}, @rdma_map={0x2c, 0x114, 0x3, {{&(0x7f0000000c00)=""/203, 0xcb}, &(0x7f0000000d00), 0xbda2a33ecbfeacf3}}], 0x1ac, 0x4000084}, 0x4000) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000140)={'syz_tun\x00', 0x2000000000000001}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000100)={'syz_tun\x00'}) [ 303.671140][T11116] ntfs: (device loop1): ntfs_fill_super(): Unable to determine device size. [ 303.769577][T11119] ntfs: (device loop3): ntfs_fill_super(): Unable to determine device size. [ 303.901979][T11116] ntfs: (device loop1): ntfs_fill_super(): Unable to determine device size. 02:09:49 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={[{@show_sys_files_yes='show_sys_files=yes'}, {@mft_zone_multiplier={'mft_zone_multiplier', 0x3d, 0x3}}, {@case_sensitive_no='case_sensitive=no'}, {@show_sys_files_no='show_sys_files=no'}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}, 0x22}]}) 02:09:49 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=ANY=[@ANYBLOB='umask=00000000000000001000000,fscontext=sysadm_u\"\x00']) r0 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r0}, 0x10) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000000)={0x0, 0x21, 0xd0}, &(0x7f0000000180)={'enc=', 'raw', ' hash=', {'blake2s-128-generic\x00'}}, &(0x7f0000000080)="4f63ee1859967ac8aa4129311a431ba22ad6c535f6835a706674f570fddc205aca", &(0x7f0000000200)=""/208) ioctl$NS_GET_PARENT(r0, 0xb702, 0x0) [ 304.219522][T11132] ntfs: (device loop1): ntfs_fill_super(): Unable to determine device size. 02:09:49 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) r1 = semget$private(0x0, 0x3, 0x0) semctl$SEM_STAT_ANY(r1, 0x0, 0x10, 0x0) semctl$IPC_INFO(r1, 0x3, 0x3, &(0x7f0000000000)=""/78) inotify_add_watch(r0, 0x0, 0x2000000) [ 304.356390][T11137] ntfs: (device loop3): ntfs_fill_super(): Unable to determine device size. 02:09:49 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="756d61736b3d30303b30303030303030303030bbbf30303030303030302c6673636f6e746578743d73797361646f5f75220036a8c577fd597c9d2b9f8afe218050af88c8991e76402693e0ac5c5dd375728c3cf89bbc09560f3c0eb055725f5bb703a3db42e718d08af4493fc4480a4cb058eb218e88b8a2cbce2d728da27587bbd1919beee10ec65fd677318614eed621fa05dddfd8a430f2200b3c0d1619866d3c8a0982fdf85ef9657c9743b715"]) 02:09:49 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000000)="1f00000002031900000007000000e3800802bb0509000100010100", 0x1b}, {&(0x7f0000000300)="513abcbc", 0x4}], 0x2) r1 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000000c0)={r1, 0xffffffffffffffff, 0x16}, 0x10) r2 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r2}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000140)={'syz_tun\x00', 0x2000000000000001}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000100)={'syz_tun\x00'}) 02:09:49 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={[{@show_sys_files_yes='show_sys_files=yes'}, {@disable_sparse_no='disable_sparse=no'}, {@case_sensitive_no='case_sensitive=no'}, {@show_sys_files_no='show_sys_files=no'}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}, 0x22}]}) 02:09:49 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) inotify_add_watch(r0, 0x0, 0x2000000) r1 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r1}, 0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x3, 0x10780) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x83, &(0x7f0000000000)={r4}, &(0x7f0000000040)=0x14) r5 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r5}, 0x10) write$input_event(r5, &(0x7f0000000080)={{0x77359400}, 0x1, 0x5, 0x76}, 0x10) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000f00f88)) msgsnd(0x0, &(0x7f0000000180)=ANY=[], 0x0, 0x0) msgrcv(0x0, &(0x7f0000000080)={0x0, ""/35}, 0x2b, 0x0, 0x0) msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000180)=""/159) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000000)={r4, 0x0, 0x10, 0x124, 0xdf53}, &(0x7f0000000040)=0x18) r6 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r6}, 0x10) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r6, 0x2) [ 304.791277][T11150] ntfs: (device loop1): parse_options(): Invalid umask option argument: 00;000000000000000000 02:09:49 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x7fffffff, 0x40000) ioctl(r1, 0x9, &(0x7f0000000040)="c8792ce095bfbe4d15cd2b35cc801a0fb0bad6f1b6c96d52d7ebe82fb22cd0ae96a5aa398a63f94076046f00f6343c92d2111d986aa0d7b59119e816634e85fc10b6b30e6c8daef4bc6e99cdd801cc3e2a3b3a9aa2e45c88c884468c7826fb1e0824ea089a6a8640f4430d256a68c401e70f7313a384d5fb95b5206262b00ed9bc09af99210f3697d152") r2 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r2}, 0x10) sendmsg$NFULNL_MSG_CONFIG(r2, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, 0x1, 0x4, 0x201, 0x0, 0x0, {0x1, 0x0, 0xa}, [@NFULA_CFG_CMD={0x5, 0x1, 0x2}, @NFULA_CFG_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0xff}]}, 0x24}, 0x1, 0x0, 0x0, 0x24048080}, 0x80) inotify_add_watch(r0, 0x0, 0x2000000) 02:09:50 executing program 1: fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYBLOB="73797a303d826f406ad304979ff73c79af7c3766ea63ade5ba7c8a9dbe82b9d1"], 0x20) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x1000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r2}, 0x10) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0}, &(0x7f0000000380)=0xfffffe10) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) ioctl$KVM_NMI(r2, 0xae9a) bind$xdp(r0, &(0x7f0000000900)={0x2c, 0x0, r3}, 0x10) r4 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r4}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x12, 0x5, &(0x7f0000000200)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}, @func={0x85, 0x0, 0x1, 0x0, 0x4}, @jmp={0x5, 0x1, 0x8, 0x0, 0x7, 0xffffffffffffffff, 0x4}, @alu={0x7, 0x1, 0x4, 0x7, 0x2, 0x50, 0xfffffffffffffff0}, @exit], &(0x7f0000000180)='syzkaller\x00', 0x3f, 0x6, &(0x7f0000000340)=""/6, 0x40f00, 0x0, [], r3, 0x1c, r4, 0x8, &(0x7f0000000100)={0x8, 0x1}, 0x8, 0x10, &(0x7f0000000240)={0x0, 0x6, 0x252, 0xff}, 0x10, 0xffffffffffffffff}, 0x74) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000300)={&(0x7f0000000080)='./file0\x00', r5}, 0x10) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="756d61736b3d30303030303f65fec9783030303063f8734130551b5dee5300000000c441303030303030302c6673636f6e746578743d737973"]) 02:09:50 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000000)="1f00000002031900000007000000e3800802bb0509000100010100", 0x1b}, {&(0x7f0000000300)="513abcbc", 0x4}], 0x2) r1 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000000c0)={r1, 0xffffffffffffffff, 0x16}, 0x10) openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000140)={'syz_tun\x00', 0x2000000000000001}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000100)={'syz_tun\x00'}) 02:09:50 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={[{@disable_sparse_no='disable_sparse=no'}, {@case_sensitive_no='case_sensitive=no'}, {@show_sys_files_no='show_sys_files=no'}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}, 0x22}]}) 02:09:50 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) acct(&(0x7f00000000c0)='./file0/file0\x00') r0 = openat$vcsa(0xffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x341000, 0x0) r1 = openat(r0, &(0x7f0000000080)='./file0/file0\x00', 0x264000, 0x61) inotify_add_watch(r1, 0x0, 0x2000000) 02:09:50 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={[{@disable_sparse_no='disable_sparse=no'}, {@case_sensitive_no='case_sensitive=no'}, {@show_sys_files_no='show_sys_files=no'}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}, 0x22}]}) 02:09:51 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x53d281, 0x50) inotify_add_watch(r0, 0x0, 0x2000000) 02:09:51 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=ANY=[@ANYBLOB="756d61736b3d30303030303030303030303030303030303030303030302c6673636f6e708ef5094315aa6d2653bf6a8f1c74"]) r0 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000400)='/dev/dlm-monitor\x00', 0x678201, 0x0) connect$l2tp6(r0, &(0x7f0000000440)={0xa, 0x0, 0x7, @dev={0xfe, 0x80, [], 0x29}, 0x1, 0x4}, 0x20) r1 = getpgid(0x0) pidfd_open(r1, 0x0) r2 = syz_open_procfs(r1, &(0x7f0000000000)='wchan\x00') ioctl$BINDER_THREAD_EXIT(r2, 0x40046208, 0x0) 02:09:51 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000000)="1f00000002031900000007000000e3800802bb0509000100010100", 0x1b}, {&(0x7f0000000300)="513abcbc", 0x4}], 0x2) r1 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000000c0)={r1, 0xffffffffffffffff, 0x16}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000140)={'syz_tun\x00', 0x2000000000000001}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000100)={'syz_tun\x00'}) 02:09:51 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={[{@disable_sparse_no='disable_sparse=no'}, {@case_sensitive_no='case_sensitive=no'}, {@show_sys_files_no='show_sys_files=no'}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}, 0x22}]}) 02:09:51 executing program 1: syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)={[{@umask={'umask'}}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}, 0x22}]}) r0 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r0}, 0x10) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000000)=0x6) 02:09:51 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x254000, 0x2) r0 = openat$autofs(0xffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x1, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r1}, 0x10) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r1, 0x28, 0x0, &(0x7f0000000040)=0x1, 0x8) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r3) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)) syz_mount_image$hfs(&(0x7f00000000c0)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x1ff, 0x1, &(0x7f0000000280)=[{&(0x7f0000000180)="550d686e176024f40720216c0f0739ed5afbc3e8b7a6b5fcbd900777f970925810c67c7dab2ea953ae5e03e88ebb527c57f99ea49404fe2f945b343fd313e84cd85719d82110832afcd7c91c1d92a3f96714e1caab445a2f6b46a5eabddf5cb37aedcf35007e0d59dbf4ee4e70adc6d53f9fa5a37f71d75b07e22186d2507caa2d623fe7672e6473aff9e689caaafde37bd991ed610dfcffc9047f3dfa5d06dc44951fef2e4580050e6c328195b6233f029da6cbd68d37f68c83ac592f01559f2c492fd7d267c96832b414aca7169b", 0xcf, 0x9}], 0x0, &(0x7f0000000400)={[{@quiet='quiet'}], [{@fowner_gt={'fowner>', r3}}, {@smackfsdef={'smackfsdef', 0x3d, 'hfs\x00'}}, {@obj_type={'obj_type', 0x3d, '/\x18\x99M*\x00\x00\x00\x00\x8a\f\xf6'}}, {@func={'func', 0x3d, 'MODULE_CHECK'}}, {@measure='measure'}]}) inotify_add_watch(r0, 0x0, 0x2000000) 02:09:51 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={[{@show_sys_files_yes='show_sys_files=yes'}, {@disable_sparse_no='disable_sparse=no'}, {@case_sensitive_no='case_sensitive=no'}, {@show_sys_files_no='show_sys_files=no'}]}) 02:09:52 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000000)="1f00000002031900000007000000e3800802bb0509000100010100", 0x1b}, {&(0x7f0000000300)="513abcbc", 0x4}], 0x2) openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000140)={'syz_tun\x00', 0x2000000000000001}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000100)={'syz_tun\x00'}) 02:09:52 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)={[{@umask={'umask'}}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}, 0x22}]}) 02:09:52 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000000000)=""/84) r1 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r1}, 0x10) inotify_add_watch(r1, 0x0, 0x800004c0) [ 307.261356][T11218] __ntfs_error: 6 callbacks suppressed [ 307.261397][T11218] ntfs: (device loop3): parse_options(): Unrecognized mount option . [ 307.386294][T11222] ntfs: (device loop1): ntfs_fill_super(): Unable to determine device size. 02:09:52 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x11) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=ANY=[@ANYBLOB="6f6d446bc2fb9a9aee0fc63d30303030303030303030303030303030303030303030302c6673636f6e746578743d73797361"]) 02:09:52 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={[{@show_sys_files_yes='show_sys_files=yes'}, {@disable_sparse_no='disable_sparse=no'}, {@case_sensitive_no='case_sensitive=no'}, {@show_sys_files_no='show_sys_files=no'}]}) 02:09:52 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x181000, 0x0) r1 = openat(r0, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) inotify_add_watch(r1, 0x0, 0x2000000) [ 307.838778][T11233] ntfs: (device loop1): parse_options(): Unrecognized mount option omDk. [ 307.866293][T11234] ntfs: (device loop3): parse_options(): Unrecognized mount option . 02:09:53 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000000)="1f00000002031900000007000000e3800802bb0509000100010100", 0x1b}, {&(0x7f0000000300)="513abcbc", 0x4}], 0x2) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000140)={'syz_tun\x00', 0x2000000000000001}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000100)={'syz_tun\x00'}) 02:09:53 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={[{@show_sys_files_yes='show_sys_files=yes'}, {@disable_sparse_no='disable_sparse=no'}, {@case_sensitive_no='case_sensitive=no'}, {@show_sys_files_no='show_sys_files=no'}]}) [ 307.990402][T11239] ntfs: (device loop1): parse_options(): Unrecognized mount option omDk. 02:09:53 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x4, 0x121000) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0086426, &(0x7f0000000180)={0x1, &(0x7f0000000100)=[{}]}) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000080)='./file1\x00', 0x8, 0x0, 0x0, 0x400, &(0x7f00000000c0)={[{@umask={'umask', 0x3d, 0x7}}], [{@smackfsdef={'smackfsdef', 0x3d, 'fscontext'}, 0x22}]}) 02:09:53 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r0}, 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000400)=[@in={0x2, 0x3ff, @multicast1}, @in={0x2, 0x4e21, @empty}, @in6={0xa, 0x4e21, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}, @in6={0xa, 0x4e20, 0x7fffffff, @mcast2, 0x9}, @in6={0xa, 0x4e24, 0x10001, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x1f}, @in={0x2, 0x4e21, @loopback}], 0x84) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00', 0x0, 0x10}, 0x10) inotify_add_watch(r1, 0x0, 0x2000000) unlink(&(0x7f0000000000)='./file0\x00') r2 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800), 0x10) r3 = fsopen(&(0x7f0000000140)='devtmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r3, 0x6, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0185647, &(0x7f00000003c0)={0x990000, 0x1000, 0xccf4, r3, 0x0, &(0x7f0000000380)={0x990a7b, 0xfffff580, [], @p_u8=&(0x7f0000000340)=0x4}}) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r1, 0xffffffffffffffff, 0x6}, 0x10) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x1) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) utimensat(r2, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={{r4, r5/1000+60000}, {r6, r7/1000+10000}}, 0x0) rmdir(&(0x7f0000000040)='./file0\x00') [ 308.346848][T11250] ntfs: (device loop3): parse_options(): Unrecognized mount option . 02:09:53 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={[{@show_sys_files_yes='show_sys_files=yes'}, {@mft_zone_multiplier={'mft_zone_multiplier', 0x3d, 0x3}}, {@case_sensitive_no='case_sensitive=no'}, {@show_sys_files_no='show_sys_files=no'}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}, 0x22}]}) [ 308.527697][T11255] ntfs: (device loop1): parse_options(): Unrecognized mount option smackfsdef. 02:09:53 executing program 3: r0 = gettid() unshare(0x28020400) exit(0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) 02:09:53 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x1) r0 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) inotify_add_watch(r0, 0x0, 0x2000000) 02:09:54 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="756d61736b3d303049303030303030303030303030304b0700003030302c6673636f6e746578743d73797361646d5f752200459a312c356ca4cd86820617160a2fc087094551c159a4435cae57ad630f98afa93f0dcd907393a15278c07c5828395a6edc635531943c9f32d8a7c088b2ebe496f8db55ecd4a2f42d55ba43379dbf1dc0783ffc6be961b98eb4e7ff25da30725add32d0b5eb7e8a463be906af3c63d9e02d9359e22c4b00005f21e59d6df8ffcdc1421a1dacc906ce34ae3248f27768755e80690aea25247d5771589af278"]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) 02:09:54 executing program 4: socket$netlink(0x10, 0x3, 0xc) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000140)={'syz_tun\x00', 0x2000000000000001}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'syz_tun\x00'}) [ 309.322109][T11275] ntfs: (device loop1): parse_options(): Invalid umask option argument: 00I0000000000000K 02:09:54 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) inotify_add_watch(r0, 0x0, 0x2000000) r1 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r1}, 0x10) ioctl$EVIOCSMASK(r1, 0x40104593, &(0x7f0000000080)={0x14, 0x51, &(0x7f0000000000)="9c1849d18cc0b607b4fea9875727ccffed7807d4b82a1833a2dc0a5ebaf5e27061e98d9b05d2b653d7b53cb8d6c99b4e3c50e64b6d71edcaf34dabf8ce41ae6aa7f19111099319f445b2c54d95f8157f9f"}) 02:09:54 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = socket(0x1d, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000000380)=0xc) epoll_create(0xfff) setregid(0x0, r1) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={[{@case_sensitive_no='case_sensitive=no'}, {@mft_zone_multiplier={'mft_zone_multiplier', 0x3d, 0x4}}, {@case_sensitive_yes='case_sensitive=yes'}], [{@func={'func', 0x3d, 'MMAP_CHECK'}, 0x22}]}) [ 309.823027][T11282] IPVS: ftp: loaded support on port[0] = 21 02:09:55 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000140)={'syz_tun\x00', 0x2000000000000001}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'syz_tun\x00'}) 02:09:55 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r0}, 0x10) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000000)={0x5, 0x2, 'client0\x00', 0x1, "f7a426d6b40df7dc", "bbfb4dfe8be1ce200802a06dd8439b1d205ccaf820922ddc4fdac384f7ac83ae", 0x400, 0x3}) r1 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) inotify_add_watch(r1, 0x0, 0x2000000) [ 310.105513][T11306] ntfs: (device loop1): parse_options(): Unrecognized mount option func. [ 310.120936][T11290] can: request_module (can-proto-0) failed. 02:09:55 executing program 3: syz_emit_ethernet(0x22, &(0x7f0000000000)=ANY=[@ANYBLOB="2380c2000000aaaabaaaaa000806"], 0x0) 02:09:55 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) inotify_add_watch(r0, 0x0, 0x2000000) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10440802}, 0xc, &(0x7f0000000040)={&(0x7f0000000180)={0x190, 0x2, 0x1, 0x401, 0x0, 0x0, {0x7, 0x0, 0x6}, [@CTA_TUPLE_ORIG={0x5c, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0xe, 0x1, 0x6}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @local}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}]}, @CTA_NAT_SRC={0x54, 0x6, 0x0, 0x1, [@CTA_NAT_V6_MINIP={0x14, 0x4, @ipv4={[], [], @private=0xa010102}}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @ipv4={[], [], @rand_addr=0x64010100}}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @empty}, @CTA_NAT_V6_MINIP={0x14, 0x4, @loopback}]}, @CTA_PROTOINFO={0x30, 0x4, 0x0, 0x1, @CTA_PROTOINFO_TCP={0x2c, 0x1, 0x0, 0x1, [@CTA_PROTOINFO_TCP_FLAGS_ORIGINAL={0x6, 0x4, {0x7f, 0xff}}, @CTA_PROTOINFO_TCP_STATE={0x5, 0x1, 0x3}, @CTA_PROTOINFO_TCP_WSCALE_ORIGINAL={0x5, 0x2, 0x3}, @CTA_PROTOINFO_TCP_FLAGS_ORIGINAL={0x6, 0x4, {0x2, 0x3f}}, @CTA_PROTOINFO_TCP_WSCALE_ORIGINAL={0x5, 0x2, 0x2}]}}, @CTA_PROTOINFO={0x48, 0x4, 0x0, 0x1, @CTA_PROTOINFO_SCTP={0x44, 0x3, 0x0, 0x1, [@CTA_PROTOINFO_SCTP_VTAG_ORIGINAL={0x8}, @CTA_PROTOINFO_SCTP_VTAG_ORIGINAL={0x8, 0x2, 0x1, 0x0, 0x9}, @CTA_PROTOINFO_SCTP_STATE={0x5, 0x1, 0x8f}, @CTA_PROTOINFO_SCTP_VTAG_ORIGINAL={0x8, 0x2, 0x1, 0x0, 0x1ff}, @CTA_PROTOINFO_SCTP_STATE={0x5, 0x1, 0xe3}, @CTA_PROTOINFO_SCTP_STATE={0x5, 0x1, 0x8}, @CTA_PROTOINFO_SCTP_VTAG_REPLY={0x8, 0x3, 0x1, 0x0, 0x9}, @CTA_PROTOINFO_SCTP_STATE={0x5, 0x1, 0x9}]}}, @CTA_NAT_DST={0x14, 0xd, 0x0, 0x1, [@CTA_NAT_V4_MAXIP={0x8, 0x2, @empty}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @private=0xa010102}]}, @CTA_STATUS={0x8, 0x3, 0x1, 0x0, 0x400}, @CTA_LABELS={0x28, 0x16, 0x1, 0x0, [0x5, 0x8602, 0x0, 0x4, 0x1, 0x1f, 0x9, 0xfff, 0x3]}, @CTA_PROTOINFO={0x10, 0x4, 0x0, 0x1, @CTA_PROTOINFO_TCP={0xc, 0x1, 0x0, 0x1, [@CTA_PROTOINFO_TCP_FLAGS_ORIGINAL={0x6, 0x4, {0x7, 0x1}}]}}]}, 0x190}, 0x1, 0x0, 0x0, 0x4000000}, 0x40001) [ 310.267441][T11290] can: request_module (can-proto-0) failed. 02:09:55 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)={[{@umask={'umask'}}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}, 0x22}]}) r0 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r0}, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'geneve1\x00', &(0x7f0000000180)=@ethtool_rx_ntuple={0x35, {0x6, @ah_ip4_spec={@rand_addr=0x64010100, @rand_addr=0x64010101, 0x2}, @usr_ip4_spec={@private=0xa010101, @loopback, 0x3e0, 0x93, 0x1, 0x2}, 0x4, 0x9, 0x1, 0x0, 0xfffffffffffffffe}}}) [ 310.823132][T11370] ntfs: (device loop1): ntfs_fill_super(): Unable to determine device size. [ 310.908683][T11282] chnl_net:caif_netlink_parms(): no params data found [ 311.110083][T11282] bridge0: port 1(bridge_slave_0) entered blocking state [ 311.117441][T11282] bridge0: port 1(bridge_slave_0) entered disabled state [ 311.127021][T11282] device bridge_slave_0 entered promiscuous mode [ 311.203034][T11282] bridge0: port 2(bridge_slave_1) entered blocking state [ 311.210321][T11282] bridge0: port 2(bridge_slave_1) entered disabled state [ 311.220303][T11282] device bridge_slave_1 entered promiscuous mode [ 311.351179][T11282] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 311.380037][T11282] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 311.438638][T11282] team0: Port device team_slave_0 added [ 311.451669][T11282] team0: Port device team_slave_1 added [ 311.501139][T11282] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 311.508483][T11282] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 311.534801][T11282] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 311.570040][T11282] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 311.577270][T11282] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 311.603737][T11282] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 311.844909][T11282] device hsr_slave_0 entered promiscuous mode [ 311.892903][T11282] device hsr_slave_1 entered promiscuous mode [ 311.923173][T11282] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 311.930783][T11282] Cannot create hsr debugfs directory [ 312.177360][T11282] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 312.244892][T11282] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 312.309913][T11282] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 312.366672][T11282] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 312.527944][T11282] 8021q: adding VLAN 0 to HW filter on device bond0 [ 312.553849][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 312.563643][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 312.579272][T11282] 8021q: adding VLAN 0 to HW filter on device team0 [ 312.594545][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 312.604425][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 312.613862][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 312.620985][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 312.664696][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 312.674766][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 312.685142][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 312.694092][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 312.701181][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 312.710211][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 312.720277][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 312.731364][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 312.742121][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 312.751445][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 312.761970][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 312.779443][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 312.788859][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 312.798440][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 312.815961][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 312.825322][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 312.846482][T11282] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 312.900892][T11282] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 312.908913][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 312.916935][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 313.009809][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 313.020489][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 313.056861][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 313.066342][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 313.083021][ T2311] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 313.092844][ T2311] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 313.109229][T11282] device veth0_vlan entered promiscuous mode [ 313.131549][T11282] device veth1_vlan entered promiscuous mode [ 313.170917][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 313.180027][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 313.189580][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 313.198850][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 313.219017][T11282] device veth0_macvtap entered promiscuous mode [ 313.239463][T11282] device veth1_macvtap entered promiscuous mode [ 313.269031][T11282] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 313.279977][T11282] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 313.290104][T11282] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 313.300703][T11282] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 313.310793][T11282] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 313.321436][T11282] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 313.331506][T11282] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 313.342195][T11282] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 313.352336][T11282] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 313.363042][T11282] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 313.363940][ T0] NOHZ: local_softirq_pending 08 [ 313.376986][T11282] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 313.392941][ T2311] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 313.402559][ T2311] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 313.411135][ T2311] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 313.421148][ T2311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 313.438823][T11282] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 313.450213][T11282] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 313.460256][T11282] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 313.470830][T11282] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 313.480841][T11282] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 313.491447][T11282] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 313.501446][T11282] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 313.512042][T11282] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 313.522099][T11282] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 313.532715][T11282] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 313.545330][T11282] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 313.560099][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 313.570114][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 313.895896][T11546] ntfs: (device loop5): ntfs_fill_super(): Unable to determine device size. 02:09:59 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={[{@show_sys_files_yes='show_sys_files=yes'}, {@mft_zone_multiplier={'mft_zone_multiplier', 0x3d, 0x3}}, {@case_sensitive_no='case_sensitive=no'}, {@show_sys_files_no='show_sys_files=no'}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}, 0x22}]}) 02:09:59 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="c400000004060301deffffff00000000006a6e100500010006"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff99) splice(r0, 0x0, r2, 0x0, 0x8001, 0x0) 02:09:59 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x264083, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r1}, 0x10) mmap$dsp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0x0) inotify_add_watch(r0, 0x0, 0x2000000) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000000000)) 02:09:59 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'syz_tun\x00', 0x2000000000000001}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'syz_tun\x00'}) 02:09:59 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000004900)=[{{&(0x7f0000000280)=@ipx, 0x80, &(0x7f0000000080)=[{&(0x7f0000000000)=""/27, 0x1b}, {&(0x7f0000000300)=""/146, 0x92}, {&(0x7f00000003c0)=""/137, 0x89}], 0x3, &(0x7f0000000480)=""/71, 0x47}, 0x5}, {{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000500)=""/92, 0x5c}], 0x1, &(0x7f0000000580)=""/4096, 0x1000}, 0x2e10c292}, {{&(0x7f0000001580)=@l2tp6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000001800)=[{&(0x7f0000001600)=""/20, 0x14}, {&(0x7f0000001640)=""/57, 0x39}, {&(0x7f0000001680)=""/22, 0x16}, {&(0x7f00000016c0)=""/21, 0x15}, {&(0x7f0000001700)=""/111, 0x6f}, {&(0x7f0000001780)=""/86, 0x56}], 0x6, &(0x7f0000001840)=""/9, 0x9}, 0x2f94}, {{&(0x7f0000001880)=@isdn, 0x80, &(0x7f0000002dc0)=[{&(0x7f0000001900)=""/189, 0xbd}, {&(0x7f00000019c0)=""/4096, 0x1000}, {&(0x7f00000029c0)=""/235, 0xeb}, {&(0x7f0000002ac0)=""/239, 0xef}, {&(0x7f0000002bc0)=""/24, 0x18}, {&(0x7f0000002c00)=""/194, 0xc2}, {&(0x7f0000002d00)=""/174, 0xae}], 0x7, &(0x7f0000002e00)=""/119, 0x77}, 0xffffff01}, {{&(0x7f0000002e80)=@generic, 0x80, &(0x7f0000003100)=[{&(0x7f0000002f00)=""/25, 0x19}, {&(0x7f0000002f40)=""/222, 0xde}, {&(0x7f0000003040)=""/26, 0x1a}, {&(0x7f0000003080)=""/121, 0x79}], 0x4}, 0x4}, {{&(0x7f0000003140)=@llc, 0x80, &(0x7f0000003280)=[{&(0x7f00000031c0)=""/164, 0xa4}], 0x1, &(0x7f00000032c0)=""/242, 0xf2}, 0x987}, {{&(0x7f00000033c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000003740)=[{&(0x7f0000003440)=""/241, 0xf1}, {&(0x7f0000003540)=""/56, 0x38}, {&(0x7f0000003580)=""/38, 0x26}, {&(0x7f00000035c0)=""/222, 0xde}, {&(0x7f00000036c0)=""/71, 0x47}], 0x5, &(0x7f0000003780)=""/158, 0x9e}, 0xfffffff9}, {{&(0x7f0000003840)=@ax25={{0x3, @null}, [@remote, @null, @bcast, @bcast, @null, @netrom, @null, @bcast]}, 0x80, &(0x7f00000048c0)=[{&(0x7f00000038c0)=""/4096, 0x1000}], 0x1}, 0x9}], 0x8, 0x0, 0x0) sendmsg$AUDIT_GET(r0, &(0x7f0000004ac0)={&(0x7f0000004a00)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000004a80)={&(0x7f0000004a40)={0x10, 0x3e8, 0x200, 0x70bd28, 0x25dfdbfe, "", ["", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x84080}, 0x4000100) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x83, &(0x7f0000000000)={r3}, &(0x7f0000000040)=0x14) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000004b00)={r3, @in6={{0xa, 0x4e21, 0x8001, @dev={0xfe, 0x80, [], 0x12}, 0x80000001}}, 0x0, 0x5}, &(0x7f0000004bc0)=0x88) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="756d61736b3d3030303030309c82579dd16bb8183030303030303030302c6673636f6e746578743d73797361646d5f75220075140675728a03c9c4cd153f464a0d190a21f0f4b8161cfde9b83f33b4dfda99de54c49b789fd9b5b7f67fe2053164c9ff6c46da2972acad9239791d4d3376109642c28f7a20286e278e87a45cad7f4bf2ce1eb57b72c8e605524ffb90824b260b4876b260ee74b7a11df5ffb3db8605ec61a0892d60db21ec9127f8fcb5f26671b316ce09bd631fb7955a206596343f2330c48650c945fd52b88c24e11fcfeb16c54609c6a3"]) 02:09:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) getrlimit(0xb, &(0x7f0000000000)) socket$xdp(0x2c, 0x3, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r2}, 0x10) r3 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r3}, 0x10) r4 = socket(0x10, 0x3, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') recvmmsg(r4, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, r5, 0x111, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_NEW_KEY(r2, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x18, r5, 0x2, 0x70bd2b, 0x25dfdbfc, {}, [@NL80211_ATTR_KEY_DEFAULT={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x24000014}, 0x20000000) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r2, 0xc00c642d, &(0x7f0000000040)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_MARK_BUFS(r6, 0x40186417, &(0x7f0000000080)={0x1, 0x3ff800, 0x0, 0x29, 0x8, 0x7fffffff}) [ 314.262539][T11560] ntfs: (device loop1): parse_options(): Invalid umask option argument: 000000Wk000000000 [ 314.287055][T11557] netlink: 168 bytes leftover after parsing attributes in process `syz-executor.3'. [ 314.398412][T11566] ntfs: (device loop5): ntfs_fill_super(): Unable to determine device size. 02:09:59 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'syz_tun\x00', 0x2000000000000001}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'syz_tun\x00'}) 02:09:59 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) fchdir(r0) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f00000004c0)=0xffffffffffffffff, 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_all\x00', 0x275a, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RLCREATE(r1, &(0x7f0000000040)={0x18}, 0x18) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) 02:09:59 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) inotify_add_watch(r0, 0x0, 0x2000000) getsockopt$IP_SET_OP_GET_BYINDEX(r0, 0x1, 0x53, &(0x7f0000000000)={0x7, 0x7, 0x4}, &(0x7f0000000040)=0x28) [ 314.486764][T11570] ntfs: (device loop1): parse_options(): Invalid umask option argument: 000000Wk000000000 02:09:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r2 = socket(0x6, 0x5, 0x3) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r3) geteuid() setuid(r1) socket$xdp(0x2c, 0x3, 0x0) 02:09:59 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={[{@show_sys_files_yes='show_sys_files=yes'}, {@mft_zone_multiplier={'mft_zone_multiplier', 0x3d, 0x3}}, {@case_sensitive_no='case_sensitive=no'}, {@show_sys_files_no='show_sys_files=no'}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}, 0x22}]}) 02:09:59 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)={[{@umask={'umask'}}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}, 0x22}]}) 02:10:00 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'syz_tun\x00', 0x2000000000000001}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'syz_tun\x00'}) [ 314.991107][T11591] ntfs: (device loop5): ntfs_fill_super(): Unable to determine device size. 02:10:00 executing program 5: syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={[{@show_sys_files_yes='show_sys_files=yes'}, {@mft_zone_multiplier={'mft_zone_multiplier', 0x3d, 0x3}}, {@case_sensitive_no='case_sensitive=no'}, {@show_sys_files_no='show_sys_files=no'}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}, 0x22}]}) [ 315.077526][T11592] ntfs: (device loop1): ntfs_fill_super(): Unable to determine device size. 02:10:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) 02:10:00 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff038}, {0x80000006}]}, 0x10) inotify_add_watch(r0, 0x0, 0x2000000) r2 = fsopen(&(0x7f0000000140)='devtmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r2, 0x6, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) fcntl$F_GET_RW_HINT(r2, 0x40b, &(0x7f0000000000)) 02:10:00 executing program 3: r0 = socket$inet(0x2, 0x2000000080002, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080), 0xc, 0x0}, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@broute={'broute\x00', 0x20, 0x2, 0x238, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x288) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000100], 0x2, 0x0, &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffc}, {0x0, '\x00', 0x0, 0xffffffffffffffff}]}, 0xe0) 02:10:00 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)={[{@umask={'umask'}}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}, 0x22}]}) r0 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r0}, 0x10) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x1000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000240)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0xfeeb) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r1, &(0x7f0000000900)={0x2c, 0x0, r3}, 0x10) sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x3c, 0x0, 0x400, 0x70bd26, 0x25dfdbfc, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r3}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7, 0xffffffffffffffff}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xfc000000, 0x2}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x800}, 0x40000c0) 02:10:00 executing program 5: syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={[{@show_sys_files_yes='show_sys_files=yes'}, {@mft_zone_multiplier={'mft_zone_multiplier', 0x3d, 0x3}}, {@case_sensitive_no='case_sensitive=no'}, {@show_sys_files_no='show_sys_files=no'}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}, 0x22}]}) 02:10:00 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'syz_tun\x00'}) 02:10:00 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r0}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r1}, 0x10) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0xc) r3 = fsopen(&(0x7f0000000140)='devtmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r3, 0x6, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) fcntl$F_GET_RW_HINT(r3, 0x40b, &(0x7f0000000000)) setuid(r2) socket$xdp(0x2c, 0x3, 0x0) [ 315.822286][T11620] ntfs: (device loop1): ntfs_fill_super(): Unable to determine device size. [ 316.027105][T11620] ntfs: (device loop1): ntfs_fill_super(): Unable to determine device size. 02:10:01 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'syz_tun\x00'}) 02:10:01 executing program 5: syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={[{@show_sys_files_yes='show_sys_files=yes'}, {@mft_zone_multiplier={'mft_zone_multiplier', 0x3d, 0x3}}, {@case_sensitive_no='case_sensitive=no'}, {@show_sys_files_no='show_sys_files=no'}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}, 0x22}]}) 02:10:01 executing program 3: r0 = socket$inet(0x2, 0x2000000080002, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080), 0xc, 0x0}, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@broute={'broute\x00', 0x20, 0x2, 0x238, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x288) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000100], 0x2, 0x0, &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffc}, {0x0, '\x00', 0x0, 0xffffffffffffffff}]}, 0xe0) 02:10:01 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="756d61736b3d30303030303030303030303030303030303030303030302c6673636f6e746578743d73797361646d5f752200a191949626a3dfb817041e78f8b2b7f07e2d59a8fa9ef1440c06ea3fac3c7a4665f5adbfe9ca53da730f2ff0997fbf45affbcfbafce779b198010e7e53a0e9ccf4f445afa6a8e6b5e843ad161c57a6e2c0a0742d9ed269b180926a4d1c1560d6da53386f"]) 02:10:01 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x8, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x20401, 0x146) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f0000000140)={'filter\x00', 0x4, [{}, {}, {}, {}]}, 0x64) r2 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x345000, 0x181) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r3}, 0x10) openat2(r3, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x210882, 0x101, 0x11}, 0x18) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r2}, 0x10) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r2, 0x4112, 0x0) r4 = openat$vsock(0xffffff9c, &(0x7f00000002c0)='/dev/vsock\x00', 0x109000, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r5}, 0x10) ioctl$BLKTRACESTART(r5, 0x1274, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r4, 0x118, 0x1, &(0x7f0000000300)=0x2, 0x4) inotify_add_watch(r0, 0x0, 0x2000000) [ 316.611101][T11647] ntfs: (device loop1): ntfs_fill_super(): Unable to determine device size. 02:10:01 executing program 5: mkdir(0x0, 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={[{@show_sys_files_yes='show_sys_files=yes'}, {@mft_zone_multiplier={'mft_zone_multiplier', 0x3d, 0x3}}, {@case_sensitive_no='case_sensitive=no'}, {@show_sys_files_no='show_sys_files=no'}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}, 0x22}]}) 02:10:01 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'syz_tun\x00'}) 02:10:02 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000080)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) 02:10:02 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={r0, 0xc0, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r1}, 0xc) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000)={0x0, r1}, 0x8) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)={[{@umask={'umask'}}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}, 0x22}]}) [ 317.116015][T11666] ntfs: (device loop1): ntfs_fill_super(): Unable to determine device size. 02:10:02 executing program 5: mkdir(0x0, 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={[{@show_sys_files_yes='show_sys_files=yes'}, {@mft_zone_multiplier={'mft_zone_multiplier', 0x3d, 0x3}}, {@case_sensitive_no='case_sensitive=no'}, {@show_sys_files_no='show_sys_files=no'}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}, 0x22}]}) 02:10:02 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f00000000c0)='./file0\x00', 0xffffff7f, 0x0, 0x0, 0x0, &(0x7f00000016c0)={[{@umask={'umask'}}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}, 0x22}]}) r0 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r0}, 0x10) ioctl$RTC_AIE_OFF(r0, 0x7002) epoll_create(0x8) r1 = fsopen(&(0x7f0000000140)='devtmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x6, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r1, 0xc0406619, &(0x7f0000000100)={{0x0, 0x0, @identifier="a92a5a2a0528a95e6d6058a8fcc37ab3"}}) r2 = openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x84000, 0x0) ioctl$VIDIOC_ENCODER_CMD(r2, 0xc028564d, &(0x7f0000000080)={0x3, 0x1, [0x0, 0x400, 0x7, 0x400, 0x20, 0x5, 0x101, 0x80000000]}) 02:10:02 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) setsockopt$netrom_NETROM_T4(r0, 0x103, 0x6, &(0x7f0000000100)=0x3, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r1}, 0x10) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f0000000080)={'filter\x00', 0x0, 0x0, 0x0, [], 0x1, &(0x7f0000000040)=[{}, {}, {}, {}], 0x0, [{}]}, 0x60) openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244002, 0x360) 02:10:02 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000140)={'syz_tun\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'syz_tun\x00'}) 02:10:02 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x14, 0x2, 0x8, 0x101}, 0x34}}, 0x0) 02:10:03 executing program 5: mkdir(0x0, 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={[{@show_sys_files_yes='show_sys_files=yes'}, {@mft_zone_multiplier={'mft_zone_multiplier', 0x3d, 0x3}}, {@case_sensitive_no='case_sensitive=no'}, {@show_sys_files_no='show_sys_files=no'}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}, 0x22}]}) 02:10:03 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000140)={'syz_tun\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'syz_tun\x00'}) 02:10:03 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r1}, 0x10) sendmsg$NFNL_MSG_ACCT_GET(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x74, 0x1, 0x7, 0x201, 0x0, 0x0, {0xc, 0x0, 0xa}, [@NFACCT_FILTER={0x54, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x6}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0xffffffff}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x1}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x93}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x4}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x40}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x8}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0xfa}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x8}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0xfffffc01}]}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x400}]}, 0x74}, 0x1, 0x0, 0x0, 0x4040800}, 0x800) inotify_add_watch(r0, 0x0, 0x2000000) 02:10:03 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = socket(0x22, 0x80000, 0x2) r1 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r1}, 0x10) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r1, 0x89f6, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000180)={'ip6tnl0\x00', 0x0, 0x2d, 0x40, 0x1, 0x8, 0x44, @private1, @local, 0x10, 0x8, 0x0, 0x7f}}) r3 = openat$cachefiles(0xffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x200, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r5}, 0x10) r6 = fsopen(&(0x7f0000000140)='devtmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r6, 0x6, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r6, 0x6, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r5, 0xc0185647, &(0x7f0000000300)={0x990000, 0x2, 0x7, r6, 0x0, &(0x7f00000000c0)={0x990967, 0x800, [], @value64}}) getsockopt$SO_TIMESTAMPING(r7, 0x1, 0x25, &(0x7f0000000340), &(0x7f0000000380)=0x4) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r4}, 0x10) ioctl$LOOP_GET_STATUS(r4, 0x4c03, &(0x7f0000000200)) bind$xdp(r0, &(0x7f0000000100)={0x2c, 0x1, r2, 0x7, r3}, 0x10) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000002c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)={[{@umask={'umask', 0x3d, 0x1}}], [{@obj_type={'obj_type', 0x3d, 'ip6tnl0\x00'}, 0x22}]}) 02:10:03 executing program 3: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000100)) shmctl$SHM_LOCK(0x0, 0xb) 02:10:03 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) syz_mount_image$ntfs(0x0, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={[{@show_sys_files_yes='show_sys_files=yes'}, {@mft_zone_multiplier={'mft_zone_multiplier', 0x3d, 0x3}}, {@case_sensitive_no='case_sensitive=no'}, {@show_sys_files_no='show_sys_files=no'}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}, 0x22}]}) 02:10:03 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000140)={'syz_tun\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'syz_tun\x00'}) 02:10:03 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x244000, 0x20) inotify_add_watch(r0, 0x0, 0x2000000) [ 318.650892][T11713] capability: warning: `syz-executor.3' uses 32-bit capabilities (legacy support in use) 02:10:03 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x14) lsetxattr$security_ima(&(0x7f0000000080)='./file0/file0\x00', &(0x7f0000000100)='security.ima\x00', &(0x7f0000000180)=@v2={0x5, 0x3, 0x6, 0xffffff3a, 0x25, "9f01a22df9a15ce70c04a973221254ca2d123e3398f501aaf14077b303e24624c9c5c1567c"}, 0x2e, 0x3) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="756d61736b3d303030303030d9a135d84ad530303030303030303030303030303030302c6673636f6e746578743d73797361646d5f752200"]) 02:10:04 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000005c0)='net/ip_vs\x00') read$FUSE(r0, &(0x7f0000001600), 0x1000) 02:10:04 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000140)={'syz_tun\x00', 0x2000000000000001}) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000100)={'syz_tun\x00'}) 02:10:04 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r0}, 0x10) r1 = openat(r0, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x9) inotify_add_watch(r1, 0x0, 0x2000000) 02:10:04 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) syz_mount_image$ntfs(0x0, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={[{@show_sys_files_yes='show_sys_files=yes'}, {@mft_zone_multiplier={'mft_zone_multiplier', 0x3d, 0x3}}, {@case_sensitive_no='case_sensitive=no'}, {@show_sys_files_no='show_sys_files=no'}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}, 0x22}]}) [ 319.190659][T11726] __ntfs_error: 4 callbacks suppressed [ 319.190706][T11726] ntfs: (device loop1): parse_options(): Invalid umask option argument: 000000١5J00000000000000000 02:10:04 executing program 3: r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0xf5) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000100)={@multicast2, @local, 0x0, 0x1, [@local]}, 0x14) 02:10:04 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)={[{@umask={'umask'}}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}, 0x22}]}) r0 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r0}, 0x10) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000000)) 02:10:04 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000140)={'syz_tun\x00', 0x2000000000000001}) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000100)={'syz_tun\x00'}) [ 319.565479][T11742] ntfs: (device loop1): ntfs_fill_super(): Unable to determine device size. 02:10:04 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) inotify_add_watch(r0, 0x0, 0x2000000) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f0000000000)=""/220) r1 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r1}, 0x10) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000040)={0xe, 0x18, 0xfa00, @id_tos={0x0, r4, 0x0, 0x300}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r1, &(0x7f00000001c0)={0xb, 0x10, 0xfa00, {&(0x7f0000000100), r4, 0xfffffffa}}, 0x18) 02:10:05 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r0}, 0x10) ioctl$KDGKBENT(r0, 0x4b46, &(0x7f0000000000)={0x5, 0x8, 0x7}) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)={[{@umask={'umask'}}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}, 0x22}]}) 02:10:05 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) syz_mount_image$ntfs(0x0, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={[{@show_sys_files_yes='show_sys_files=yes'}, {@mft_zone_multiplier={'mft_zone_multiplier', 0x3d, 0x3}}, {@case_sensitive_no='case_sensitive=no'}, {@show_sys_files_no='show_sys_files=no'}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}, 0x22}]}) 02:10:05 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x800000000000803, 0x0) sendto(r2, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) 02:10:05 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000140)={'syz_tun\x00', 0x2000000000000001}) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000100)={'syz_tun\x00'}) [ 320.193640][T11763] ntfs: (device loop1): ntfs_fill_super(): Unable to determine device size. 02:10:05 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) r0 = fsopen(&(0x7f0000000040)='proc\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x80000) inotify_add_watch(r1, 0x0, 0xc00) [ 320.428194][T11773] ntfs: (device loop1): ntfs_fill_super(): Unable to determine device size. 02:10:05 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={[{@show_sys_files_yes='show_sys_files=yes'}, {@mft_zone_multiplier={'mft_zone_multiplier', 0x3d, 0x3}}, {@case_sensitive_no='case_sensitive=no'}, {@show_sys_files_no='show_sys_files=no'}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}, 0x22}]}) 02:10:05 executing program 3: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10=\x8f\xa2\xc7\x8b\x96|?\x16\xbf\xa1$\xe2\xf4\xa6t#M\xe0l\x0e<\x89\x8df\xa0m\x00\a\xbb\x84\xc2V\xff\xb0j\x06\x00\xba\x1a\xe7@\xab\xe2v\x8a\x97\x88\xd3\xa5\xeePb\x10\xf5\'\xc1\x01\xfew\xdfgCM>\xba\xc6\xe5\xa6\xac\xfa\xed\xdf;') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r1 = openat(r0, &(0x7f0000000bc0)='./file0\x00', 0xc0242, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r3 = openat(r2, &(0x7f0000000040)='./file0\x00', 0x141202, 0x0) write$FUSE_INIT(r3, &(0x7f0000000140)={0x50}, 0xfffffd31) fallocate(r1, 0x3, 0x0, 0xd3fd) 02:10:05 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000140)={'syz_tun\x00', 0x2000000000000001}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, 0x0) 02:10:05 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000000)) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)={[{@umask={'umask'}}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}, 0x22}]}) 02:10:05 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r0}, 0x10) r1 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_bt_bnep_BNEPCONNADD(r0, 0x400442c8, &(0x7f00000000c0)={r1, 0x25, 0x9, "cc9974b8c525428b03a3185fbcb0f277092d64b12ddee8c52510fbbef398609ccd669f82413ab89b0e28779d38ffd2515637bbc1502b4512c1401ec72c522b5036f3b86cae4c95b006c049c65cb58d05414441906bab9eabde892dab110f10fb06499849e8c82b8cf73d40bc1902f33650d5e391f4e3217277b3a0e6642d3d541dbd42f9f779f465425e287736bb528fb3291584a3266c6a165bfcc57f385f90979f5c7b"}) mkdir(&(0x7f0000000040)='./file0\x00', 0x1c) r2 = openat$nvram(0xffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x202000, 0x0) r3 = openat(r2, &(0x7f00000027c0)='./file0\x00', 0x264000, 0x13a) inotify_add_watch(r3, 0x0, 0x2000000) openat$cgroup_subtree(r3, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) 02:10:06 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x1) r1 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='pagemap\x00') sendfile(r1, r2, 0x0, 0xa808) 02:10:06 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000140)={'syz_tun\x00', 0x2000000000000001}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, 0x0) [ 320.948827][T11793] ntfs: (device loop1): ntfs_fill_super(): Unable to determine device size. 02:10:06 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={[{@show_sys_files_yes='show_sys_files=yes'}, {@mft_zone_multiplier={'mft_zone_multiplier', 0x3d, 0x3}}, {@case_sensitive_no='case_sensitive=no'}, {@show_sys_files_no='show_sys_files=no'}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}, 0x22}]}) [ 321.096565][T11801] ===================================================== [ 321.103545][T11801] BUG: KMSAN: uninit-value in nf_conntrack_invert_icmp_tuple+0xaa/0x2c0 [ 321.111862][T11801] CPU: 1 PID: 11801 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 321.120511][T11801] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 321.130553][T11801] Call Trace: [ 321.133834][T11801] dump_stack+0x1df/0x240 [ 321.138155][T11801] kmsan_report+0xf7/0x1e0 [ 321.142565][T11801] __msan_warning+0x58/0xa0 [ 321.147060][T11801] nf_conntrack_invert_icmp_tuple+0xaa/0x2c0 [ 321.153032][T11801] nf_ct_invert_tuple+0x346/0x590 [ 321.158059][T11801] init_conntrack+0x116/0x1ff0 [ 321.162826][T11801] nf_conntrack_in+0x1341/0x26b1 [ 321.167771][T11801] ipv6_conntrack_local+0x68/0x80 [ 321.172784][T11801] ? ipv6_conntrack_in+0x80/0x80 [ 321.177709][T11801] nf_hook_slow+0x16e/0x400 [ 321.182206][T11801] __ip6_local_out+0x56d/0x750 [ 321.186963][T11801] ? __ip6_local_out+0x750/0x750 [ 321.191888][T11801] ip6_local_out+0xa4/0x1d0 [ 321.196382][T11801] ip6_push_pending_frames+0x213/0x4f0 [ 321.201840][T11801] rawv6_sendmsg+0x4233/0x5c30 [ 321.206598][T11801] ? kmsan_get_metadata+0x11d/0x180 [ 321.211835][T11801] ? tomoyo_socket_sendmsg_permission+0x41c/0x4a0 [ 321.218260][T11801] ? kmsan_get_metadata+0x11d/0x180 [ 321.223478][T11801] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 321.229290][T11801] ? udp_cmsg_send+0x5d0/0x5d0 [ 321.234133][T11801] ? compat_rawv6_ioctl+0x100/0x100 [ 321.239324][T11801] inet_sendmsg+0x2d8/0x2e0 [ 321.243823][T11801] ? inet_send_prepare+0x600/0x600 [ 321.248923][T11801] kernel_sendmsg+0x384/0x440 [ 321.253610][T11801] sock_no_sendpage+0x235/0x300 [ 321.258467][T11801] ? sock_no_mmap+0x30/0x30 [ 321.262966][T11801] sock_sendpage+0x1e1/0x2c0 [ 321.267560][T11801] pipe_to_sendpage+0x38c/0x4c0 [ 321.272405][T11801] ? sock_fasync+0x250/0x250 [ 321.276993][T11801] __splice_from_pipe+0x565/0xf00 [ 321.282007][T11801] ? generic_splice_sendpage+0x2d0/0x2d0 [ 321.287639][T11801] generic_splice_sendpage+0x1d5/0x2d0 [ 321.293097][T11801] ? iter_file_splice_write+0x1800/0x1800 [ 321.298805][T11801] direct_splice_actor+0x1fd/0x580 [ 321.303909][T11801] ? kmsan_get_metadata+0x4f/0x180 [ 321.309009][T11801] splice_direct_to_actor+0x6b2/0xf50 [ 321.314367][T11801] ? do_splice_direct+0x580/0x580 [ 321.319398][T11801] do_splice_direct+0x342/0x580 [ 321.324246][T11801] do_sendfile+0x101b/0x1d40 [ 321.328842][T11801] __se_compat_sys_sendfile+0x301/0x3c0 [ 321.334379][T11801] ? kmsan_get_metadata+0x11d/0x180 [ 321.339562][T11801] ? __ia32_sys_sendfile64+0x70/0x70 [ 321.344832][T11801] __ia32_compat_sys_sendfile+0x56/0x70 [ 321.350376][T11801] __do_fast_syscall_32+0x2aa/0x400 [ 321.355566][T11801] do_fast_syscall_32+0x6b/0xd0 [ 321.360406][T11801] do_SYSENTER_32+0x73/0x90 [ 321.364906][T11801] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 321.371212][T11801] RIP: 0023:0xf7fa8549 [ 321.375256][T11801] Code: Bad RIP value. [ 321.379303][T11801] RSP: 002b:00000000f5da30cc EFLAGS: 00000296 ORIG_RAX: 00000000000000bb [ 321.387697][T11801] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000000005 [ 321.395673][T11801] RDX: 0000000000000000 RSI: 000000000000a808 RDI: 0000000000000000 [ 321.403642][T11801] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 321.411619][T11801] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 321.419572][T11801] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 321.427530][T11801] [ 321.429841][T11801] Uninit was stored to memory at: [ 321.434855][T11801] kmsan_internal_chain_origin+0xad/0x130 [ 321.440554][T11801] __msan_chain_origin+0x50/0x90 [ 321.445478][T11801] icmp_pkt_to_tuple+0x35a/0x400 [ 321.450398][T11801] nf_ct_get_tuple+0xb9a/0x1530 [ 321.455230][T11801] nf_conntrack_in+0x6e0/0x26b1 [ 321.460062][T11801] ipv6_conntrack_local+0x68/0x80 [ 321.465076][T11801] nf_hook_slow+0x16e/0x400 [ 321.469559][T11801] __ip6_local_out+0x56d/0x750 [ 321.474304][T11801] ip6_local_out+0xa4/0x1d0 [ 321.478792][T11801] ip6_push_pending_frames+0x213/0x4f0 [ 321.484234][T11801] rawv6_sendmsg+0x4233/0x5c30 [ 321.488984][T11801] inet_sendmsg+0x2d8/0x2e0 [ 321.493470][T11801] kernel_sendmsg+0x384/0x440 [ 321.498128][T11801] sock_no_sendpage+0x235/0x300 [ 321.502964][T11801] sock_sendpage+0x1e1/0x2c0 [ 321.507540][T11801] pipe_to_sendpage+0x38c/0x4c0 [ 321.512374][T11801] __splice_from_pipe+0x565/0xf00 [ 321.517381][T11801] generic_splice_sendpage+0x1d5/0x2d0 [ 321.522821][T11801] direct_splice_actor+0x1fd/0x580 [ 321.527916][T11801] splice_direct_to_actor+0x6b2/0xf50 [ 321.533274][T11801] do_splice_direct+0x342/0x580 [ 321.538106][T11801] do_sendfile+0x101b/0x1d40 [ 321.542679][T11801] __se_compat_sys_sendfile+0x301/0x3c0 [ 321.548206][T11801] __ia32_compat_sys_sendfile+0x56/0x70 [ 321.553734][T11801] __do_fast_syscall_32+0x2aa/0x400 [ 321.558925][T11801] do_fast_syscall_32+0x6b/0xd0 [ 321.563760][T11801] do_SYSENTER_32+0x73/0x90 [ 321.568246][T11801] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 321.574556][T11801] [ 321.576867][T11801] Uninit was stored to memory at: [ 321.581876][T11801] kmsan_internal_chain_origin+0xad/0x130 [ 321.587576][T11801] kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 321.593539][T11801] kmsan_memcpy_metadata+0xb/0x10 [ 321.598544][T11801] __msan_memcpy+0x43/0x50 [ 321.602944][T11801] csum_partial_copy+0xae/0x100 [ 321.607775][T11801] csum_and_copy_from_iter_full+0xdca/0x1800 [ 321.613735][T11801] ip_generic_getfrag+0x1fb/0x3c0 [ 321.618742][T11801] raw6_getfrag+0x552/0x600 [ 321.623226][T11801] __ip6_append_data+0x507b/0x6320 [ 321.628316][T11801] ip6_append_data+0x3cb/0x660 [ 321.633063][T11801] rawv6_sendmsg+0x32bb/0x5c30 [ 321.637813][T11801] inet_sendmsg+0x2d8/0x2e0 [ 321.642297][T11801] kernel_sendmsg+0x384/0x440 [ 321.646959][T11801] sock_no_sendpage+0x235/0x300 [ 321.651796][T11801] sock_sendpage+0x1e1/0x2c0 [ 321.656369][T11801] pipe_to_sendpage+0x38c/0x4c0 [ 321.661201][T11801] __splice_from_pipe+0x565/0xf00 [ 321.666209][T11801] generic_splice_sendpage+0x1d5/0x2d0 [ 321.671648][T11801] direct_splice_actor+0x1fd/0x580 [ 321.676741][T11801] splice_direct_to_actor+0x6b2/0xf50 [ 321.682100][T11801] do_splice_direct+0x342/0x580 [ 321.686942][T11801] do_sendfile+0x101b/0x1d40 [ 321.691520][T11801] __se_compat_sys_sendfile+0x301/0x3c0 [ 321.697051][T11801] __ia32_compat_sys_sendfile+0x56/0x70 [ 321.702585][T11801] __do_fast_syscall_32+0x2aa/0x400 [ 321.707766][T11801] do_fast_syscall_32+0x6b/0xd0 [ 321.712598][T11801] do_SYSENTER_32+0x73/0x90 [ 321.717089][T11801] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 321.723388][T11801] [ 321.725697][T11801] Uninit was created at: [ 321.729923][T11801] kmsan_save_stack_with_flags+0x3c/0x90 [ 321.735554][T11801] kmsan_alloc_page+0xb9/0x180 [ 321.740302][T11801] __alloc_pages_nodemask+0x56a2/0x5dc0 [ 321.745832][T11801] alloc_pages_current+0x672/0x990 [ 321.750925][T11801] push_pipe+0x605/0xb70 [ 321.755151][T11801] iov_iter_get_pages_alloc+0x18a9/0x21c0 [ 321.760854][T11801] do_splice_to+0x4fc/0x14f0 [ 321.765429][T11801] splice_direct_to_actor+0x45c/0xf50 [ 321.770784][T11801] do_splice_direct+0x342/0x580 [ 321.775616][T11801] do_sendfile+0x101b/0x1d40 [ 321.780186][T11801] __se_compat_sys_sendfile+0x301/0x3c0 [ 321.785730][T11801] __ia32_compat_sys_sendfile+0x56/0x70 [ 321.791256][T11801] __do_fast_syscall_32+0x2aa/0x400 [ 321.796441][T11801] do_fast_syscall_32+0x6b/0xd0 [ 321.801273][T11801] do_SYSENTER_32+0x73/0x90 [ 321.805764][T11801] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 321.812071][T11801] ===================================================== [ 321.818978][T11801] Disabling lock debugging due to kernel taint [ 321.825109][T11801] Kernel panic - not syncing: panic_on_warn set ... [ 321.831683][T11801] CPU: 1 PID: 11801 Comm: syz-executor.3 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 321.841728][T11801] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 321.851772][T11801] Call Trace: [ 321.855055][T11801] dump_stack+0x1df/0x240 [ 321.859558][T11801] panic+0x3d5/0xc3e [ 321.863453][T11801] kmsan_report+0x1df/0x1e0 [ 321.867945][T11801] __msan_warning+0x58/0xa0 [ 321.872449][T11801] nf_conntrack_invert_icmp_tuple+0xaa/0x2c0 [ 321.878420][T11801] nf_ct_invert_tuple+0x346/0x590 [ 321.883448][T11801] init_conntrack+0x116/0x1ff0 [ 321.888214][T11801] nf_conntrack_in+0x1341/0x26b1 [ 321.893156][T11801] ipv6_conntrack_local+0x68/0x80 [ 321.898165][T11801] ? ipv6_conntrack_in+0x80/0x80 [ 321.903092][T11801] nf_hook_slow+0x16e/0x400 [ 321.907585][T11801] __ip6_local_out+0x56d/0x750 [ 321.912341][T11801] ? __ip6_local_out+0x750/0x750 [ 321.917266][T11801] ip6_local_out+0xa4/0x1d0 [ 321.921766][T11801] ip6_push_pending_frames+0x213/0x4f0 [ 321.927216][T11801] rawv6_sendmsg+0x4233/0x5c30 [ 321.931984][T11801] ? kmsan_get_metadata+0x11d/0x180 [ 321.937189][T11801] ? tomoyo_socket_sendmsg_permission+0x41c/0x4a0 [ 321.943591][T11801] ? kmsan_get_metadata+0x11d/0x180 [ 321.948773][T11801] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 321.954573][T11801] ? udp_cmsg_send+0x5d0/0x5d0 [ 321.959322][T11801] ? compat_rawv6_ioctl+0x100/0x100 [ 321.964506][T11801] inet_sendmsg+0x2d8/0x2e0 [ 321.969002][T11801] ? inet_send_prepare+0x600/0x600 [ 321.974098][T11801] kernel_sendmsg+0x384/0x440 [ 321.978765][T11801] sock_no_sendpage+0x235/0x300 [ 321.983606][T11801] ? sock_no_mmap+0x30/0x30 [ 321.988110][T11801] sock_sendpage+0x1e1/0x2c0 [ 321.992691][T11801] pipe_to_sendpage+0x38c/0x4c0 [ 321.997525][T11801] ? sock_fasync+0x250/0x250 [ 322.002108][T11801] __splice_from_pipe+0x565/0xf00 [ 322.007116][T11801] ? generic_splice_sendpage+0x2d0/0x2d0 [ 322.012748][T11801] generic_splice_sendpage+0x1d5/0x2d0 [ 322.018201][T11801] ? iter_file_splice_write+0x1800/0x1800 [ 322.023906][T11801] direct_splice_actor+0x1fd/0x580 [ 322.029008][T11801] ? kmsan_get_metadata+0x4f/0x180 [ 322.034111][T11801] splice_direct_to_actor+0x6b2/0xf50 [ 322.039464][T11801] ? do_splice_direct+0x580/0x580 [ 322.044493][T11801] do_splice_direct+0x342/0x580 [ 322.049336][T11801] do_sendfile+0x101b/0x1d40 [ 322.053954][T11801] __se_compat_sys_sendfile+0x301/0x3c0 [ 322.059487][T11801] ? kmsan_get_metadata+0x11d/0x180 [ 322.064672][T11801] ? __ia32_sys_sendfile64+0x70/0x70 [ 322.069945][T11801] __ia32_compat_sys_sendfile+0x56/0x70 [ 322.075478][T11801] __do_fast_syscall_32+0x2aa/0x400 [ 322.080666][T11801] do_fast_syscall_32+0x6b/0xd0 [ 322.085508][T11801] do_SYSENTER_32+0x73/0x90 [ 322.089998][T11801] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 322.096307][T11801] RIP: 0023:0xf7fa8549 [ 322.100353][T11801] Code: Bad RIP value. [ 322.104402][T11801] RSP: 002b:00000000f5da30cc EFLAGS: 00000296 ORIG_RAX: 00000000000000bb [ 322.112796][T11801] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000000005 [ 322.120752][T11801] RDX: 0000000000000000 RSI: 000000000000a808 RDI: 0000000000000000 [ 322.128707][T11801] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 322.136665][T11801] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 322.144637][T11801] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 322.153858][T11801] Kernel Offset: 0x25200000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 322.165553][T11801] Rebooting in 86400 seconds..